Alternatives to Cryptomathic Authenticator

Compare Cryptomathic Authenticator alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Cryptomathic Authenticator in 2024. Compare features, ratings, user reviews, pricing, and more from Cryptomathic Authenticator competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. Cryptomathic Authenticator View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Cryptomathic Authenticator View Software
    Visit Website
  • 3
    AWS Identity and Access Management (IAM)
    AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. IAM is a feature of your AWS account offered at no additional charge. You will be charged only for use of other AWS services by your users. IAM enables your users to control access to AWS service APIs and to specific resources. IAM also enables you to add specific conditions such as time of day to control how a user can use AWS, their originating IP address, whether they are using SSL, or whether they have authenticated with a multi-factor authentication device. Protect your AWS environment by using AWS MFA, a security feature available at no extra cost that augments user name and password credentials. MFA requires users to prove physical possession of a hardware MFA token or MFA-enabled mobile device by providing a valid MFA code.
  • 4
    Auth Armor

    Auth Armor

    Auth Armor

    Harness the power of biometrics on smartphones to make authentication easy for any application or website, creating a new approach to logging and authenticating online. Passwordless and 2-factor authentication that lets you authenticate your users with the smartphones in their pockets. Auth Armor puts secure authentication in the hands of every user — no weak passwords or cumbersome codes. We have built powerful APIs, SDKs, libraries, and dashboards to allow you to build what you want to build, how you want to build it. Use our tools to build authentication into any app, using any flow you would like. We offer Consumer facing and workforce protection, giving you the power and flexibility to secure anything, the way you need it. Auth Armor is the fastest and easiest mobile authenticator available. We support instant push messaging directly to user's devices enabling the fastest login and authentication experience.
    Starting Price: FREE for 10,000 active users!
  • 5
    MIRACL

    MIRACL

    MIRACL

    World's fastest MFA with the highest login success rate above 99%. Highly secure, password-free login in just two seconds. MIRACL works on any device or browser, removing the barriers to authentication to optimise the the user experience, decrease costs, and win lost revenue. Protect your users. Simplify their journey. MIRACL Trust offers a safer, smoother authentication experience. One step. No passwords. No problem. Traditional multi-factor authentication is slow and cumbersome. MIRACL is a smoother, safer alternative to traditional MFA. 2 seconds to log in with error rates as low as 1/10th that of passwords. No passwords necessary. One PIN, and you’re in. Our cryptographic technology means that user info stays with users. MIRACL Trust offers an effortless login experience that puts users first, rolls out hassle-free, and keeps data locked up tight. PSD2 SCA compliant, GDPR compliant and satisfies NJ Gaming MFA requirements.
  • 6
    Symantec VIP
    Your key to one swipe two-step authentication. Two-factor authentication is easy to enable and prevents attacks. With just a swipe of a finger, or use of a security code, your information is secure. Your favorite websites offer secured authentication compatible with VIP. To begin, scan a QR code and security codes will be generated for that website every thirty seconds. With Symantec VIP both enterprise and end users can securely authenticate wherever and however they are accessing the services. With hundreds of supported websites and integrations that you can easily set up yourself, multi-factor authentication is a snap.
  • 7
    WALLIX MFA Authenticator
    WALLIX Authenticator offers strong, multi-factor authentication to protect access to IT, applications, and data, with a high-security connection wherever you are. The zero-trust principle requires proof of identity to enable access wherever you are. Prevent unauthorized access, reduce data breaches, and mitigate the risk of lateral movement to protect the entire IT environment without any technical constraints for users. Confirm the identity of your employees, partners, and contractors no matter where they are and reduce the risk of stolen passwords from phishing or other attack methods. Security made easy for remote workers and all digital interactions!
  • 8
    AuthLite

    AuthLite

    AuthLite

    AuthLite secures your Windows enterprise network authentication and stays within your budget. Unlike all competing multi-factor authentication solutions, the unique AuthLite technology teaches your Active Directory how to natively understand two-factor authentication. With AuthLite, you can keep using all your existing software, with added two-factor authentication security placed exactly where you need it. AuthLite eliminates the "Pass the Hash" (PtH) attack vector against your administrative accounts by limiting the privileges assigned to a user. Require two-factor logon before granting the domain admins group SID. AuthLite works with your existing RDP servers and software. No changes are needed to RDP client machine software or drivers. Even when you are offline, your account logon is still protected with two-factor authentication. AuthLite uses the strong cryptographic HMAC/SHA1 Challenge/response feature of the YubiKey token to support cached/offline logon.
  • 9
    WWPass

