Alternatives to AuthPoint

Compare AuthPoint alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to AuthPoint in 2024. Compare features, ratings, user reviews, pricing, and more from AuthPoint competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. AuthPoint View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. AuthPoint View Software
    Visit Website
  • 3
    Twilio Verify
    100% Protection from SMS pumping fraud with Verify. Verify is a fully managed API for multichannel user verification. And it now includes guaranteed protection from SMS pumping fraud with Fraud Guard. Terms apply. A multi-channel user verification solution in one turnkey API. Add seamless two-factor authentication to your onboarding and login flow with a single API that does the work of a full one-time password (OTP) delivery solution. Fraud Guard has already saved customers over $46 million by blocking over 398 million* fraud attempts. With first-to-market innovation, Fraud Guard offers 100% protection against SMS pumping fraud. Quickly integrate a ready-use solution that handles all your connectivity, channels, code generation, fraud monitoring, and more using native software—so you don’t have to. Reduce fraud across your multi-channel user experience with phone number verification that uses one API endpoint to validate users and detect fraud with minimal friction.
    Compare vs. AuthPoint View Software
    Visit Website
  • 4
    1Password

    1Password

    1Password

    1Password is a secure, scalable, and easy-to-use password manager that's trusted by the world's leading companies. Using 1Password makes it easy for your employees to stay safe online. Once 1Password is part of their workflow, good security habits will become second nature. 1Password Advanced Protection is now available with 1Password Business. Set Master Password policies, enforce two-factor authentication team-wide, restrict access with firewall rules, review sign-in attempts and require your team to use the latest version of 1Password. Our award-winning apps are available for Mac, iOS, Linux, Windows, and Android. 1Password syncs seamlessly across devices, so your employees always have access to their passwords. When everyone uses 1Password, your risk goes down — and your productivity goes up.
    Leader badge
    Starting Price: $3.99/month/user
  • 5
    Beyond Identity

    Beyond Identity

    Beyond Identity

    Beyond Identity is fundamentally changing the way the world logs in–eliminating passwords and all phishable factors to provide users with the most secure and frictionless authentication on the planet. Our invisible, passwordless MFA platform enables companies to secure access to applications and critical data, stop ransomware and account takeover attacks, meet compliance requirements, and dramatically improve the user experience and conversion rates. Our revolutionary zero-trust approach to authentication cryptographically binds the user’s identity to their device, and continuously analyzes hundreds of risk signals for risk-based authentication.
    Starting Price: $0/ User/ Month
  • 6
    AWS Identity and Access Management (IAM)
    AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. IAM is a feature of your AWS account offered at no additional charge. You will be charged only for use of other AWS services by your users. IAM enables your users to control access to AWS service APIs and to specific resources. IAM also enables you to add specific conditions such as time of day to control how a user can use AWS, their originating IP address, whether they are using SSL, or whether they have authenticated with a multi-factor authentication device. Protect your AWS environment by using AWS MFA, a security feature available at no extra cost that augments user name and password credentials. MFA requires users to prove physical possession of a hardware MFA token or MFA-enabled mobile device by providing a valid MFA code.
  • 7
    Auth Armor

    Auth Armor

    Auth Armor

    Harness the power of biometrics on smartphones to make authentication easy for any application or website, creating a new approach to logging and authenticating online. Passwordless and 2-factor authentication that lets you authenticate your users with the smartphones in their pockets. Auth Armor puts secure authentication in the hands of every user — no weak passwords or cumbersome codes. We have built powerful APIs, SDKs, libraries, and dashboards to allow you to build what you want to build, how you want to build it. Use our tools to build authentication into any app, using any flow you would like. We offer Consumer facing and workforce protection, giving you the power and flexibility to secure anything, the way you need it. Auth Armor is the fastest and easiest mobile authenticator available. We support instant push messaging directly to user's devices enabling the fastest login and authentication experience.
    Starting Price: FREE for 10,000 active users!
  • 8
    MIRACL

