Alternatives to Entitle

Compare Entitle alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Entitle in 2024. Compare features, ratings, user reviews, pricing, and more from Entitle competitors and alternatives in order to make an informed decision for your business.

  • 1
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 2
    SecurEnds

    SecurEnds

    SecurEnds

    SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations.
  • 3
    Zluri

    Zluri

    Zluri

    Zluri is a cloud-native SaaSOps platform enabling modern enterprises with SaaS Management, Access Management, and Access Review capabilities. Zluri empowers IT and Security teams to gain visibility into their SaaS landscape, unlock recurring savings, & securely manage access with provisioning and de-provisioning of users. Zluri’s technology is powered by an Authknox engine, and assisted by an Automation engine, enabling companies to navigate & control complex SaaS ecosystems easily. Trusted by over 250 global customers, Zluri is committed to delivering innovative, reliable, and scalable solutions that empower organizations to optimize their SaaS usage, ensure compliance, and enhance Access Management practices.
  • 4
    SAP Access Control
    Give employees the applications and services they need without exposing data and processes to unauthorized use. Streamline the process of managing and validating user access with governance software that automates user provisioning and helps you certify access to on-premise applications and data. You can also enforce governance by embedding preventative policy checks and monitoring emergency access. Identify and remediate access risk violations automatically across SAP and third-party systems. Embed compliance checks and mandatory risk mitigation into business processes. Enable users to submit self-service, workflow-driven access requests and approvals. Identify and remediate violations of segregation of duties and critical access accurately with embedded risk analysis. Automate user access assignments across SAP and third-party systems. Define and maintain compliance roles in business-friendly terms and language.
  • 5
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 6
    Abbey

    Abbey

    Abbey Labs

    Abbey streamlines data access and frees engineers to focus on core responsibilities, without compromising security and compliance. Build and enforce rules for compliance without causing friction for engineering teams. Use our intuitive web app to discover, request, and manage access to resources. Log and audit access changes to meet compliance needs, within the Abbey app or a Git-based version control system. Build a more secure and compliant infrastructure for your organization while empowering your engineering team. With Abbey, you can improve your security and compliance programs by automatically controlling and right-sizing permissions so the risks around unauthorized access is limited in the event of a breach. Abbey acts as a companion to your existing infrastructure by automating access management for you. Your employees request access, Abbey collaborates with your infrastructure to provision access, they use the resources, and access is revoked when they're done.
    Starting Price: $20 per user per month
  • 7
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
    Starting Price: $8 per month
  • 8
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 9
    Bravura Identity