    WWPass

    WWPass

    No need to remember, manage, reset, protect or exchange. Consolidation of all logins in one protected authentication token. Easy self-management of the authentication token. Log in with a universal, international digital identity, trusted if required and anonymous if allowed. All data is encrypted by the user with WWPass Key. No need for OTP, SMS, or other extra costly adaptive authentication and login support. User identity is protected by WWPass Key. WWPass MFA is a strong customer authentication compliant with GDPR and NIST. Each user gets a unique key, which helps to log in to an unlimited number of accounts and services without usernames and passwords. Log in to a growing number of online services with your WWPass Key as a universal key to the digital world. Enable next-generation strong multi-factor authentication without usernames and passwords. Simplify and streamline secure access to any business application without a username and password.
  • 10
    Censornet MFA

    Censornet MFA

    Censornet

    Secure access to a wide range of systems, services and applications using an adaptive, cloud-based multi-factor authentication solution. Protect user accounts with more than just a password and reduce the impact of password reuse when the next large scale data breach happens. 100% cloud-based back end, simplifies implementation and accelerates time to value for organisations of all sizes. Adaptive multi-factor authentication delivers a friction-less user experience, intelligently challenging users only when risk is high. Out-of-the-box support for a wide range of systems, services and applications including all major VPN vendors and cloud applications. Passwords are not enough. Multi-Factor Authentication adds an additional layer of protection to user and privileged accounts, eliminating account compromise and identity related threats. Some OTPs sent by legacy solutions are susceptible to interception and vulnerable to phishing and MITM attacks.
  • 11
    WatchGuard Passport

    WatchGuard Passport

    WatchGuard Technologies

    WatchGuard Passport gives your employees the Cloud-delivered security they need to work freely from the office, at home or on the go. Each of the services in the Passport bundle provides persistent, always-on protection that travels with your user. Authenticate people and enforce strong, multi-factor authentication into VPNs, Cloud applications, endpoints and more. Protect users on the Internet, block phishing attempts and enforce web policy anywhere, anytime without requiring a VPN. Respond by detecting and killing malware and threats while containing ransomware and related C&C channels. WatchGuard’s endpoint security platform delivers maximum protection with minimal complexity to take the guesswork out of endpoint security.
  • 12
    Keyless Authenticator

    Keyless Authenticator

    Keyless Technologies

    Nothing to remember. Nothing to steal. You are the key. Adopt zero-trust authentication to protect your remote workforce and enable strong customer authentication with just a look. Anywhere. Any time. Any device. Embrace passwordless, multi-factor authentication to eliminate fraud, phishing and credential reuse – all while enhancing customer and employee experiences and protecting their privacy. Unique capabilities powered by unique technology. Hardware Agnostic. Since we do not rely on the device hardware or sensors, Keyless can be deployed on a large set of devices and appliances. Drive better outcomes for your organization by eliminating passwords. Top-Notch Security. No central honeypot, no data on user devices. Data can never be stolen or lost because no private information is accessible to anyone but the user. Reduce password associated costs by going passwordless. Password Reset Costs. The average helpdesk labor cost is estimated at $70.
  • 13
    FortiToken

    FortiToken

    Fortinet

    ForiTokens help deliver strong and flexible multi-factor authentication. FortiToken helps prevent breaches that occur due to compromised user accounts and passwords by increasing the certainty of the identity of users attempting to access resources. To achieve multi-factor authentication (MFA), FortiToken integrates with FortiAuthenticator and FortiGate Next-Generation Firewalls and is part of the Fortinet Identity and Access Management (IAM) solution. FortiToken allows organizations to deploy a variety of token methods including one-time passwords, SMS tokens, and adaptive authentication. For even greater security, FortiToken lets you provide passwordless authentication for users based on FIDO and FIDO2 specifications.
  • 14
    LiveEnsure

