Alternatives to Delinea Secret Server

Compare Delinea Secret Server alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Delinea Secret Server in 2024. Compare features, ratings, user reviews, pricing, and more from Delinea Secret Server competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Delinea Secret Server View Software
    Visit Website
  • 2
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Delinea Secret Server View Software
    Visit Website
  • 3
    ManageEngine ADSelfService Plus
    ADSelfService Plus is an on-premises access management solution that caters to businesses across various industries, such as IT, banking, engineering, education, aviation, and telecommunications. Key features include: 1. Self-service password resets and account unlocks: Users can reset their passwords in AD and unlock their domain accounts from a web browser. 2. MFA: Machine logins, VPN and OWA logins, and cloud app logins can be secured using MFA. 3. Password synchronizer and SSO: Users can log in to multiple apps using one unified identity via SSO and real-time password synchronization. 4. Password policy enforcer: Admins can configure custom password policies to enforce strong password creation. 5. Password expiration notifier: Admins can send end users password expiration notifications via SMS or email. 6. Directory self-update: Users can update their AD attribute information through the directory self-update feature.
    Compare vs. Delinea Secret Server View Software
    Visit Website
  • 4
    N‑able Passportal
    N‑able™ Passportal™ provides simple yet secure password and documentation management tailored for the operations of an MSP and ITSP. The platform is cloud-based and offers channel partners automated password protection and makes storing, managing, and retrieving passwords and client knowledge quick and easy from virtually any connected device. The N‑able™ Passportal™ product suite also offers value-added service products including Documentation Manager™, Blink™ and Site™ all of which promote compliance with industry regulations and help protect businesses from data breaches, cybersecurity threats, and network vulnerabilities.
  • 5
    Foxpass

    Foxpass

    Foxpass

    Foxpass offers enterprise-grade infrastructure identity and access control to companies of every size. Our cloud-hosted or on-premise LDAP, RADIUS, and SSH key management solutions ensure that employees have access to only the networks, VPNs, and servers required for each employee, and only for the time period desired. Foxpass integrates with a company’s existing products (like Google Apps, Office365, Okta, Bitium) for a seamless experience.
  • 6
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 7
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 8
    Securden Unified PAM MSP
    To enforce complete access governance, MSPs purchase multiple solutions at a premium. We have combined all the required modules into one unified solution that solves the most crucial challenges faced by managed IT service providers. In addition to deploying robust access controls, MSPs can generate recurring revenue streams by providing privileged access management as a service. Grant JIT-based remote access to third parties and employees. Track and record all activities for complete control. Reduce the attack surface by eliminating external and internal threats. Automate privileged access provisioning to reduce helpdesk load and eliminate unnecessary downtime. Deploy robust privileged access workflows and realize an increase in efficiency instantly.
  • 9
    WALLIX Bastion
    Easy to use and deploy, the WALLIX Bastion PAM solution delivers robust security and oversight over privileged access to critical IT infrastructure. Reduce the attack surface, secure remote access, and meet regulatory compliance requirements with simplified Privileged Access Management. WALLIX Bastion delivers leading session management, secrets management, and access management features to secure IT and OT environments, enable Zero Trust and Just-In-Time policies, and to protect internal and external access to sensitive data, servers, and networks in industries ranging from healthcare to finance to industry and manufacturing. Adapt to the digital transformation with secure DevOps thanks to AAPM (Application-to-Application Password Management). WALLIX Bastion is available both on-premise and in cloud environments for complete flexibility, scalability, and the lowest market total cost of ownership. WALLIX Bastion PAM natively integrates with a full suite of security solutions
  • 10
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 11
    AWS Secrets Manager
    AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources. The service enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. Users and applications retrieve secrets with a call to Secrets Manager APIs, eliminating the need to hardcode sensitive information in plain text. Secrets Manager offers secret rotation with built-in integration for Amazon RDS, Amazon Redshift, and Amazon DocumentDB. Also, the service is extensible to other types of secrets, including API keys and OAuth tokens. In addition, Secrets Manager enables you to control access to secrets using fine-grained permissions and audit secret rotation centrally for resources in the AWS Cloud, third-party services, and on-premises. AWS Secrets Manager helps you meet your security and compliance requirements by enabling you to rotate secrets safely without the need for code deployments.
    Starting Price: $0.40 per month
  • 12
    EmpowerID