    MIRACL

    MIRACL

    World's fastest MFA with the highest login success rate above 99%. Highly secure, password-free login in just two seconds. MIRACL works on any device or browser, removing the barriers to authentication to optimise the the user experience, decrease costs, and win lost revenue. Protect your users. Simplify their journey. MIRACL Trust offers a safer, smoother authentication experience. One step. No passwords. No problem. Traditional multi-factor authentication is slow and cumbersome. MIRACL is a smoother, safer alternative to traditional MFA. 2 seconds to log in with error rates as low as 1/10th that of passwords. No passwords necessary. One PIN, and you’re in. Our cryptographic technology means that user info stays with users. MIRACL Trust offers an effortless login experience that puts users first, rolls out hassle-free, and keeps data locked up tight. PSD2 SCA compliant, GDPR compliant and satisfies NJ Gaming MFA requirements.
  • 9
    Symantec VIP
    Your key to one swipe two-step authentication. Two-factor authentication is easy to enable and prevents attacks. With just a swipe of a finger, or use of a security code, your information is secure. Your favorite websites offer secured authentication compatible with VIP. To begin, scan a QR code and security codes will be generated for that website every thirty seconds. With Symantec VIP both enterprise and end users can securely authenticate wherever and however they are accessing the services. With hundreds of supported websites and integrations that you can easily set up yourself, multi-factor authentication is a snap.
  • 10
    Authy

    Authy

    Twilio

    Enable 2FA for your favorite sites. Go beyond the password and protect yourself from hackers and account takeovers. Simple to setup, secure cloud backup, multi device support. Defeat cyber criminals & avoid account takeovers with stronger security, for free! Watch the video below to learn more about why you should enable 2FA for your accounts. Relying on just usernames and passwords to secure your online accounts is no longer considered safe. Data breaches occur daily and hackers are always inventing new ways to take over your accounts. Protect yourself by enabling two-factor authentication (2FA). This blocks anyone using your stolen data by verifying your identity through your device. Enable 2FA now to protect your accounts online.
  • 11
    WatchGuard Passport

    WatchGuard Passport

    WatchGuard Technologies

    WatchGuard Passport gives your employees the Cloud-delivered security they need to work freely from the office, at home or on the go. Each of the services in the Passport bundle provides persistent, always-on protection that travels with your user. Authenticate people and enforce strong, multi-factor authentication into VPNs, Cloud applications, endpoints and more. Protect users on the Internet, block phishing attempts and enforce web policy anywhere, anytime without requiring a VPN. Respond by detecting and killing malware and threats while containing ransomware and related C&C channels. WatchGuard’s endpoint security platform delivers maximum protection with minimal complexity to take the guesswork out of endpoint security.
  • 12
    AuthLite

    AuthLite

    AuthLite

    AuthLite secures your Windows enterprise network authentication and stays within your budget. Unlike all competing multi-factor authentication solutions, the unique AuthLite technology teaches your Active Directory how to natively understand two-factor authentication. With AuthLite, you can keep using all your existing software, with added two-factor authentication security placed exactly where you need it. AuthLite eliminates the "Pass the Hash" (PtH) attack vector against your administrative accounts by limiting the privileges assigned to a user. Require two-factor logon before granting the domain admins group SID. AuthLite works with your existing RDP servers and software. No changes are needed to RDP client machine software or drivers. Even when you are offline, your account logon is still protected with two-factor authentication. AuthLite uses the strong cryptographic HMAC/SHA1 Challenge/response feature of the YubiKey token to support cached/offline logon.
    Starting Price: $500 per year
  • 13
    Bravura OneAuth