    LiveEnsure

    LiveEnsure

    LiveEnsure® security authenticates users in real time via their smart device. It goes beyond tokens, certs, PINs, OTPs, push or passwords. LiveEnsure® is strong, seamless multi-factor verification of devices, location, knowledge, time, biometrics and behavior in context with an elegant user experience and individual privacy. Instead of crafting home-grown solutions or relying on vendors who infiltrate your identity stack, LiveEnsure® is simple trust API that gives you the power to verify your users across multiple factors with a single call. Developers can offer their users strong but private authentication by simply mashing up a few lines of code with their site or embed our mobile libraries for iOS and Android in your own app. Get rid of traditional passwords, 2FA and captcha altogether with a single API. There are no confusing tokens, certs or push messages. Just a simple call, present and poll API to our cloud authentication service.
  • 15
    Akamai MFA
    Make phish-proof authentication as easy as a mobile push. Prevent employee account takeovers and data breaches with phish-proof MFA. Stop MFA bypass attacks with the most secure standard for multi-factor authentication. Make MFA unfishable with end-to-end cryptography. No clunky physical security keys. Simplify adoption with self-service enrollment and an easy smartphone app experience. Get the strongest authentication with FIDO2. Increase security, not hardware. Reduce the workload on administrators. FIDO2 MFA security on any smartphone defeats phishing with frictionless push notifications. Select your authentication factors, including secure push, standard push, TOTP, and SMS. Easily integrates with market-leading IdP and identity solutions for a seamless MFA service. Automates user provisioning workflows to ensure that changes in IdP are immediately reflected. Rich reporting features keep administration teams informed of authentication events.
  • 16
    NoPass

    NoPass

    NoPass

    NoPass™ is a multi-factor authentication add on for remote users. In addition to the username and password, NoPass™ performs two additional factors of authentication – something you have and something you are. This utilizes smartphones and does not require the purchase of additional hardware authentication devices for each user. It also does not use SMS, which can also be costly and is vulnerable to being intercepted. With the increase in phishing and other identity attacks in our day and age, authentication that requires a username and password (like RADIUS) can be potentially at risk. Sophisticated social engineering schemes and clever tactics can fool even the savviest of users. In order to combat this, Identité™ has introduced its NoPass™ Employee MFA solution, a lightweight feature that enhances the overall security and is adaptable with the leading authentication protocols that are in the market.
  • 17
    ESET Secure Authentication
    ESET Secure Authentication (ESA) adds Two Factor Authentication (2FA) to Microsoft Active Directory domains or local area network, meaning a one-time password (OTP) is generated and provided along with the generally required username and password. Or a push notification is generated and has to be approved on the user's cell phone running Android OS, iOS, or Windows once the user has successfully authenticated using their general access credentials. The mobile application of ESET Secure Authentication makes it easy to generate OTPs or approve push authentication requests to access computers, services protected by 2FA. The mobile application version 2.40+ supports authentication of multiple users, meaning, if you use several user accounts in a domain/network protected with 2FA, the authentication tokens of all your user accounts may be stored in your one mobile application.
  • 18
    Powertech Multi-Factor Authentication
    The latest version of the Payment Card Industry Data Security Standard requires multi-factor authentication (MFA) for all administrator access into the cardholder data environment (CDE), even from within a trusted network. MFA also simplifies compliance with mandates concerned with data privacy, like HIPAA and GDPR. Powertech Multi-Factor Authentication allows you to implement MFA across your environment, including systems like IBM i. Robust auditing and reporting capabilities make it easy to prove compliance. Passwords alone aren’t enough for modern threats. Today’s attackers are adept at stealing login credentials, and 50 percent of users reuse passwords. With more employees working and logging into networks remotely, what organization can tolerate this level of risk? Powertech Multi-Factor Authentication adds an additional layer of security on top of your existing access protection controls, drastically reducing the amount of damage compromised passwords can cause.
  • 19
    LoginID

