Alternatives to CyberArk Conjur

Compare CyberArk Conjur alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to CyberArk Conjur in 2024. Compare features, ratings, user reviews, pricing, and more from CyberArk Conjur competitors and alternatives in order to make an informed decision for your business.

  • 1
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
    Leader badge
    Compare vs. CyberArk Conjur View Software
    Visit Website
  • 2
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. CyberArk Conjur View Software
    Visit Website
  • 3
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Compare vs. CyberArk Conjur View Software
    Visit Website
  • 4
    1Password

    1Password

    1Password

    1Password is a secure, scalable, and easy-to-use password manager that's trusted by the world's leading companies. Using 1Password makes it easy for your employees to stay safe online. Once 1Password is part of their workflow, good security habits will become second nature. 1Password Advanced Protection is now available with 1Password Business. Set Master Password policies, enforce two-factor authentication team-wide, restrict access with firewall rules, review sign-in attempts and require your team to use the latest version of 1Password. Our award-winning apps are available for Mac, iOS, Linux, Windows, and Android. 1Password syncs seamlessly across devices, so your employees always have access to their passwords. When everyone uses 1Password, your risk goes down — and your productivity goes up.
    Leader badge
    Starting Price: $3.99/month/user
  • 5
    SharePass

    SharePass

    SharePass

    SharePass is a SaaS Secret Management platform that allows sharing and managing secrets and confidential information using a web application, extension, or mobile app. SharePass works with encrypted links transmitted from the sender to the receiver with various settings and flags. The settings include expiry restriction, availability, IP restrictions and an entire filtering funnel (patent pending). SharePass is platform-independent that can be used with your existing communication tools. When it comes to your privacy, SharePass or any of its employees cannot see the content of your secrets; the secrets can be seen only by the exchanging parties. SharePass meets the latest cybersecurity compliance and regulations. In the era of identity theft, SharePass will protect you and prevent your data from leaking to the dark web by eliminating your digital footprint. SharePass supports SSO with Office365, Google Workspace, MFA, and integration with Yubikeys for maximum security.
  • 6
    Doppler

    Doppler

    Doppler

    Stop struggling with scattered API keys, hacking together home-brewed configuration tools, and avoiding access controls. Give your team a single source of truth with Doppler. The best developers automate the pain away. Create references to frequently used secrets in Doppler. Then when they need to change, you only need to update them once. Your team's single source of truth. Organize your variables across projects and environments. The scary days of sharing secrets over Slack, email, git, zip files, are over. After adding a secret, your team and their apps have it instantly. Like git, the Doppler CLI smartly knows which secrets to fetch based on the project directory you are in. Gone are the futile days of trying to keep ENV files in sync! Practice least privilege with granular access controls. Reduce exposure when deploying with read-only service tokens. Contractor needs access to just development? Easy!
    Starting Price: $6 per seat per month
  • 7
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 8
    HashiCorp Vault

    HashiCorp Vault

    HashiCorp

    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 9
    RadiantOne

    RadiantOne

    Radiant Logic

    Make identity a business enabler with a unified platform that transforms your existing infrastructure into a resource for the entire organization. RadiantOne is the cornerstone of complex identity infrastructures. Harness your identity data with intelligent integration to drive better business outcomes, improve security and compliance posture, increase speed-to-market, and more. Without RadiantOne, companies must rely on custom coding, rework, and ongoing maintenance to make new initiatives work with existing environments. Expensive solutions can’t be deployed on time or on budget, negatively impacting ROI and causing employee frustration. Identity frameworks that can’t scale waste time and resources, with employees struggling to deploy new solutions for users. Rigid, static systems can’t meet changing requirements, leading to duplicate efforts and repeated processes.
  • 10
    AWS Secrets Manager
    AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources. The service enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. Users and applications retrieve secrets with a call to Secrets Manager APIs, eliminating the need to hardcode sensitive information in plain text. Secrets Manager offers secret rotation with built-in integration for Amazon RDS, Amazon Redshift, and Amazon DocumentDB. Also, the service is extensible to other types of secrets, including API keys and OAuth tokens. In addition, Secrets Manager enables you to control access to secrets using fine-grained permissions and audit secret rotation centrally for resources in the AWS Cloud, third-party services, and on-premises. AWS Secrets Manager helps you meet your security and compliance requirements by enabling you to rotate secrets safely without the need for code deployments.
    Starting Price: $0.40 per month
  • 11
    Confidant