    Bravura OneAuth

    Bravura Security

    Immediately protect your organization against two of the most prevalent cyberattacks: phishing and brute force attacks by eliminating the threat vector of passwords with Bravura OneAuth powered by HYPR. Provide your workforce with a passwordless sign-in experience that delivers on speed, simplicity, and significantly increased security across your security fabric. Bravura OneAuth uses one-touch biometrics that acts as access points making authentication for your workforce as easy as unlocking a cell phone yet significantly more secure than traditional Multi-Factor Authentication (MFA) solutions. It replaces traditional, tedious, and poorly adopted MFA methods and removes passwords entirely from the solution to reduce the risk of compromised credentials.
  • 14
    Powertech Multi-Factor Authentication
    The latest version of the Payment Card Industry Data Security Standard requires multi-factor authentication (MFA) for all administrator access into the cardholder data environment (CDE), even from within a trusted network. MFA also simplifies compliance with mandates concerned with data privacy, like HIPAA and GDPR. Powertech Multi-Factor Authentication allows you to implement MFA across your environment, including systems like IBM i. Robust auditing and reporting capabilities make it easy to prove compliance. Passwords alone aren’t enough for modern threats. Today’s attackers are adept at stealing login credentials, and 50 percent of users reuse passwords. With more employees working and logging into networks remotely, what organization can tolerate this level of risk? Powertech Multi-Factor Authentication adds an additional layer of security on top of your existing access protection controls, drastically reducing the amount of damage compromised passwords can cause.
  • 15
    WALLIX MFA Authenticator
    WALLIX Authenticator offers strong, multi-factor authentication to protect access to IT, applications, and data, with a high-security connection wherever you are. The zero-trust principle requires proof of identity to enable access wherever you are. Prevent unauthorized access, reduce data breaches, and mitigate the risk of lateral movement to protect the entire IT environment without any technical constraints for users. Confirm the identity of your employees, partners, and contractors no matter where they are and reduce the risk of stolen passwords from phishing or other attack methods. Security made easy for remote workers and all digital interactions!
  • 16
    Mi-Token

    Mi-Token

    Mi-Token

    Multi-Factor Authentication or MFA is a process of determining whether a user is authorized to access a service, website, or an application. A simple username and password are now no longer considered to be effective by security experts. MFA utilizes secure credentials to greatly reduce the likelihood of a malicious attack or identity fraud. Mi-Token, with a one-time password (OTP) greatly improves the security associated with your login credentials, as it is valid for only one login session or transaction. By default, you can add a PIN to the OTP, making your solution fully compliant with many industry standards for MFA, including those required by the Payment Card Industry Standards Council (PCI DSS 3.2)
  • 17
    It'sMe

    It'sMe

    Acceptto

    Employees hate using passwords as much as you hate managing password vulnerabilities. More passwords and tokens lead to greater security risk, fatigue, and cost. It’s time to get rid of them for good. 89% of security professionals claim that a more advanced multi-factor authentication tool that provides continuous, behavioral authentication would improve their company’s security posture. Acceptto provides users with Intelligent MFA that intuitively authorizes access to applications and continues authenticating post-authorization. We prevent account takeovers, even if hackers have already acquired passwords. ItsMe™ Intelligent Multi Factor Authentication (MFA) increases your security by authorizing access attempts to a registered device in real-time, be it through a push notification or verification code (SMS, TOTP, email, and etc.). With our timed based one-time password (TOTP), security key, or biometric options, you can authenticate access even when offline.
  • 18
    Cryptomathic Authenticator
    Strong authentication provides a long-term, strategic solution for protecting against online attacks, such Phishing, Trojans, etc. Digital authentication is about putting measures in place to confirm an individual is who they say they are, so that only the right individual has access to certain information. Strong Customer Authentication systems should be flexible to easily allow different authentication mechanisms to be used depending on the protection profile of users or changes to the security landscape. The Cryptomathic Authenticator is a Multi-Factor Authentication server designed for scalable applications, such as eBanking and eGovernment, with complete support for a wide range of tokens to seamlessly match the current and future security needs of all user segments. The Authenticator is scalable and is used by customers for managing anywhere from a few thousand users to several million.
  • 19
    Keyless Authenticator