    LoginID

    LoginID

    With just a few lines of code, LoginID enables websites and apps to integrate FIDO/FIDO2 certified multi-factor authentication via our easy to use SDKs and APIs. Our platform leverages the biometrics on the end user's device to create a private key, public key pair that allows for seamless strong customer authentication. No app installation is required and the private key is stored securely on the end user's device, never leaving. Additionally, LoginID offers Transaction Confirmation, where a transaction can be cryptographically signed providing proof of the user’s confirmation of that specific transaction, which is perfect for merchants who want payment authentication services. LoginID is aligned with PSD2, GDPR, CCPA, and HIPPA. We have SDKs for iOS, Android, React-Native, Web, Python, Java, and Node as well as a WordPress Plugin.
  • 20
    HYPR

    HYPR

    HYPR | The Passwordless Company

    HYPR fixes the way the world logs in. Organizations are faced with the challenge of achieving secured and seamless authentication coupled with a flawless user experience at a time when it’s more critical than ever. HYPR’s passwordless multi-factor authentication (PMFA) platform decouples authentication from the organization’s current and future identity providers and eliminates the traditional trade-off between security and user experience by providing uncompromising assurance and consumer-grade experience with true passwordless and phishing-resistant MFA. The solution is trusted by more than 60M users worldwide. With deployments taking hours rather than weeks or months, organizations decrease the risk of attack, increase positive user experience, and lower operational costs.
    Starting Price: $4.00 per user/month
  • 21
    Yubico YubiKey
    Protect your digital world with YubiKey. Stop account takeovers, go passwordless and modernize your multifactor authentication. Get the world’s leading security key for superior security, user experience and return on investment. Designed for personal and business use, the YubiKey comes in a variety of shapes and with different features to fit your needs. Take our quick Product Finder Quiz to find the right key for you. The YubiKey works with hundreds of services and software applications. We’re here to guide you getting started whether for personal or business use. The industry's #1 security key, enabling strong two-factor, multi-factor and passwordless authentication. With a simple touch, the multi-protocol YubiKey protects access to computers, networks, and online services. No more reaching for your smartphone, or re-typing passcodes. Just plug in your YubiKey, tap, and it does the rest for you.
  • 22
    SolidPass

    SolidPass

    SolidPass

    SolidPass is a leader in next-generation strong authentication, and protects enterprises and their customers from fraud, digital attacks, and information theft through advanced security software. Solidpass converts mobile phones, internet browsers, and desktop applications into robust security tokens. By eliminating the need for hardware tokens, SolidPass brings the highest levels of security at a fraction of the cost, and without the hassle of traditional, physical two-factor authentication tokens. SolidPass has bridged the traditional trade-off between usability and stronger security, and makes Challenge-Response (CR) and Transaction Data Signing (TDS) simple to use by incorporating advancements such as barcode scanning. Barcode scanning-based authentication can be used for Challenge-Response (CR) and Transaction Data Signing (TDS). Barcode scanning adds usability and convenience.
  • 23
    Bravura OneAuth

    Bravura OneAuth

    Bravura Security

    Immediately protect your organization against two of the most prevalent cyberattacks: phishing and brute force attacks by eliminating the threat vector of passwords with Bravura OneAuth powered by HYPR. Provide your workforce with a passwordless sign-in experience that delivers on speed, simplicity, and significantly increased security across your security fabric. Bravura OneAuth uses one-touch biometrics that acts as access points making authentication for your workforce as easy as unlocking a cell phone yet significantly more secure than traditional Multi-Factor Authentication (MFA) solutions. It replaces traditional, tedious, and poorly adopted MFA methods and removes passwords entirely from the solution to reduce the risk of compromised credentials.
  • 24
    Mi-Token