    EmpowerID

    EmpowerID

    EmpowerID is the award winning all-in-one identity management and cloud security suite developed by The Dot Net Factory, LLC dba "EmpowerID". Responsible for managing millions of internal and external cloud and on-premise identities for organizations around the globe, EmpowerID delivers the broadest range of ready to use IAM functionality. In-depth out of the box solutions include: single sign-on, user provisioning, identity governance, group management, role mining, delegated identity administration, password management, privileged access management, access management for SharePoint, and an identity platform for application developers. All solutions leverage a single sophisticated role and attribute-based authorization engine that handles complex organizations and even multi-tenant SaaS providers. We provide a highly scalable, fully customizable IAM infrastructure that delivers results in a more time and cost-efficient manner for your enterprise.
    Starting Price: $2 per user per month
  • 13
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 14
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 15
    RevBits Privileged Access Management
    Secure and Protect Privileged Accounts, Sessions and Credentials. Everywhere! RevBits Privileged Access Management is a six-in-one solution that includes privileged access, privileged session, password, service accounts, key and certificate management, as well as extensive session logging that captures keystrokes and video. RevBits Privileged Access Management native clients are available for common operating systems. As an organization’s need for comprehensive access management grows, the expansion of onboarding vendors will also increase. RevBits Privileged Access Management is built to provide comprehensive access management while reducing the growth in vendor onboarding. With five integrated access management modules in one solution, organizations are in control. Product Features:- Hardware Tokens Comprehensive Platform Coverage Customizable Password Management Extensive Audit Logs Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 16
    Bravura Privilege

    Bravura Privilege

    Bravura Security

    Bravura Privilege secures access to elevated privileges. It eliminates shared and static passwords to privileged accounts. It enforces strong authentication and reliable authorization prior to granting access. User access is logged, creating strong accountability. Bravura Privilege secures access at scale, supporting over a million password changes daily and access by thousands of authorized users. It is designed for reliability, to ensure continuous access to shared accounts and security groups, even in the event of a site-wide disaster. Bravura Privilege grants access to authorized users, applications and services. It can integrate with every client, server, hypervisor, guest OS, database and application, on-premises or in the cloud. Discovers and classifies privileged accounts and security groups. Randomizes passwords and stores them in an encrypted, replicated vault.
  • 17
    Bravura Safe

    Bravura Safe

    Bravura Security

    Bravura Safe is a zero-knowledge secret and passwords manager that centrally, consistently, and securely manages decentralized passwords, and secrets so your employees don't have to. It complements core password management solutions that organizations already use. Bravura Safe leverages two decades of Bravura Security’s enterprise cybersecurity solutions. Employees can securely send time-bound passwords for new accounts, encryption keys for files, or entire files without them being leaked or intercepted, and with only one password to their Bravura Safe to remember. The recent rising threat of organizational insiders being paid to help in cyberattacks combined with notoriously bad secret and password hygiene at an individual level is a cause for cybersecurity leaders to be concerned. While IT teams have focused on implementing strong SSO, password management, identity and even privileged access management solutions, the work-from-home world has caused shadow IT to explode.
  • 18
    Knox

    Knox

    Pinterest

    Knox is a secret management service. Knox is a service for storing and rotation of secrets, keys, and passwords used by other services. Pinterest has a plethora of keys or secrets doing things like signing cookies, encrypting data, protecting our network via TLS, accessing our AWS machines, communicating with our third parties, and many more. If these keys become compromised, rotating (or changing our keys) used to be a difficult process generally involving a deploy and likely a code change. Keys/secrets within Pinterest were stored in git repositories. This means they were copied all over our company's infrastructure and present on many of our employees laptops. There was no way to audit who accessed or who has access to the keys. Knox was built to solve these problems. Ease of use for developers to access/use confidential secrets, keys, and credentials. Confidentiality for secrets, keys, and credentials. Provide mechanisms for key rotation in case of compromise.
  • 19
    Ilantus Compact Identity

    Ilantus Compact Identity

    Ilantus Technologies

    For the first time there is a complete IAM solution that is deep, comprehensive, and can be implemented even by non-IT persons. This includes Access Management as well as Identity Governance and Administration. A unique online digital guidance system helps you implement the solution step-by-step and at your own pace. Unlike other vendors, Ilantus also offers implementation support as per your needs at no extra charge. Seamless SSO with ‘no app left behind’, including on-premise and thick-client apps. Web apps, federated, non-federated, thick-client, legacy or custom apps – will all be included in your SSO environment. Mobile apps and IOT devices are supported too. Homegrown app? Our interactive digital help guide ensures that this will not be an issue. And, if you need assistance with it, call Ilantus’ dedicated helpline available 24 hours from Monday to Friday and we will do the integration for you.
  • 20
    Bravura Pass