    Keyless Authenticator

    Keyless Technologies

    Nothing to remember. Nothing to steal. You are the key. Adopt zero-trust authentication to protect your remote workforce and enable strong customer authentication with just a look. Anywhere. Any time. Any device. Embrace passwordless, multi-factor authentication to eliminate fraud, phishing and credential reuse – all while enhancing customer and employee experiences and protecting their privacy. Unique capabilities powered by unique technology. Hardware Agnostic. Since we do not rely on the device hardware or sensors, Keyless can be deployed on a large set of devices and appliances. Drive better outcomes for your organization by eliminating passwords. Top-Notch Security. No central honeypot, no data on user devices. Data can never be stolen or lost because no private information is accessible to anyone but the user. Reduce password associated costs by going passwordless. Password Reset Costs. The average helpdesk labor cost is estimated at $70.
  • 20
    IBM Security Verify
    Infuse cloud IAM with deep context for risk-based authentication to enable frictionless, secure access for your consumers and workforce. As organizations modernize hybrid multi cloud environments using a zero-trust strategy, identity and access management can no longer remain siloed. In a cloud environment, you need to develop cloud IAM strategies that use deep context to automate risk protection and continuously authenticate any user to any resource. Your journey should match your business requirements. Maintain existing investments and protect on-premises applications as you design and customize the right cloud IAM architecture to either replace or complement your infrastructure. Your users want one-click access from any device to any application. Onboard new federated applications to single sign-on (SSO), embed modern multi-factor authentication (MFA) methods, simplify logistics and give developers consumable APIs.
  • 21
    FortiToken

    FortiToken

    Fortinet

    ForiTokens help deliver strong and flexible multi-factor authentication. FortiToken helps prevent breaches that occur due to compromised user accounts and passwords by increasing the certainty of the identity of users attempting to access resources. To achieve multi-factor authentication (MFA), FortiToken integrates with FortiAuthenticator and FortiGate Next-Generation Firewalls and is part of the Fortinet Identity and Access Management (IAM) solution. FortiToken allows organizations to deploy a variety of token methods including one-time passwords, SMS tokens, and adaptive authentication. For even greater security, FortiToken lets you provide passwordless authentication for users based on FIDO and FIDO2 specifications.
  • 22
    Censornet MFA

    Censornet MFA

    Censornet

    Secure access to a wide range of systems, services and applications using an adaptive, cloud-based multi-factor authentication solution. Protect user accounts with more than just a password and reduce the impact of password reuse when the next large scale data breach happens. 100% cloud-based back end, simplifies implementation and accelerates time to value for organisations of all sizes. Adaptive multi-factor authentication delivers a friction-less user experience, intelligently challenging users only when risk is high. Out-of-the-box support for a wide range of systems, services and applications including all major VPN vendors and cloud applications. Passwords are not enough. Multi-Factor Authentication adds an additional layer of protection to user and privileged accounts, eliminating account compromise and identity related threats. Some OTPs sent by legacy solutions are susceptible to interception and vulnerable to phishing and MITM attacks.
  • 23
    eScan

    eScan

    MicroWorld Technologies

    eScan's next-gen antivirus solution that protects the home network from viruses, malware, ransomware, bots, and more, using a layered approach. With the unique combination of basic and modern techniques, eScan blocks a broad range of attacks. It comprises right from web filtering, signature-based malware detection and behavior analysis to innovative techniques like deep learning malware detection, exploit prevention, heuristic scan, and many more. eScan offers business endpoint protection and endpoint detection and response (EDR) solutions as well as anti-spam solutions for email and multi-factor authentication.
    Starting Price: $58.95/one-time/user
  • 24
    Yubico YubiKey
    Protect your digital world with YubiKey. Stop account takeovers, go passwordless and modernize your multifactor authentication. Get the world’s leading security key for superior security, user experience and return on investment. Designed for personal and business use, the YubiKey comes in a variety of shapes and with different features to fit your needs. Take our quick Product Finder Quiz to find the right key for you. The YubiKey works with hundreds of services and software applications. We’re here to guide you getting started whether for personal or business use. The industry's #1 security key, enabling strong two-factor, multi-factor and passwordless authentication. With a simple touch, the multi-protocol YubiKey protects access to computers, networks, and online services. No more reaching for your smartphone, or re-typing passcodes. Just plug in your YubiKey, tap, and it does the rest for you.
  • 25
    Passly