    Mi-Token

    Mi-Token

    Multi-Factor Authentication or MFA is a process of determining whether a user is authorized to access a service, website, or an application. A simple username and password are now no longer considered to be effective by security experts. MFA utilizes secure credentials to greatly reduce the likelihood of a malicious attack or identity fraud. Mi-Token, with a one-time password (OTP) greatly improves the security associated with your login credentials, as it is valid for only one login session or transaction. By default, you can add a PIN to the OTP, making your solution fully compliant with many industry standards for MFA, including those required by the Payment Card Industry Standards Council (PCI DSS 3.2)
  • 25
    Google Cloud Identity
    A unified identity, access, app, and endpoint management (IAM/EMM) platform that helps IT and security teams maximize end-user efficiency, protect company data, and transition to a digital workspace. Defend your organization with the BeyondCorp security model and Google’s threat intelligence signals. Control access to SaaS apps, enforce strong multi-factor authentication (MFA) to protect user accounts, manage endpoints, and investigate threats with Security Center. Maximize efficiency by enabling intuitive user experiences on endpoint devices, and unify user, access, app, and endpoint management with a single console. Enable users to access thousands of apps with single sign-on (SSO) and manage their company accounts using the same process as their personal Google accounts. Transition to digital by integrating your existing systems on a reliable, trusted platform. Extend your on-premises directory to the cloud with Directory Sync.
    Starting Price: $6 per user per month
  • 26
    Approw

    Approw

    Approw

    Approw is an easy-to-implement, adaptable authentication and authorization platform, built for the cloud, but compatible with many on-premises applications. Approw focus on identity and build a social infrastructure for identity sharing across all SaaS software and users to help companies build a secure modern IT infrastructure that not only protects their business, but also redefines the user experience. Multi-factor Authentication (MFA) is a simple and effective security approach that goes beyond usernames and passwords to Add a layer of security. For example, U-Shield for banks and off-site login require SMS verification. Empower Approw applications to quickly enable multi-factor authentication (MFA), and immediately improve application authentication and access security levels. Compared with traditional multi-factor authentication, "adaptive" multi-factor authentication can choose to apply different MFA methods according to the current security situation.
  • 27
    Centagate Cloud

    Centagate Cloud

    Centagate Cloud

    CENTAGATE CLOUD offers a centralized login option that protects all applications from security breaches by using FIDO2 passwordless authentication. Control, protect and secure your application access. One login credential for all applications. A system that has strong digital security which eliminates phishing, fraud and password theft. Since the authentication is centralized, only one login credential is needed for all applications. Highly cost-effective with zero CAPEX and minimal OPEX. Some of important features that makes your authentications with CENTAGATE CLOUD more secured and protected. An authentication that requires two or more factor like what you have (device), what you are (biometrics) and what you know (password). An authentication based on previous login’s risk and behavior. Evaluating these risk could stop any trials of security breach. Pre-integrated certified Securemetric FIDO2 server for registration and authentication.
  • 28
    Hideez

    Hideez

    Hideez

    Hideez Authentication Service is a comprehensive security solution designed to meet the needs of businesses of all sizes. The service includes a range of features designed to enhance security and streamline access control, including secure password management, multi-factor authentication, passwordless SSO and a range of other security tools. With Hideez Service, businesses can manage all of their passwords, securely storing them in an encrypted hardware tokens (Hideez Keys), or try passwordless authentication and contactless desktop logins with a mobile app (Hideez Authenticator). Hideez Server manages authentication tokens, centralizes endpoints associated with them, and stores digital identity information, such as roles, permissions, and other settings. This helps to reduce the risk of password-related cyber threats, such as phishing and credential stuffing.
  • 29
    OpenOTP Security Suite
    OpenOTP Security Suite is a European Enterprise-grade Security all-in-one Solution for Identity & Access Management (IAM), including : - Multi-Factor Authentication (MFA/2FA) with U2F / OTP, applicable even for Legacy Applications - Federation Services (SSO with OpenID & SAML / ADFS) - Network Access Control (protecting Wifi & Ethernet Swiches) - VPN security (via an included Radius Bridge), designed specifically for remote work - Windows logins & Remote Desktop Services (RDS) OpenOTP Security Suite combines mobile technology with proven security standards to offer professionals and non-professionals the best alternative, bringing modularity and flexibility to suit any infrastructure's needs. OpenOTP Security Suite is an enterprise-class European security solution designed for installation on-premises or in a private cloud. ++ Free Token App (and compatible with most existing hardware and software tokens) ++ Free 30-day Trial ++ Freeware (<25 users)
    Starting Price: €1.85/User/M
  • 30
    It'sMe