    Confidant

    Confidant

    Confidant is a open source secret management service that provides user-friendly storage and access to secrets in a secure way, from the developers at Lyft. Confidant solves the authentication chicken and egg problem by using AWS KMS and IAM to allow IAM roles to generate secure authentication tokens that can be verified by Confidant. Confidant also manages KMS grants for your IAM roles, which allows the IAM roles to generate tokens that can be used for service-to-service authentication, or to pass encrypted messages between services. Confidant stores secrets in an append-only way in DynamoDB, generating a unique KMS data key for every revision of every secret, using Fernet symmetric authenticated cryptography. Confidant provides an AngularJS web interface that allows end-users to easily manage secrets, the mappings of secrets to services and the history of changes.
  • 12
    WALLIX Bastion
    Easy to use and deploy, the WALLIX Bastion PAM solution delivers robust security and oversight over privileged access to critical IT infrastructure. Reduce the attack surface, secure remote access, and meet regulatory compliance requirements with simplified Privileged Access Management. WALLIX Bastion delivers leading session management, secrets management, and access management features to secure IT and OT environments, enable Zero Trust and Just-In-Time policies, and to protect internal and external access to sensitive data, servers, and networks in industries ranging from healthcare to finance to industry and manufacturing. Adapt to the digital transformation with secure DevOps thanks to AAPM (Application-to-Application Password Management). WALLIX Bastion is available both on-premise and in cloud environments for complete flexibility, scalability, and the lowest market total cost of ownership. WALLIX Bastion PAM natively integrates with a full suite of security solutions
  • 13
    Keywhiz

    Keywhiz

    Keywhiz

    Keywhiz is a system for managing and distributing secrets. It can fit well with a service oriented architecture (SOA). Here is an overview in presentation format. Common practices include putting secrets in config files next to code or copying files to servers out-of-band. The former is likely to be leaked and the latter difficult to track. Keywhiz makes managing secrets easier and more secure. Keywhiz servers in a cluster centrally store secrets encrypted in a database. Clients use mutually authenticated TLS (mTLS) to retrieve secrets they have access to. Authenticated users administer Keywhiz via CLI. To enable workflows, Keywhiz has automation APIs over mTLS. Every organization has services or systems that require secrets. Secrets like TLS certificates/keys, GPG keys, API tokens, database credentials. Keywhiz is reliable and used in production, however occasional changes may break API backward compatibility.
  • 14
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 15
    Delinea Secret Server
    Protect your privileged accounts with our enterprise-grade Privileged Access Management (PAM) solution. Available both on-premise or in the cloud. Get up and running fast with solutions for privileged account discovery, turnkey installation and out-of-the-box auditing and reporting tools. Manage multiple databases, software applications, hypervisors, network devices, and security tools, even in large-scale, distributed environments. Create endless customizations with direct control to on-premise and cloud PAM. Work with professional services or use your own experts. Secure privileges for service, application, root, and administrator accounts across your enterprise. Store privileged credentials in an encrypted, centralized vault. Identify all service, application, administrator, and root accounts to curb sprawl and gain a full view of your privileged access. Provision and deprovision, ensure password complexity and rotate credentials.
  • 16
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 17
    Yandex Lockbox
    Create secrets in the management console or using the API. Your secrets are safely stored in one place, easily integrated with your cloud services, and accessible via external systems over the gRPC or REST API. Encrypt your secrets using Yandex Key Management Service keys. Secrets are only stored in encrypted form. You can choose pre-configured service roles to ensure granular access to your secrets. Set up access permissions to read or manage your secret or its metadata. Create a secret, select a Key Management Service (KMS) key, and securely store your login-password pairs and other sensitive information. A secret may contain any of your confidential information, e.g. a login-password pair, server certificate keys, or cloud service account keys. Each secret stored by the service can have multiple versions of stored data. The service stores this data securely in encrypted form. All secrets are replicated in three availability zones.
    Starting Price: $0.0277 per 10000 operations
  • 18
    Knox