    Passly

    IDAgent

    Growing numbers of remote workers, increased dependency on cloud applications, and explosive increases in cyber theft should require every organization of every size to consider Secure Identity & Access Management. With Passly™ from ID Agent (a Kaseya company), IT teams can easily, simply, and affordably enable the right people to have the right access to the right resources – all from the right devices and locations. Secure Password Management, Single Sign-On, Multi-Factor Authentication and more. In a time when the threat of cyberattack has never been greater, and with nearly 80% percent of all data breaches due to lost, weak or stolen passwords, it’s critical to select the right secure identity & access management platform. Passly provides the most comprehensive and cost-effective solution to enable security, compliance, and efficiency. Shared Password Vaults allow techs to manage and store passwords for business, personal or shared accounts. Centralized and easy to use.
  • 26
    Entrust Identity Essentials
    Fast, cost effective multi-factor authentication (MFA) solution that lets Windows-based organizations realize a Zero Trust approach. Start with an easy-to-use, easy-to-deploy on-premises MFA solution, then, if and when it makes sense, migrate to the cloud with Identity as a Service. Seamless integration between the two ensures a frictionless experience while benefitting from three extra authentication options: device fingerprint, mobile push, and grid cards. Secure and enable your company´s digital business with one solution, one license. Limit user friction with adaptive authentication and self-service password resets. Provision different authentication methods for different users and requirements. Available authenticators include SMS, email, voice, and OTP. Option to leverage smart phone biometrics including fingerprint and facial match. ActiveSync for Outlook protects unauthorized devices from accessing users’ email without requiring MDM integration.
  • 27
    PortalGuard

    PortalGuard

    BIO-key International

    BIO-key PortalGuard IDaaS is a single, flexible cloud-based IAM platform that offers the widest range of options for multi-factor authentication, biometrics, single sign-on, and self-service password reset to support a customer’s security initiatives and deliver an optimized user experience – all at an affordable price point. For over 20 years, industries such as education, including over 200 institutions, healthcare, finance, and government have chosen PortalGuard as their preferred solution.Whether you’re looking for passwordless workflows, support for your Zero Trust architecture, or just implementing MFA for the first time, PortalGuard can easily secure access for both the workforce and customers whether they are remote or on-premises. PortalGuard’s MFA stands out above others as it is the only solution to offer Identity-Bound Biometrics that offer the highest levels of integrity, security, accuracy, availability and are easier to use than traditional authentication methods.
  • 28
    Secfense

    Secfense

    Secfense

    Protect your company, employees, and customers with simpler and stronger authentication. Deploy 2FA in minutes, not weeks. 2FA (and other user access security policies) built into the fabric of the infrastructure, not rigidly fixed to the applications. Enabling the use of any 2FA methods available on the market now and in the future without changing the core. Protection is available across the entire organization, spanning from on-premise, public and private cloud. Secfense is deployed in between your users and the applications they access. It learns the traffic patterns related to authentication. It can then enforce multi-factor authentication login and other sensitive actions without interfering with the applications existing code or database. Up-to-date 2FA methods are always available on the platform. Application changes don’t affect Secfense and applied methods. Take control over session expiration rules across all apps. Don’t rely on VPNs, base trust on users and their devices.
  • 29
    OpenText NetIQ Advanced Authentication
    Using the NetIQ Risk Service engine, you have the option to consume both static and behavior risk metrics to adapt your users’ authentication experience and access security level. This enables you to keep access as simple as possible for your users while protecting your private information. Beyond Azure AD’s base set of multi-factor authentication options, the NetIQ Advanced Authentication framework gives you the freedom to adopt a wide variety of additional authentication types. It also enables you to secure access across your entire mix of on premises and cloud services, whether or not they reside in your Azure environment. A key component of securing your environment is ensuring authentication across all of your users’ entry points. It’s common for organizations to have multiple authentication infrastructures and policies. NetIQ Advanced Authentication offers a single framework for all of your authentication needs, providing consistent security, simplified administration, etc.
  • 30
    Google Cloud Identity
    A unified identity, access, app, and endpoint management (IAM/EMM) platform that helps IT and security teams maximize end-user efficiency, protect company data, and transition to a digital workspace. Defend your organization with the BeyondCorp security model and Google’s threat intelligence signals. Control access to SaaS apps, enforce strong multi-factor authentication (MFA) to protect user accounts, manage endpoints, and investigate threats with Security Center. Maximize efficiency by enabling intuitive user experiences on endpoint devices, and unify user, access, app, and endpoint management with a single console. Enable users to access thousands of apps with single sign-on (SSO) and manage their company accounts using the same process as their personal Google accounts. Transition to digital by integrating your existing systems on a reliable, trusted platform. Extend your on-premises directory to the cloud with Directory Sync.
    Starting Price: $6 per user per month
  • 31
    Approw