    Bravura Identity

    Bravura Security

    Bravura Identity is an integrated solution for managing identities, groups and security entitlements across systems and applications. It ensures that users are granted access quickly, that entitlements are appropriate to business need and that access is revoked once no longer needed. Users have too many login IDs. A typical user in a large organization may sign into 10 to 20 internal systems. This complexity creates real business problems. Bravura Identity manages the lifecycles of identities, accounts, groups and entitlements. It includes automation to grant and revoke access, after detecting changes on systems of record. A web portal for access requests, profile updates and certification. Full lifecycle management for groups and roles on target systems. A workflow manager to invite people to approve requests, review access or complete tasks. Policy enforcement related to SoD, RBAC, risk scores, privacy protection and more. Reports, dashboards and analytics.
  • 10
    OpenText NetIQ Identity Governance
    Govern access to applications and data across your diverse enterprise landscape. Whether you choose to deploy on premises or via SaaS, you'll get the same full-featured capabilities that you expect from a modern identity governance solution. Discover who has access to critical applications and data on premises and in the cloud. With Identity Governance, you can collect and visualize identities and entitlements across your ecosystem. You'll know who has access to what, who approved that access, and why it was approved. Keep teams productive by providing accurate, timely access to applications and data across your diverse IT landscape. With Identity Governance, your IT team and application owners no longer need to manage entitlements in each application and platform. You'll have a user-friendly, self-service access request and approval system, backed by automated fulfillment for the most commonly used applications.
  • 11
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 12
    SysKit Point
    Empower your end-users to take part in Office 365 governance. Request your Microsoft Teams, Microsoft 365 Groups, and site owners to regularly manage their inactive resources to cut tenant clutter. Schedule periodical access reviews to resource owners and make sure that the right people have the right access. Get a full overview of your Office 365 environment and ownership across Microsoft Teams, SharePoint Online, Microsoft 365 Groups, and OneDrive in a central web interface. Create easy-to-read security reports and proactively manage users and access. Being in a highly regulated industry, Coripharma needed a central point where they can track who has access to what in their large environment filled with intellectual properties. Coripharma has saved a half-person worth of work with SysKit Point and gained a fast central point for access overview and management that keeps them compliant with laws and regulations.
  • 13
    IBM Security Verify Governance
    IBM Security Verify Governance allows organizations to provision, audit and report on user access and activity through lifecycle, compliance and analytics capabilities. Within your organization, you need to be able to understand who has access to what and how that access is being used. Is your identity governance working intelligently? IBM is focused on collecting and analyzing identity data to support enterprise IT and regulatory compliance. With IBM Security Verify Governance, you’ll improve visibility into how access is being utilized, prioritize compliance actions with risk-based insights, and make better decisions with clear actionable intelligence. All of this is driven by a business-activity based approach to risk modeling, a major differentiator for IBM that makes life easier for auditors and risk compliance managers. Enable and streamline full provisioning and self-service requests to quickly onboard, offboard, or manage employees.
  • 14
    CzechIDM

    CzechIDM

    BCV solutions

    IT department is typically snowed under with routine requests having to do with account management: manual account creation, password resetting, auditing work, long-inactive accounts. Often, there is no accounting for who has got access and where. We help our customers to automate their routine processes, centralize information systems, delegate account management to business owners, and keep transparent evidence of granted permissions. Identity Management (IdM) is all about centralizing identity and access management within IT systems. It enables the right persons to gain access to the right kind of data sources, at the right time, for the right reasons, and most importantly, with reliable evidencing records on hand. We help companies to improve Identity and Access Management. Our aim is to make companies safer and more efficient by simplifying user management across companies’ systems.
  • 15
    Jamf Connect
    In an increasingly mobile workforce, with employees working from different locations on different devices, organizations need to be able to manage and secure those devices and their company information without the challenges of binding to on-premises Active Directory. With Jamf Connect, a user can unbox their Mac, power it on and access all of their corporate applications after signing on with a single set of cloud-identity credentials. See how cloud identity is changing Mac security and discover the vital role of Jamf Connect to facilitate the process. Download this overview to learn how Jamf Connect allows for simple provisioning of users from a cloud identity service during an Apple provisioning workflow, complete with multi-factor authentication. See the cost, time and resource savings of an identity management solution. As security and deployment needs evolve, businesses must adopt a new approach to identity as part of their enterprise strategy.
    Starting Price: $2 per user per month
  • 16
    ConductorOne

    ConductorOne

    ConductorOne

    ConductorOne is a user-friendly, cloud-loving identity security platform that makes access requests, access reviews, and deprovisioning fast, secure, and compliant. The explosion of cloud apps and infrastructure is great for productivity and collaboration. But for security and GRC teams, managing those SaaS identities and permissions is clunky and error-prone. This results in painful audits, over-permissioned users, and increased risk for breaches. ConductorOne’s identity security platform provides seamless automation, a deep bench of integrations, and best-in-class user experience to help you manage the full lifecycle of cloud permissions and access. No more spreadsheets. No more manually pulling data from apps. No more pinging managers and resource owners for access reviews. Quickly and easily automate access reviews.
  • 17
    Fischer Identity

    Fischer Identity

    Fischer International Identity

    Fischer empowers organizations to build an effective, predictable and secure Global Identity® Architecture. Securing an Identity Program is the #1 priority now. Fischer Identity provides hardware and software solutions as well as Global Identity® Services to secure and control information technology resources. Leverage our plug & play automation to create predictable, secure provisioning to enable your identities with the access they need on day one as well as deprovision access on-demand. Eliminate the reliance on professional services by automating the Fischer way. Our governance model provides you the control you need to enforce compliance throughout your business. Always know who has access to what, how they obtained the access they have, and remediation when something is not right. Accelerate your digital transformation with Fischer Identity lifecycle management.
  • 18
    Permeasyon