    Knox

    Pinterest

    Knox is a secret management service. Knox is a service for storing and rotation of secrets, keys, and passwords used by other services. Pinterest has a plethora of keys or secrets doing things like signing cookies, encrypting data, protecting our network via TLS, accessing our AWS machines, communicating with our third parties, and many more. If these keys become compromised, rotating (or changing our keys) used to be a difficult process generally involving a deploy and likely a code change. Keys/secrets within Pinterest were stored in git repositories. This means they were copied all over our company's infrastructure and present on many of our employees laptops. There was no way to audit who accessed or who has access to the keys. Knox was built to solve these problems. Ease of use for developers to access/use confidential secrets, keys, and credentials. Confidentiality for secrets, keys, and credentials. Provide mechanisms for key rotation in case of compromise.
  • 19
    Yandex Key Management Service
    Use keys to protect the secrets, personal data, and sensitive information you store in the cloud. Create and delete keys, set up access policies, and perform rotation via the management console, CLI, or API. Yandex KMS implements symmetric and asymmetric cryptography. Use the REST or RPC API to encrypt and decrypt small amounts of data, such as secrets and local encryption keys, as well as to sign data using e-signature schemes. You manage access to encrypted data, and Yandex KMS ensures the reliability and physical security of keys. Hardware Security Modules (HSMs) are available. Encrypt small amounts of data using the SDK in Java or Go. To encrypt larger amounts of data, the service is integrated with popular encryption libraries, including the AWS Encryption SDK and Google Tink. Integration with Yandex Lockbox makes it possible to encrypt secrets with your own keys. Secrets and data can also be protected using encryption keys in Managed Service for Kubernetes.
    Starting Price: $0.0230 per month
  • 20
    Entro

    Entro

    Entro Security

    Non-Human Identity & Secrets Security Platform. A pioneer in non-human identity management, Entro enables organizations to securely utilize non-human identities and secrets, overseeing their usage and automating their lifecycle from inception to rotation. Secrets-based cyber attacks are devastating and growing as more and more secrets are created by R&D teams and spread across various vaults and repositories with no real secret management, monitoring, or security oversight. Streamline and secure your non-human identity lifecycle management. With Entro, security teams can now oversee and protect Non-human identities with automated lifecycle management and seamless integration, ensuring comprehensive security & compliance through a unified interface.
  • 21
    Accops HyID

    Accops HyID

    Accops Systems

    Accops HyID is a futuristic identity and access management solution that safeguards critical business applications and data from misuse by internal as well as external users, by managing user identities and monitoring user access. HyID provides enterprises with strong control over endpoints, enabling contextual access, device entry control and flexible policy framework. The out-of-the-box MFA is compatible with all modern and legacy apps, cloud and on-prem apps. It enables strong authentication based on OTP delivered via SMS, email and app, biometrics, and device hardware ID & PKI. Single sign-on (SSO) feature provides better security and convenience. Organizations can monitor security posture of the endpoints, including BYOD devices, and grant or deny access based on real-time risk assessment.
  • 22
    Infisical

    Infisical

    Infisical

    Compare secrets across environments and see what's different or missing. Set personal values for secrets – either during local development or for sensitive secrets. Easily inherit other secrets to establish a single source of truth. Automatically identify and prevent secret leaks to git using Infisical's continuous monitoring and pre-commit checks – support over 140 secret types.
    Starting Price: $6 per month
  • 23
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 24
    SecretHub

    SecretHub

    SecretHub

    Upgrade security throughout the stack with a unified secrets management platform that every engineer can use – from admin to intern. Putting passwords and API keys in source code creates a security risk. But handling them properly creates complexity that makes it extremely cumbersome to deploy. Git, Slack, and email are designed to share information, not to keep secrets. Copy-pasting values and waiting on that one admin who holds all the keys simply don't scale when you're deploying software multiple times a week. It's impossible to track who accessed what secrets at what time, making compliance audits a nightmare. Eliminate secrets in source code by replacing plaintext values with a reference to the secret. SecretHub then automatically loads secrets into your app the moment it starts. Use the CLI to encrypt and store secrets and then simply tell the code where to look for the secret. Your code is now free of secrets and can be shared with everyone on your team.
    Starting Price: $99 per month
  • 25
    Bravura Safe