    It'sMe

    Acceptto

    Employees hate using passwords as much as you hate managing password vulnerabilities. More passwords and tokens lead to greater security risk, fatigue, and cost. It’s time to get rid of them for good. 89% of security professionals claim that a more advanced multi-factor authentication tool that provides continuous, behavioral authentication would improve their company’s security posture. Acceptto provides users with Intelligent MFA that intuitively authorizes access to applications and continues authenticating post-authorization. We prevent account takeovers, even if hackers have already acquired passwords. ItsMe™ Intelligent Multi Factor Authentication (MFA) increases your security by authorizing access attempts to a registered device in real-time, be it through a push notification or verification code (SMS, TOTP, email, and etc.). With our timed based one-time password (TOTP), security key, or biometric options, you can authenticate access even when offline.
  • 31
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 32
    Unikname

    Unikname

    Unikname

    Prevent phishing hack attempts of your web accounts in integrating the next-gen strong authentication that secures all your web access. Protect your admin account of all your websites that you manage. Offer your clients a password-less experience of registration. Add the next-gen social authentication that respects the privacy life. Easily manage the web access rights of your employees and partners. Install the Unikname solution for all web environments you need in minutes! Easily manage your trust certificates and web access from the dashboard dedicated. Manage the access rights of admins and website users. Enable Unikname as the default authentication system. Disable standard authentication. Fine-tune the style options of the Unikname login button. Unikname relies on the latest OAuth and OpenID Connect authentication protocol standards and allows to generate a trust certificate attached to your web domain name.
    Starting Price: €150 per year
  • 33
    OpenText NetIQ Advanced Authentication
    Using the NetIQ Risk Service engine, you have the option to consume both static and behavior risk metrics to adapt your users’ authentication experience and access security level. This enables you to keep access as simple as possible for your users while protecting your private information. Beyond Azure AD’s base set of multi-factor authentication options, the NetIQ Advanced Authentication framework gives you the freedom to adopt a wide variety of additional authentication types. It also enables you to secure access across your entire mix of on premises and cloud services, whether or not they reside in your Azure environment. A key component of securing your environment is ensuring authentication across all of your users’ entry points. It’s common for organizations to have multiple authentication infrastructures and policies. NetIQ Advanced Authentication offers a single framework for all of your authentication needs, providing consistent security, simplified administration, etc.
  • 34
    Entrust Identity Essentials
    Fast, cost effective multi-factor authentication (MFA) solution that lets Windows-based organizations realize a Zero Trust approach. Start with an easy-to-use, easy-to-deploy on-premises MFA solution, then, if and when it makes sense, migrate to the cloud with Identity as a Service. Seamless integration between the two ensures a frictionless experience while benefitting from three extra authentication options: device fingerprint, mobile push, and grid cards. Secure and enable your company´s digital business with one solution, one license. Limit user friction with adaptive authentication and self-service password resets. Provision different authentication methods for different users and requirements. Available authenticators include SMS, email, voice, and OTP. Option to leverage smart phone biometrics including fingerprint and facial match. ActiveSync for Outlook protects unauthorized devices from accessing users’ email without requiring MDM integration.
  • 35
    ThumbSignIn

    ThumbSignIn

    ThumbSignIn

    Any channel, any device – we’ve got you covered. Choose from our suite of user-friendly authentication solutions, from 2FA to passwordless biometrics, to find the right authentication for your business and users. Start with 2FA and progress to more advanced technology like biometrics-based authentication to continue improving user experience and security over time. Our SaaS-based authentication service, REST APIs , mobile SDKs and UI widgets deliver a powerful combination of software components that can be used to build omni-channel authentication experiences that span mobile, web, phone, IoT, chatbots, kiosks, physical access and more. It’s time to take the security burden off of users! Our mission is to democratize access to strong authentication technology and make the digital world safer for everyone. ThumbSignIn provides cost-effective, scalable SaaS-based solutions to help companies select the best way to strengthen their existing systems with two-factor authentication (2FA).
    Starting Price: $3 per user per month
  • 36
    Secfense