    Bravura Pass

    Bravura Security

    Bravura Pass is an integrated solution for managing credentials across systems and applications. It simplifies the management of passwords, tokens, smart cards, security questions and biometrics. Bravura Pass lowers IT support cost and improves the security of login processes. Bravura Pass includes password synchronization, self-service password and PIN reset, strong authentication, federated access, enrollment of security questions and biometrics and self-service unlock of encrypted drives. Users may also have smart cards or tokens that users unlock with a PIN (which they will occasionally forget). They may also use security questions in some contexts or a password to unlock an encrypted drive on their PC. Some users use biometrics, such as finger prints, voice prints or face recognition to sign into systems or applications. Users may experience login problems with any of these credentials.
  • 21
    SSRPM

    SSRPM

    Tools4ever

    Up to 80% of helpdesk calls are for password resets. SSRPM provides your users with the ability to reset their passwords 24/7. Rapid resets enable your employees to get past forgotten password hurdles during user authentication and back to being productive. Eliminating the mountain of menial reset tickets from your helpdesk’s queue reclaims valuable IT bandwidth for more important projects. SSRPM’s additional modules allow for a secure user onboarding (“Account Claiming”) and self-service updates to basic personal information in Active Directory. Whenever users need to reset their password due to forgotten or expired credentials, they can do so without helpdesk assistance. When users enroll in SSRPM, they are required to provide answers to security questions. When resetting credentials, re-answering these security questions verifies the user’s identity. Verified users may then reset their passwords according to whatever complexity restrictions you configure. It’s that simple.
  • 22
    FastPass SSPR

    FastPass SSPR

    FastPassCorp

    FastPass enhances user protection against identity theft. The combination of FastPass SSPR and FastPass IVM, integrated into FastPass Suite, boosts productivity for end-users and help desk support, simultaneously safeguarding against social engineering attacks on the service desk. Preventing password theft from the help desk necessitates a secure IT workflow. FastPass IVM, available as a cloud or on-premises offering and certified by ServiceNow and others, enables dynamic and contextual verification. Tailored to individual user groups based on security policies, this solution incorporates information about the user's device usage and multi-factor authentication (MFAs), creating a robust defense against hackers. FastPass SSPR provides an advanced self-service solution for password resets and unlocks. It seamlessly supports passwords from AD, Entra, SAP, IBM, Oracle, LDAP, and other systems. All types of MFA and manager approval for verification.
    Starting Price: $0.20/user/month
  • 23
    PortalGuard

    PortalGuard

    BIO-key International

    BIO-key PortalGuard IDaaS is a single, flexible cloud-based IAM platform that offers the widest range of options for multi-factor authentication, biometrics, single sign-on, and self-service password reset to support a customer’s security initiatives and deliver an optimized user experience – all at an affordable price point. For over 20 years, industries such as education, including over 200 institutions, healthcare, finance, and government have chosen PortalGuard as their preferred solution.Whether you’re looking for passwordless workflows, support for your Zero Trust architecture, or just implementing MFA for the first time, PortalGuard can easily secure access for both the workforce and customers whether they are remote or on-premises. PortalGuard’s MFA stands out above others as it is the only solution to offer Identity-Bound Biometrics that offer the highest levels of integrity, security, accuracy, availability and are easier to use than traditional authentication methods.
  • 24
    BeyondTrust Endpoint Privilege Management
    Eliminate unnecessary privileges and elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity. Our experience implementing across over 50 million endpoints has helped create a deployment approach with rapid time to value. Available on-premise or in the cloud, BeyondTrust enables you to eliminate admin rights quickly and efficiently, without disrupting user productivity or driving up service desk tickets. Unix and Linux systems present high-value targets for external attackers and malicious insiders. The same holds true for networked devices, such as IoT, ICS and SCADA. Gaining root or other privileged credentials makes it easy for attackers to fly under the radar and access sensitive systems and data. BeyondTrust Privilege Management for Unix & Linux is an enterprise-class, gold-standard privilege management solution that helps security and IT organizations achieve compliance.
  • 25
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 26
    Keywhiz