    Bravura Safe

    Bravura Security

    Bravura Safe is a zero-knowledge secret and passwords manager that centrally, consistently, and securely manages decentralized passwords, and secrets so your employees don't have to. It complements core password management solutions that organizations already use. Bravura Safe leverages two decades of Bravura Security’s enterprise cybersecurity solutions. Employees can securely send time-bound passwords for new accounts, encryption keys for files, or entire files without them being leaked or intercepted, and with only one password to their Bravura Safe to remember. The recent rising threat of organizational insiders being paid to help in cyberattacks combined with notoriously bad secret and password hygiene at an individual level is a cause for cybersecurity leaders to be concerned. While IT teams have focused on implementing strong SSO, password management, identity and even privileged access management solutions, the work-from-home world has caused shadow IT to explode.
  • 26
    InPrivy

    InPrivy

    InPrivy

    Easily share sensitive information with co-workers, clients, friends, and family. Use InPrivy to share passwords and other sensitive information in a secure way. Prevent your confidential data to remain fully visible in email conversations or chats. Sharing private notes, passwords, API keys, credit card information or any other kind of sensitive data should be done in a safe way. When sending them via email or messengers, your data remains visible and accessible for a long time. Start sharing the secure way, and use InPrivy. No ads, no excessive user tracking, and made in Germany. We ensure robust protection of your sensitive information. Use anywhere on the web, without installing any apps. You are the only one who knows the link to the secret information you created. Give it to the person who should see it. The links are encrypted with SSL and can only be used once by default. The secret information is also kept safe using strong AES-256 encryption.
    Starting Price: €30 per year
  • 27
    Kubescape
    A Kubernetes open-source platform providing developers and DevOps an end-to-end security solution, including risk analysis, security compliance, RBAC visualizer, and image vulnerabilities scanning. Kubescape scans K8s clusters, Kubernetes manifest files (YAML files, and HELM charts), code repositories, container registries and images, detecting misconfigurations according to multiple frameworks (such as the NSA-CISA, MITRE ATT&CK®), finding software vulnerabilities, and showing RBAC (role-based-access-control) violations at early stages of the CI/CD pipeline. It calculates risk scores instantly and shows risk trends over time. Kubescape has became one of the fastest-growing Kubernetes security compliance tools among developers due to its easy-to-use CLI interface, flexible output formats, and automated scanning capabilities, saving Kubernetes users and admins precious time, effort, and resources.
    Starting Price: $0/month
  • 28
    Strongbox

    Strongbox

    Strongbox

    Strongbox provides best in class secure password management helping you keep your data secret. Protecting you from digital attacks by using recognized best practices, military grade cryptography, and industry standard formats. Strongbox not only secures your data but provides a beautiful native experience on iPhones, iPad’s and Macs. The ultimate KeePass iOS password manager. Strongbox is a native App on both iOS and MacOS platforms. This means it looks and feels just like an App should. Designed with Apple’s human interface guidelines in mind and using standard UI paradigms, controls, colours and integrations, Strongbox just feels native. AutoFill integration means you never have to leave Safari or your other Apps to fill in a password, just tap the Strongbox suggestion above your keyboard, authenticate and you’re done. Use Face ID to automatically unlock your database, being secure has never been so convenient.
    Starting Price: $2.49 per month
  • 29
    Drone

    Drone

    Harness

    Configuration as a code. Pipelines are configured with a simple, easy‑to‑read file that you commit to your git repository. Each pipeline step is executed inside an isolated Docker container that is automatically downloaded at runtime. Any source code manager. Drone integrates seamlessly with multiple source code management systems, including GitHub, GitHubEnterprise, Bitbucket, and GitLab. Any platform. Drone.io natively supports multiple operating systems and architectures, including Linux x64, ARM, ARM64 and Windows x64. Any language. Drone works with any language, database or service that runs inside a Docker container. Choose from thousands of public Docker images or provide your own. Create and share plugins. Drone uses containers to drop pre‑configured steps into your pipeline. Choose from hundreds of existing plugins, or create your own. Drone makes advanced customization easy. Implement custom access controls, approval workflows, secret management, yaml syntax extensions& more.
  • 30
    Fortanix Data Security Manager
    Minimize expensive data breaches and accelerate regulatory compliance with a data-first approach to cybersecurity. The Fortanix DSM SaaS offering is purpose-built for the modern era to simplify and scale data security deployments. It is protected by FIPS 140-2 Level 3 confidential computing hardware and delivers the highest security and performance standards. The DSM accelerator is an optional add-on to achieve the highest performance for latency-sensitive applications. A Single System of Record and Pane of Glass for Crypto Policy, Key Lifecycle Management, and Auditing in a Scalable SaaS Solution That Makes Data Security a Breeze.
  • 31
    Password Pusher