    Secfense

    Secfense

    Protect your company, employees, and customers with simpler and stronger authentication. Deploy 2FA in minutes, not weeks. 2FA (and other user access security policies) built into the fabric of the infrastructure, not rigidly fixed to the applications. Enabling the use of any 2FA methods available on the market now and in the future without changing the core. Protection is available across the entire organization, spanning from on-premise, public and private cloud. Secfense is deployed in between your users and the applications they access. It learns the traffic patterns related to authentication. It can then enforce multi-factor authentication login and other sensitive actions without interfering with the applications existing code or database. Up-to-date 2FA methods are always available on the platform. Application changes don’t affect Secfense and applied methods. Take control over session expiration rules across all apps. Don’t rely on VPNs, base trust on users and their devices.
  • 37
    IBM Security Verify
    Infuse cloud IAM with deep context for risk-based authentication to enable frictionless, secure access for your consumers and workforce. As organizations modernize hybrid multi cloud environments using a zero-trust strategy, identity and access management can no longer remain siloed. In a cloud environment, you need to develop cloud IAM strategies that use deep context to automate risk protection and continuously authenticate any user to any resource. Your journey should match your business requirements. Maintain existing investments and protect on-premises applications as you design and customize the right cloud IAM architecture to either replace or complement your infrastructure. Your users want one-click access from any device to any application. Onboard new federated applications to single sign-on (SSO), embed modern multi-factor authentication (MFA) methods, simplify logistics and give developers consumable APIs.
  • 38
    RSA SecurID

    RSA SecurID

    RSA Security

    RSA SecurID enables organizations of all sizes to mitigate identity risk and maintain compliance without impeding user productivity. It ensures users have appropriate access and confirms they are who they say they are with a modern, convenient user experience. In addition, RSA SecurID provides unified visibility and control across organizations’ many islands of identity. RSA SecurID marries multi-factor authentication with identity governance and lifecycle controls to address the security challenges associated with delivering convenient access to dynamic user populations across complex environments. It evaluates risk and business context to provide identity and access assurance. Digital transformation creates unprecedented authentication, access management and identity governance challenges for organizations. After all, more users need access to more systems from more devices than ever. RSA SecurID helps organizations address these challenges—and the identity.
  • 39
    Acceptto eGuardian
    Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security.
  • 40
    Appsian

    Appsian

    Appsian

    Appsian helps some of the largest organizations in the world fully maximize their ERP investment by natively integrating the modern, sophisticated security solutions required to mitigate today’s threats. By leveraging solutions for Single Sign-On, Multi-Factor Authentication, Location-Based Security, Data Masking, Transaction Logging and Real-Time Analytics, an organization’s granular ERP control and visibility are drastically strengthened. Help establish strong cross-application business process controls, reduce material weaknesses and automate complex user management processes like SoD, access requests, periodic review of access certifications, and more. Streamline access management processes and implement strong controls. Break down the silos between disparate systems that make compliance and audit reporting cumbersome. Implement strong GRC policies across all business applications. Reduce the time and costs associated with internal and external audit reports.
  • 41
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 42
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 43
    SecureIdentity MFA
    The simple ‘username and password’ approach alone is not strong enough to protect your business’ critical data. Log-ins can be compromised within minutes, making your private data vulnerable to threat. Our SecureIdentity platform provides the identity of the user, the device and the data they are working on, so you can prove exactly who is doing what at any time. MFA is best practice for layered data and privacy security. Our MFA solution integrates seamlessly with Microsoft’s Active Directory and other LDAP solutions, allowing you to reutilize your existing authentication database infrastructure, avoiding the need to re-architect, deploy, backup and manage a secondary user database. We believe users should be able to choose any personal device to be their authentication token, whether it is their mobile phone, tablet, laptop or even their desk phone.
  • 44
    Deepnet DualShield

    Deepnet DualShield

    Deepnet Security

    If you are looking for an enterprise grade 2-factor authentication (2FA) or multi-factor authentication (MFA) product that can secure all commonly used business applications and also provides a wide range of authentication methods, then you are in the right place. Deepnet DualShield is a multi-factor authentication system that unifies a variety of authentication methods, protocols, solutions and user experience in a single platform. In addition to the MFA functions, DualShield also provides self-service Password Reset, Single Sign-On (SSO), Identity & Access Management (IAM) and Adaptive Authentication. It is one of the most powerful and flexible multi-factor authentication system in the world. Deepnet DualShield can be installed on premises or hosted in a private cloud, which means that you will have the total control of your own user authentication system, and that you will be able to keep your users’ identities and credentials in a safe place.
  • 45
    TraitWare