    Approw

    Approw

    Approw is an easy-to-implement, adaptable authentication and authorization platform, built for the cloud, but compatible with many on-premises applications. Approw focus on identity and build a social infrastructure for identity sharing across all SaaS software and users to help companies build a secure modern IT infrastructure that not only protects their business, but also redefines the user experience. Multi-factor Authentication (MFA) is a simple and effective security approach that goes beyond usernames and passwords to Add a layer of security. For example, U-Shield for banks and off-site login require SMS verification. Empower Approw applications to quickly enable multi-factor authentication (MFA), and immediately improve application authentication and access security levels. Compared with traditional multi-factor authentication, "adaptive" multi-factor authentication can choose to apply different MFA methods according to the current security situation.
    Starting Price: $19 per month
  • 32
    Deepnet DualShield

    Deepnet DualShield

    Deepnet Security

    If you are looking for an enterprise grade 2-factor authentication (2FA) or multi-factor authentication (MFA) product that can secure all commonly used business applications and also provides a wide range of authentication methods, then you are in the right place. Deepnet DualShield is a multi-factor authentication system that unifies a variety of authentication methods, protocols, solutions and user experience in a single platform. In addition to the MFA functions, DualShield also provides self-service Password Reset, Single Sign-On (SSO), Identity & Access Management (IAM) and Adaptive Authentication. It is one of the most powerful and flexible multi-factor authentication system in the world. Deepnet DualShield can be installed on premises or hosted in a private cloud, which means that you will have the total control of your own user authentication system, and that you will be able to keep your users’ identities and credentials in a safe place.
  • 33
    NoPass

    NoPass

    NoPass

    NoPass™ is a multi-factor authentication add on for remote users. In addition to the username and password, NoPass™ performs two additional factors of authentication – something you have and something you are. This utilizes smartphones and does not require the purchase of additional hardware authentication devices for each user. It also does not use SMS, which can also be costly and is vulnerable to being intercepted. With the increase in phishing and other identity attacks in our day and age, authentication that requires a username and password (like RADIUS) can be potentially at risk. Sophisticated social engineering schemes and clever tactics can fool even the savviest of users. In order to combat this, Identité™ has introduced its NoPass™ Employee MFA solution, a lightweight feature that enhances the overall security and is adaptable with the leading authentication protocols that are in the market.
  • 34
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 35
    AuthControl Sentry