    Keywhiz

    Keywhiz

    Keywhiz is a system for managing and distributing secrets. It can fit well with a service oriented architecture (SOA). Here is an overview in presentation format. Common practices include putting secrets in config files next to code or copying files to servers out-of-band. The former is likely to be leaked and the latter difficult to track. Keywhiz makes managing secrets easier and more secure. Keywhiz servers in a cluster centrally store secrets encrypted in a database. Clients use mutually authenticated TLS (mTLS) to retrieve secrets they have access to. Authenticated users administer Keywhiz via CLI. To enable workflows, Keywhiz has automation APIs over mTLS. Every organization has services or systems that require secrets. Secrets like TLS certificates/keys, GPG keys, API tokens, database credentials. Keywhiz is reliable and used in production, however occasional changes may break API backward compatibility.
  • 27
    Passly

    Passly

    IDAgent

    Growing numbers of remote workers, increased dependency on cloud applications, and explosive increases in cyber theft should require every organization of every size to consider Secure Identity & Access Management. With Passly™ from ID Agent (a Kaseya company), IT teams can easily, simply, and affordably enable the right people to have the right access to the right resources – all from the right devices and locations. Secure Password Management, Single Sign-On, Multi-Factor Authentication and more. In a time when the threat of cyberattack has never been greater, and with nearly 80% percent of all data breaches due to lost, weak or stolen passwords, it’s critical to select the right secure identity & access management platform. Passly provides the most comprehensive and cost-effective solution to enable security, compliance, and efficiency. Shared Password Vaults allow techs to manage and store passwords for business, personal or shared accounts. Centralized and easy to use.
  • 28
    LogonBox

    LogonBox

    LogonBox

    Discover the LogonBox Advantage with our innovative solutions for the modern Enterprise. LogonBox is an independent software vendor that develops software to help organizations manage and secure user identities and credentials. LogonBox solutions reduce helpdesk tickets, increase productivity, secure access across heterogeneous enterprises, and protect network resources by extending authentication beyond the password.
  • 29
    UserBase

    UserBase

    Encodable

    UserBase is a login system, user account manager, and password-protector for your website. It provides user authentication as a simple drop-in web app. UserBase is easy to install if you're a bit tech-savvy, or we can install it for you today. It will run on pretty much any website/server, because it requires only Perl and MySQL, which are present on virtually all servers. Full control over account creation: administrators can add/delete accounts; public sign-up can be enabled; public sign-ups can be set to require admin approval and/or email verification before becoming active. User registration / signup page is customizable with unlimited form fields, to collect whatever user information is appropriate for your site. Users can change their own passwords, and reset them via email if forgotten, without the need for the webmaster's intervention. Can sleep for a specified number of seconds on failed logins for protection against brute-force attacks.
    Starting Price: $39 one-time payment
  • 30
    Xpress Password
    Xpress Password is a self-service, Enterprise Password Management product that enables users to reset their own password and directly reduce helpdesk dependencies. True Enterprise class password management product. Unique features include remote password reset with enhanced performance. Excellent models available for service providers to onboard a large number of customers on consumption model. Highly customizable to meet specific customer requirements. Unleash the real efficiency of Enterprise Password Management with Seamless Password Sync, Password Reset and registration-free Password Management. A seamless experience for users where they can reset passwords in a secured manner without a mandatory registration to Xpress Password. Xpress Password can help users access self-service capabilities even from a locked-out workstation as it includes a CP Gina agent. It also offers the unique facility for users to reset password while travelling.
  • 31
    Core Password

    Core Password

    Core Security (Fortra)

    Ineffective or manual password management is a significant burden to organizations, resulting in increased costs and security risks across the business. Companies that use a strong self-service password management solution, automate self-service password resets, and enforce stronger password policies can significantly reduce reliance on IT resources and decrease potential access risks. That’s why Core Security provides a complete, integrated solution for automated password management. Core Password and Secure Reset work together to provide a convenient and secure password reset solution for your organization. Core Password is the industry-leading solution for secure self-service password management. With multiple access options, robust service desk integration, and the ability to enforce consistent password policies for any system, application, or web portal, Core Password offers leading self-service password reset capabilities.
  • 32
    Iraje Privileged Access Manager
    Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks.
  • 33
    Evo Security