    TraitWare

    TraitWare

    TraitWare is Real Passwordless Multi-factor authentication (MFA) for True Zero Trust Access. TraitWare's enterprise-class, patented, plug-and-play solution combines Passwordless MFA and SSO – eliminating the need for usernames and passwords, while reducing friction for the user, and increasing security for your company. AND, you’ll save 60% or more on support budgets. With our QR solution, we can also eliminate the need for a username. Not only is our software convenient and easy to use, but it virtually eliminates vulnerabilities associated with traditional username and password logins. By replacing usernames and passwords we eliminate the ability to phish them. Leveraging our Direct login or our QR scan ties a user to the login, eliminating credential theft or sharing.
  • 46
    Veridium

    Veridium

    Veridium

    Veridium is the most comprehensive Integrated Identity Platform powered by AI-based Behavioral Biometrics, enabling Multi-Factor Authentication (MFA), digital ID verification, and a true enterprise-grade passwordless experience for employees and customers. Low code, agile, and flexible. Eliminating the password for customers removes the friction often associated with passwords and delivers increased security for online connections with our single step multi-factor authentication solution, while providing higher levels of identity assertion for organizations. Veridium provide an end-to-end authentication platform for all your WFH needs and any VPN solution, delivering strong, multi-factor, passwordless workforce authentication.
  • 47
    AuthN by IDEE
    Award winning, Enterprise-wide, Zero Trust Authentication as a Service. AuthN™ by IDEE eliminates all password based risks and reduces the cost of administrative overhead. Your fastest time to market for your transition to passwordless across the enterprise. AuthN™ is interoperable and can be deployed in addition to your existing SSO, hardware-token and password-management investments. Whether stand-alone or integrated, realize a tangible reduction of your risk exposure by completely removing the password. Insider threats and human errors are also reduced with no central credential databases of any kind. Our completely passwordless multi-factor authentication can keep your attackers at bay and keep you out of the headlines of tomorrow. Your favorite applications, SSO and password managers receive a plug & play security upgrade. AuthN™ supports open standards (e.g. RADIUS, SAML, OIDC) and offers custom plugins to help you leverage the additional benefits of AuthN™.
    Starting Price: €3 per user per month
  • 48
    Cipherise

    Cipherise

    Cipherise

    With over 5000 SAML integrations, experience seamless and secure connections with Cipherise - the platform that offers infinite ways to connect with your employees and customers. By integrating with Cipherise, you can easily build authentication into any app, and offload customer identity management to create delightful experiences quickly. With Cipherise's mutual, bi-directional authentication, you get the security, scalability, reliability, and flexibility to build the stack you need. You will know the person who registered continues to be that person, and they know you are you. Plus, you can protect and enable your employees, contractors, and partners with Cipherise enterprise solutions - no matter where they are. One of the key features, that separate Cipherise from all others - Cipherise eliminates Mass Data Breaches. An attack is limited to one user on one system. Additionally, we store no passwords. Cipherise streamlines your identity and access management needs.
    Starting Price: $30 per user per month
  • 49
    EnSecure

    EnSecure

    Enqura

    %100 compliant with regulation, provides multi-factor authentication financial, mobile and web applications. Multi factor authentication with high performance and low cost advantages. Fits for every scenario for secure, simple and seamless user experience. Fully compliant with regulations.
  • 50
    aPersona

    aPersona

    aPersona

    aPersona ASM utilizes machine learning, artificial intelligence (learning, problem solving and pattern recognition) and cognitive behavioral analytics to invisibly protect on-line accounts, web service portals & transactions from fraud. aPersona’s adaptive Multi-Factor authentication adds an extra layer of login security to any web service. aPersona was designed to meet a long list of requirements. Meets GDPR Risk Evaluation Guidelines. It is economical. Invisible to minimize any disruption to the end-user login experience. Tokenless to ensure end-users don’t have to download anything or carry anything. Adaptive intelligence to enable highly tuned forensic checking for changing environments. Dynamic identities that change and migrate over time (nothing static!). Learning Modes to make engaging the service simple and painless. aPersona’s patent pending technology provides additional login security with loads of features that helps any organization address their login security concerns.