    AuthControl Sentry

    Swivel Secure

    Deployed in over 54 countries and implemented across enterprises including finance, government, healthcare, education, and manufacturing, AuthControl Sentry® provides organisations with true multi-factor authentication (MFA). It delivers an intelligent solution to prevent unauthorised access to applications and data. AuthControl Sentry® has the flexibility to support a range of architectural requirements and the ability to ensure maximum adoption, thanks to its variety of authentication factors. Patented PINsafe® technology for ultimate security. Supports on-premise and cloud for changeable architecture. A single tenancy and single-tiered cloud solution ensures optimised customization. Risk-based authentication and single sign-on as standard. Integrates seamlessly with hundreds of applications. Ensures maximum adoption with an extensive range of authenticators.
  • 36
    AuthN by IDEE
    Award winning, Enterprise-wide, Zero Trust Authentication as a Service. AuthN™ by IDEE eliminates all password based risks and reduces the cost of administrative overhead. Your fastest time to market for your transition to passwordless across the enterprise. AuthN™ is interoperable and can be deployed in addition to your existing SSO, hardware-token and password-management investments. Whether stand-alone or integrated, realize a tangible reduction of your risk exposure by completely removing the password. Insider threats and human errors are also reduced with no central credential databases of any kind. Our completely passwordless multi-factor authentication can keep your attackers at bay and keep you out of the headlines of tomorrow. Your favorite applications, SSO and password managers receive a plug & play security upgrade. AuthN™ supports open standards (e.g. RADIUS, SAML, OIDC) and offers custom plugins to help you leverage the additional benefits of AuthN™.
    Starting Price: €3 per user per month
  • 37
    ESET Secure Authentication
    ESET Secure Authentication (ESA) adds Two Factor Authentication (2FA) to Microsoft Active Directory domains or local area network, meaning a one-time password (OTP) is generated and provided along with the generally required username and password. Or a push notification is generated and has to be approved on the user's cell phone running Android OS, iOS, or Windows once the user has successfully authenticated using their general access credentials. The mobile application of ESET Secure Authentication makes it easy to generate OTPs or approve push authentication requests to access computers, services protected by 2FA. The mobile application version 2.40+ supports authentication of multiple users, meaning, if you use several user accounts in a domain/network protected with 2FA, the authentication tokens of all your user accounts may be stored in your one mobile application.
  • 38
    WWPass

    WWPass

    WWPass

    No need to remember, manage, reset, protect or exchange. Consolidation of all logins in one protected authentication token. Easy self-management of the authentication token. Log in with a universal, international digital identity, trusted if required and anonymous if allowed. All data is encrypted by the user with WWPass Key. No need for OTP, SMS, or other extra costly adaptive authentication and login support. User identity is protected by WWPass Key. WWPass MFA is a strong customer authentication compliant with GDPR and NIST. Each user gets a unique key, which helps to log in to an unlimited number of accounts and services without usernames and passwords. Log in to a growing number of online services with your WWPass Key as a universal key to the digital world. Enable next-generation strong multi-factor authentication without usernames and passwords. Simplify and streamline secure access to any business application without a username and password.
    Starting Price: Free
  • 39
    DoubleClue

    DoubleClue

    DoubleClue

    DoubleClue is an Identity and Access Management platform from HWS Group in Bavaria to manage identities, rights and access. It secures company networks with modern multi factor authentication from cyberattacks targeted on digital identities / the "human factor". Plus, the platform offers an integrated password management and secure cloud storage for confidential data. Identity security, password management and secure cloud storage protected by adaptive multi-factor-authentication (MFA). On premises or in the cloud. DoubleClue protects the component of your business that is not covered by firewalls and virus scanners – the human factor, the most vulnerable part in any IT security. All digital accesses and applications, passwords and confidential data protected by a strong all-in-one platform. In the digital working world, employees demand maximum flexibility. Enable them to work from anywhere with any device without compromising their IT security.
  • 40
    RSA SecurID

    RSA SecurID

    RSA Security

    RSA SecurID enables organizations of all sizes to mitigate identity risk and maintain compliance without impeding user productivity. It ensures users have appropriate access and confirms they are who they say they are with a modern, convenient user experience. In addition, RSA SecurID provides unified visibility and control across organizations’ many islands of identity. RSA SecurID marries multi-factor authentication with identity governance and lifecycle controls to address the security challenges associated with delivering convenient access to dynamic user populations across complex environments. It evaluates risk and business context to provide identity and access assurance. Digital transformation creates unprecedented authentication, access management and identity governance challenges for organizations. After all, more users need access to more systems from more devices than ever. RSA SecurID helps organizations address these challenges—and the identity.
  • 41
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 42
    Acceptto eGuardian
    Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security.
  • 43
    Unikname