    Evo Security

    Evo Security

    Eliminate credential sharing, establish powerful administrative permissions, mass deploy login security for your customers, and meet insurance and compliance requirements with Evo Security. EPIC is the next evolutionary step for MSPs, MSSPs, NOCs, and SOCs seeking to reduce credential sharing risk and secure logins for endpoints, network devices, and web applications all-in-one. The big secret about managed services is that MSP administrators are forced to share customer passwords and MFA codes internally. Password Managers and other Password Rotation tools offer sharing convenience with some iterative improvements, however ultimately propagate the same problem. With cybercriminals targeting MSPs more than ever, and regulation mandates demanding a better way, this involuntary poor practice has run its course. Easily accommodate managed or co-managed Customer scenarios when technicians and administrators need access to the Evo platform using the Evo Privileged Access Manager.
  • 34
    Devolutions Server
    Devolutions Server is a full-featured shared account and password management solution with built-in privileged access components. It deploys rapidly, implements easily, and delivers the core features of a comprehensive PAM solution. Devolutions Server is designed to meet the ever-expanding security requirements of SMBs, while remaining very affordable.
    Starting Price: $499.99/year
  • 35
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 36
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 37
    CyberArk Privileged Access Manager
    Keep your business safe by preventing the malicious use of privileged accounts and credentials – a common path to an organization’s most valuable assets. The CyberArk PAM as a Service solution leverages leading automation technologies to protect your business as it grows. Attackers never stop seeking ways in. Manage privileged access to minimize risk. Prevent credential exposure and keep critical assets from falling into the wrong hands. Maintain compliance with recorded key events and tamper-resistant audits. Privileged Access Manager easily integrates with a host of applications, platforms and automation tools.
  • 38
    CionSystems

    CionSystems

    CionSystems

    Over 74% of all breaches involve access to a privileged account. The mass migration to remote workforce enterprise operations has created more security gaps and risks than ever before. Enterprise identity manager is an “out of the box” solution to dramatically harden, simplify, and secure enterprise Active Directory deployments, no scripts or code required. EIM enables swift transition of Active Directory to handle large remote workforces, with real-time tracking of all changes with defined notifications. Over 90% of enterprises, worldwide, run Active Directory. Cloud migration and synchronization is complex, resulting in major security gaps. Cloud Office 365 streamlines the arduous task of Internet user account management, dramatically reducing the time required for provisioning and de-provisioning users, providing real-time tracking of all changes, and dramatically reducing unused and untracked license costs.
  • 39
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 40
    Delinea Account Lifecycle Manager
    Seamless service account governance from discovery and provisioning through decommissioning. Non-human privileged accounts access services, applications, data, and network resources. Most service accounts fly under the radar of IT, expanding your vulnerable attack surface. Automate service account governance to provide security teams with central oversight and control. Increase accountability, consistency, and oversight of service account management. Control risky service account sprawl by automating and streamlining service account management. Gain a complete picture of your privileged attack surface and address the risk associated with service account lifecycle management. Account Lifecycle Manager helps manage service account sprawl and empowers you to manage and control service accounts with workflows and automated provisioning, governance, compliance, and decommissioning capabilities. Cloud-native architecture for rapid deployment and elastic scalability.
  • 41
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.
  • 42
    Confidant

    Confidant

    Confidant

    Confidant is a open source secret management service that provides user-friendly storage and access to secrets in a secure way, from the developers at Lyft. Confidant solves the authentication chicken and egg problem by using AWS KMS and IAM to allow IAM roles to generate secure authentication tokens that can be verified by Confidant. Confidant also manages KMS grants for your IAM roles, which allows the IAM roles to generate tokens that can be used for service-to-service authentication, or to pass encrypted messages between services. Confidant stores secrets in an append-only way in DynamoDB, generating a unique KMS data key for every revision of every secret, using Fernet symmetric authenticated cryptography. Confidant provides an AngularJS web interface that allows end-users to easily manage secrets, the mappings of secrets to services and the history of changes.
  • 43
    Britive

    Britive

    Britive

    Permanent elevated privileges leave you open to increased data loss & account damage due to insider threats & hackers 24/7. Temporarily granting & expiring Just In Time Privileges with Britive instead minimizes the potential blast radius of your privileged human and machine identities. Maintain zero standing privileges (ZSP) across your cloud services, without the hassle of building a DIY cloud PAM solution. Hardcoded API keys and credentials, typically with elevated privileges, are sitting targets for exploits, and there are 20x more machine IDs using them than there are human users. Granting & revoking Just-in-Time (JIT) secrets with Britive can significantly reduce your credential exposure. Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Most cloud accounts become over-privileged over time. Contractors & employees often maintain access after they leave.
  • 44
    JumpCloud