    Password Pusher

    Password Pusher

    Password Pusher is a tool used for sharing passwords and other sensitive information with other people securely. With Password Pusher, you can create a unique, one-time URL that will expire after a certain amount of time or after it has been accessed a certain number of times, ensuring that your information remains private and secure. It is often used by individuals and organizations to share login credentials or other sensitive data with colleagues, clients, or partners. Password Pusher is a simple and convenient solution for securely sharing passwords without the need for email or other less secure communication methods.
  • 32
    Araali Networks

    Araali Networks

    Araali Networks

    The first identity-based, cloud-native solution to neutralize network exposure in Kubernetes, access to data, services, and backdoors. Auto-discover and neutralize your Kubernetes exposure in real-time. Prioritizes your mitigation and bring properly configured eBPF-based controls to manage your exposure and keep your sensitive data secure. Shared responsibility makes you liable to securely configure your infrastructure to minimize exposure. Default open egress leads to data loss. For cloud-first organizations who want to secure their customers’ data and demonstrate compliance, Araali Networks provides proactive protection that is easy to manage. The self-configuring, preventive controls are especially beneficial to lean security teams. Data will have minimal possible exposure and be invisible to intruders. API and services will have minimal possible exposure and be invisible to threats. Data will not leave your premise to unapproved external destinations.
  • 33
    SpectralOps

    SpectralOps

    Spectral Cyber Technologies

    Spectral is a lightning-fast, developer-first cybersecurity solution that acts as a control-plane over source code and other developer assets. It finds and protects against harmful security errors in code, configurations and other artifacts. Spectral employs the first hybrid scanning engine, combining AI and hundreds of detectors, ensuring developers can code with confidence while protecting companies from high-cost mistakes. Map and monitor hidden sensitive assets such as codebases, logs, and other sensitive intellectual property that belong to your organization, but were left exposed in public facing repositories. Leverage SpectralOps’ advanced AI backed technology with over 2000 detectors to get extensive coverage, detect issues and keep your organization safe.
  • 34
    AccessMatrix

    AccessMatrix

    i-Sprint Innovations

    AccessMatrix™ Universal Access Management (UAM) is a comprehensive web single sign-on (SSO), web access management, federated single sign-on (SSO), and social network login, externalized authorization management, and hierarchy-based delegated administration system. Leveraging the AccessMatrix™ technology, UAM fulfills the most rigorous form of application security by providing secure Administration, Authentication, Authorization, and Audit services (4As) to business applications within your organization. Built on the regulatory requirements and standards in banking & finance sector, UAM enables custom enterprise/ internet applications to access a common set of IAM (Identity & Access Management) services and lowers the integration cost. UAM provides a set of security APIs for developers to tightly integrate web and non-web applications.
  • 35
    Systancia Cleanroom
    The PAM solution that adapts the control level to the context of interventions. Systancia Cleanroom is a Privileged Access Management (PAM Privileged Access Management. PAM is a technology for managing access and authentication of authorized users, usually information system administrators, to administrative resources or applications. The main objective is to secure…) product. It allows to define administration accesses to resources by controlling the accounts used to authenticate on the resource and by finely tracing all the actions performed. The control level and traceability can be adapted to the criticality of the intervention context. The administration of a resource consists of an access presenting a risk for the operation of your organization. This access is carried out by a protocol access on a server (RDP, SSH, Web, …) or by using an administration application.
  • 36
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 37
    Core Privileged Access Manager (BoKS)
    Centralize your multi-vendor infrastructure into a single security domain. Core Privileged Access Manager (BoKS) transforms your multi-vendor Linux and UNIX server environment into one centrally managed security domain. BoKS simplifies your organization’s ability to enforce security policies, and control access to critical systems and information. With full control over accounts, access and privilege, IT and security teams can proactively prevent internal and external attacks on critical systems before they start. Centralize management of user profiles and accounts for simplified administration and scalability. Secure your systems by managing user privileges and access to sensitive data—without slowing down productivity. Give users only the access they need and ensure that least privileged access is enforced across your hybrid environment.
  • 38
    Teleport