    Unikname

    Unikname

    Prevent phishing hack attempts of your web accounts in integrating the next-gen strong authentication that secures all your web access. Protect your admin account of all your websites that you manage. Offer your clients a password-less experience of registration. Add the next-gen social authentication that respects the privacy life. Easily manage the web access rights of your employees and partners. Install the Unikname solution for all web environments you need in minutes! Easily manage your trust certificates and web access from the dashboard dedicated. Manage the access rights of admins and website users. Enable Unikname as the default authentication system. Disable standard authentication. Fine-tune the style options of the Unikname login button. Unikname relies on the latest OAuth and OpenID Connect authentication protocol standards and allows to generate a trust certificate attached to your web domain name.
    Starting Price: €150 per year
  • 44
    Forum Sentry

    Forum Sentry

    Forum Systems

    Secure PEP, SSO, and Federation. Cyber-secure Identity Policy Enforcement Point (PEP) with built-in SSO and Federation. Combine identity with payload attributes for multi-context and multi-factor authentication. Built-in support for all modern IdM systems, PKI, and identity formats. Data Security. Bi-directional information assurance.Modern information security combining content-aware cyber-security intrusion, data leakage protection, antivirus, access control, and PKI cryptography. SLA enforcement with real-time monitoring and alerting. Cloud Integration. Point-and-click policies for REST APIs, SOAP APIs, and REST/SOAP Conversion. Supports B2B, Cloud, Mobile, and IoT Technology formats. Translates protocols and messages for legacy system modernization Recognized by KuppingerCole as the Only API Management Vendor “with a Primary Focus on Security” and an overall leader in both product and leadership categories in their Leadership Compass: API Security Managementq
  • 45
    ThumbSignIn

    ThumbSignIn

    ThumbSignIn

    Any channel, any device – we’ve got you covered. Choose from our suite of user-friendly authentication solutions, from 2FA to passwordless biometrics, to find the right authentication for your business and users. Start with 2FA and progress to more advanced technology like biometrics-based authentication to continue improving user experience and security over time. Our SaaS-based authentication service, REST APIs , mobile SDKs and UI widgets deliver a powerful combination of software components that can be used to build omni-channel authentication experiences that span mobile, web, phone, IoT, chatbots, kiosks, physical access and more. It’s time to take the security burden off of users! Our mission is to democratize access to strong authentication technology and make the digital world safer for everyone. ThumbSignIn provides cost-effective, scalable SaaS-based solutions to help companies select the best way to strengthen their existing systems with two-factor authentication (2FA).
    Starting Price: $3 per user per month
  • 46
    Cisco Secure Access by Duo
    Using data from millions of authentications, Duo examines how organizations are enabling work from anywhere, on any device, by implementing controls to ensure secure access to applications. The journey to a complete zero trust security model starts with a secure workforce. Duo verifies user identity and device health at every login attempt, providing trusted access to your applications. Verify the identity of all users before granting access to corporate applications and resources. Get detailed insight into every type of device accessing your applications, across every platform. Check the security posture and verify trust of all devices - corporate and personally owned - accessing your applications. Give your users a secure and consistent login experience to on-premises and cloud applications.
  • 47
    OpenOTP Security Suite
    OpenOTP Security Suite is a European Enterprise-grade Security all-in-one Solution for Identity & Access Management (IAM), including : - Multi-Factor Authentication (MFA/2FA) with U2F / OTP, applicable even for Legacy Applications - Federation Services (SSO with OpenID & SAML / ADFS) - Network Access Control (protecting Wifi & Ethernet Swiches) - VPN security (via an included Radius Bridge), designed specifically for remote work - Windows logins & Remote Desktop Services (RDS) OpenOTP Security Suite combines mobile technology with proven security standards to offer professionals and non-professionals the best alternative, bringing modularity and flexibility to suit any infrastructure's needs. OpenOTP Security Suite is an enterprise-class European security solution designed for installation on-premises or in a private cloud. ++ Free Token App (and compatible with most existing hardware and software tokens) ++ Free 30-day Trial ++ Freeware (<25 users)
    Starting Price: €1.85/User/M
  • 48
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 49
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 50
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.