    JumpCloud

    JumpCloud

    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud securely manages and connects your users to their systems, applications, files, and networks. JumpCloud manages users and their systems – whether Mac, Linux, or Windows – and provides access to cloud and on-prem resources such as Office 365™, G Suite, AWS™ cloud servers, Salesforce™, and Jira® among thousands of others. The same login also connects users to networks and file shares via RADIUS and Samba, respectively, securing your organization’s WiFi and file server access. Leveraging cloud-based directory services, IT organizations can choose the best IT resources for the business enabling users to be as productive as possible.
  • 45
    OpenText NetIQ Privileged Account Manager
    Identify privileged credentials and dependencies across the enterprise to streamline the implementation of privileged account management. Implement security controls that apply policies based on identity attributes to ensure the principle of “least privilege” is being applied. Track and record privileged activity to thwart breaches and support governance and compliance throughout the entire identity lifecycle. Support your Zero Trust strategy with a dynamic, scalable privileged access management solution that automatically adjusts access in real time. In a complex hybrid environment, uncovering every identity with elevated rights can be difficult or nearly impossible. NetIQ Privileged Account Manager enables you to identify which identities have elevated access across your entire environment and what dependencies exist, giving you the insight you need to better simplify, implement, and manage policies around privilege.
  • 46
    Stealthbits Privileged Activity Manager
    Stealthbits Privileged Activity Manager enables secure, task-based administrative access delivered just-in-time and with just-enough privilege. Reduce opportunity for lateral movement attacks through privileged account reduction. With Stealthbits Privileged Activity Manager (SbPAM), organizations are empowered to reduce their risk footprint through a task-based approach to Privileged Access Management. SbPAM provides Administrators the exact level of privileges needed, exactly when they’re needed, for only as long as they’re needed, and returns the environment to a no-access-by-default state, immediately upon completion. Use SbPAM “Activity Tokens” to provide temporary permission and access that are auto-provisioned when needed and de-provisioned when not, reducing your attack surface and potential for lateral movement attacks. Built-in access certification facilities allow unique ability to approve or deny who should and should not have access to SbPAM and privileged activities.
  • 47
    Obynt

    Obynt

    Obynt

    Obynt is a Software to Manager, Store and protect sensitive data, such as Passwords, credit card numbers, Assets information or any other important Data. Obynt encrypt sensitive data inside client applications and never reveal the encryption keys to the Database Engine (SQL Database or SQL Server). As a result, Obynt provides a separation between those who own the data and can view it, and those who manage the data but should have no access. By ensuring on-premises database administrators or other high-privileged unauthorized users, can't access the encrypted data! Obynt use MSSQL to store the Data centrally for Single or Multi-User.
  • 48
    Topicus KeyHub
    Topicus KeyHub offers Privileged Access Management for people. Gain easy and secure access to containers, sensitive data and production environments with privileged access management. KeyHub provides just-in-time access and enforces least privilege principles.
  • 49
    Zecurion PAM
    Prevent power users from abuse of their privileges with Zecurion Privileged Access Management. Key infrastructure credentials vault. Session manager and control. Archive of sessions and convenient reports. Zecurion PAM records sessions of privileged users as video. Sessions can be watched right in the console. Ability to connect to the ongoing user session. Ability to break ongoing sessions. Archive of all events, actions and commands. Easy to install and convenient to use. Implemented in enterprise-level network in 2 days. Agentless architecture. Platform-independent solution. Simple and user-friendly web-based management console. Zecurion PAM controls all popular remote control protocols. Archive of all privileged user actions. Zecurion PAM can control every category of power users. Zecurion PAM monitors thousands of enterprise systems and devices. Legally significant evidence for bringing insiders to justice.
  • 50
    Sysgem Password Management
    Effective tools for optimising day-to-day password management for end-users - ensuring corporate and regulatory security compliance and freeing up your helpdesk. ​There are three components of Sysgem Self-Service Password Reset that are to be installed. The central service should typically reside on the domain controller; the web enrolment system can be installed on any IIS server in the domain; and the workstation component should be installed on all end-user workstations to allow users to reset their password on demand. The Domain Controller runs a Windows Service which carries out the operation of resetting passwords for end-users. It also holds a database of questions and answers, which are created by the end-users themselves, and subsequently used to verify the authenticity of the person wishing to reset their own password.