    Teleport

    Teleport

    Teleport is the easiest, most secure way to access all your infrastructure. Our platform, the open-source Teleport Access Platform, consolidates the four essential infrastructure access capabilities every security-conscious organization needs: connectivity, authentication, authorization, and audit. By consolidating all aspects of infrastructure access into a single platform for software engineers and the applications they write, Teleport reduces attack surface area, cuts operational overhead, easily enforces compliance, and improves productivity. The Teleport Access Plane replaces VPNs, shared credentials, and legacy privileged access management technologies, improving security and engineering productivity.
  • 39
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 40
    Hemmelig.app

    Hemmelig.app

    Hemmelig.app

    Paste a password, confidential message, or private data. Ensure your sensitive data remains encrypted, secure, and confidential. The secret link, by default, is a one-time use only, after which it will vanish. Hemmelig, [he`m:(ə)li], means secret in Norwegian.
  • 41
    Onboardbase

    Onboardbase

    Onboardbase

    Onboardbase is the a secret management infrastructure platform that provides single source of shared truth for app secrets and usage. It helps dev teams securely share and work with environment-specific configs at every development stage, synced across infrastructure without compromising security - this means development teams can focus on building great apps rather than managing secrets and data. Secrets are dynamically kept up to date across your environments and infrastructure, with 50+ integrations and growing. Dev teams can monitor and audit how long, where and when your secrets are used and revoke usage anywhere with a click. Powerful always-on codebase scanning features prevent developers from accidentally leaking secrets to production, maintaining a robust security model.
  • 42
    PrivX

    PrivX

    SSH Communications Security

    PrivX is a scalable, cost-efficient, and highly automated privileged access management (PAM) solution for hybrid and multi-cloud environments, quantum-safe connections and any combination of password vaulting, rotation, and passwordless authentication. PrivX makes PAM easy, productive, and secure while decreasing complexity and costs. PrivX reduces the risk of passwords, keys, and other leave-behind credentials by eliminating them right after access authentication. Instead, it uses short-lived, ephemeral certificates. Your privileged users and superusers get just-in-time, role-based Zero Trust access without the need to handle, vault, manage or rotate any secrets. PrivX also supports hybrid environments with a secrets vault and password rotation when necessary. It even allows you to make quantum-safe SSH connections.
  • 43
    Trustle

    Trustle

    Trustle

    Conventional cloud data security applications don’t scale. But with Trustle, you can automatically grant and rescind access to multiple data sources on a user-by-user basis while offering a holistic overview of all your connected systems—all from an easy-to-use SaaS product. Trustle allows every employee access where and when it’s needed, only for as long as it’s needed. Positive team dynamics are a crucial component of every employer's value proposition. Strengthen your employer brand while building strong team cohesion business-wide. Developers, citizen developers, teams and organizations will experience a significant change in their daily lives. Trustle is a unique SaaS offering, allowing you to start managing access-at-risk within minutes, while providing new structure to your business’s holistic data strategy within days.
    Starting Price: $10 per user per month
  • 44
    CrowdStrike Container Security
    Protect cloud-native applications and reduce the attack surface by detecting vulnerabilities, hidden malware, secrets/keys, compliance violations and more — from build to runtime — ensuring only compliant containers run in production.Integrate frictionless security early into the continuous integration/continuous delivery (CI/CD) pipeline, and automate protection that empowers DevSecOps to deliver production-ready applications without impacting build cycles.Build and run applications knowing they are protected. Get access to automated discovery, runtime protection, continuous threat detection and response for cloud workloads and containers, and managed cloud threat hunting in a single platform. Find hidden malware, embedded secrets, configuration issues and more in your images to help reduce the attack surface.
  • 45
    Aqua

    Aqua

    Aqua Security

    Full lifecycle security for container-based and serverless applications, from your CI/CD pipeline to runtime production environments. Aqua runs on-prem or in the cloud, at any scale. Prevent them before they happen, stop them when they happen. Aqua Security’s Team Nautilus focuses on uncovering new threats and attacks that target the cloud native stack. By researching emerging cloud threats, we aspire to create methods and tools that enable organizations to stop cloud native attacks. Aqua protects applications from development to production, across VMs, containers, and serverless workloads, up and down the stack. Release and update software at DevOps speed with security automation. Detect vulnerabilities and malware early and fix them fast, and allow only safe artifacts to progress through your CI/CD pipeline. Protect cloud native applications by minimizing their attack surface, detecting vulnerabilities, embedded secrets, and other security issues during the development cycle.
  • 46
    Pulumi

    Pulumi

    Pulumi

    Modern Infrastructure as Code. Create, deploy, and manage infrastructure on any cloud using familiar programming languages and tools. Many clouds, one workflow. Use the same language, tools, and workflow, on any cloud. Collaborate. Harmonize your engineering practices between developers and operators. Easy continuous delivery. Deploy from the CLI, or integrate with your favorite CI/CD system, and review all changes before they are made. Tame complexity. Gain visibility across all of your environments. Audit and secure. Know who changed what, when, and why. Enforce deployment policies with your identity provider of choice. Secrets management. Keep secrets safe with easy, built-in encrypted configuration. Familiar programming languages. Define infrastructure in JavaScript, TypeScript, Python, Go, or any .NET language, including C#, F#, and VB. Your favorite tools. Use familiar IDEs, test frameworks, and tools. Share and reuse. Codify best practices and policies.
  • 47
    Calico Enterprise
    A self-managed, active security platform with full-stack observability for containers and Kubernetes. Calico Enterprise is the industry’s only active security platform with full-stack observability for containers and Kubernetes. Calico Enterprise extends the declarative nature of Kubernetes to specify security and observability as code. This ensures consistent enforcement of security policies and compliance, and provides observability for troubleshooting across multi-cluster, multi-cloud and hybrid deployments. Implement zero-trust workload access controls for traffic to and from individual pods to external endpoints on a per-pod basis, to protect your Kubernetes cluster. Author DNS policies that implement fine-grained access controls between a workload and the external services it needs to connect to, like Amazon RDS, ElastiCache, and more.
  • 48
    Tigera

    Tigera

    Tigera

    Kubernetes-native security and observability. Security and observability as code for cloud-native applications. Cloud-native security as code for hosts, VMs, containers, Kubernetes components, workloads, and services to secure north-south and east-west traffic, enable enterprise security controls, and ensure continuous compliance. Kubernetes-native observability as code to collect real-time telemetry, enriched with Kubernetes context, for a live topographical view of interactions between components from hosts to services. Rapid troubleshooting with machine-learning powered anomaly and performance hotspot detection. Single framework to centrally secure, observe, and troubleshoot multi-cluster, multi-cloud, and hybrid-cloud environments running Linux or Window containers. Update and deploy policies in seconds to enforce security and compliance or resolve issues.
  • 49
    Jetstack Preflight
    Jetstack Preflight helps you better understand your Kubernetes environments by constantly scanning for mis-configurations that may be opening security holes, causing costly excess resource usage or making your cluster harder to maintain. Preflight checks your environment against hundreds of policy rules, all developed by our Kubernetes experts and based on years of working with customers’ production workloads. Data from your environment is continually checked against policy rules and the results are summarised in clear reports that highlight the areas most in need of your attention. You don’t always know exactly what is running in your Kubernetes clusters, either because developers may have deployed things that you don’t know about, or because configuration changes have left applications running that everyone thinks have been removed.
  • 50
    Symantec Data Center Security
    Complete server protection, monitoring, and workload micro-segmentation for private cloud and physical on-premises data center environments. Security hardening and monitoring for private cloud and physical data centers with support for Docker containers. Agentless Docker container protection with full application control and integrated management. Block zero-day exploits with application whitelisting, granular intrusion prevention, and real-time file integrity monitoring (RT-FIM). Secure OpenStack deployments with full hardening of Keystone identity service module. Data center security: monitoring. Continuous security monitoring of private cloud and physical on-premises data center environments. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services.