    Permeasyon

    Anduseit

    Employees come and go. Depending on your company sector and size, you may be hiring new employees very often. And every time a new employee starts in your company, he needs to have access to different applications. Different people will need to be contacted to authorize and assign all the permissions, which may take several days with the consequent loss of working time. However, Permeasyon solves this task within minutes. The needs of a company vary over time: new projects that start and others that finish, but also projects that move to maintenance needing less human resources and, more critical, projects requiring higher resources for some time to meet deadlines or client requirements. These situations mean an urgent need to relocate current employees, adding or removing permissions to those users to accomplish with important milestones. How can you correctly relocate the users in a timely and efficient way when needed? Permeasyon is the perfect tool to help you achieve this task.
  • 19
    Access Auditor

    Access Auditor

    Security Compliance Corp

    Access Auditor automates user entitlement reviews and user access reviews. Access Auditor also alerts on changes in user access rights, and watches for separation of duties violations, and shows who has access to what. Users can be imported from any AD/LDAP, Database, or any REST API. Enterprise roles (RBAC) can be modeled and defined, allowing full RBAC reviews and provisioning. Access Manager leverages the same ease-of-use to automate the provisioning and management of user access rights. Any system with a database, LDAP, or REST API can be automatically managed via role based access controls. SCC’s powerful and simple approach to Identity Management enables a very rapid success at a low overall cost. With a 100% customer success rate, Access Auditor is the fastest and simplest solution available and can automate your user access reviews in under a week.
  • 20
    Core Security Access Assurance Suite
    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously known as Courion, Access Assurance Suite is an intelligent identity and access management (IAM) software solution that enables organizations to deliver informed provisioning, meet ongoing regulatory compliance, and leverage actionable analytics for improved identity governance. Comprised of four industry-leading modules, our identity management software offers the most intelligent and efficient path to mitigating identity risk, and provides a complete solution for streamlining the provisioning process, reviewing access requests, managing compliance, and enforcing robust password management. A convenient web portal where end users can request access and managers can review, approve, or deny access. Using a shopping cart approach, Core Access delivers an efficient and user-friendly experience, replacing paper forms, emails, and tickets used to manage access.
  • 21
    Symantec IGA

    Symantec IGA

    Broadcom

    While user experience and instantaneous access to data and services have become the norm, the IT infrastructure that supports these efforts has grown exponentially larger and more complex. In addition, IT organizations are facing ongoing pressures to reduce operational expenses while also maintaining compliance with a growing list of industry and governmental regulations. The end result is an IT organization that must give more people more access to disparate applications in less time, all the while, remaining accountable to a flood of parties governing said access. Today's identity governance and administration technologies must be able to provide broad provisioning support for on-premises and cloud apps, as well as entitlements certification to certify that privileges are appropriate, all while scaling to store millions of user identities.
  • 22
    OpenText NetIQ Identity Manager
    Manage the complete identity lifecycle of entities across your diverse, hybrid infrastructure. Deliver efficient, consistent, and secure access to corporate assets within and beyond the firewall. Collect and curate identity information and relationships across complex, hybrid environments. Leverage a centralized framework to provision identities and access to applications and data. Save time and decrease risk by automating tasks required to make access decisions. Continuously adapt security controls based on real-time information and insights. Develop a consistent, overarching view of identities inside and outside your organization. Identity Manager collects and curates identity governance data so you know who has access, why it was granted, and whether it is still needed. With features such as attribute-level authority and continuous reconciliation, you have a single source of truth for identity and access.
  • 23
    Deep Identity

    Deep Identity

    Deep Identity

    Deep Identity enables you to protect your organization with a complete range of Deep Identity integration and data governance products. Built on light-weight flexible and open architecture. Trusted Identity Audit & Compliance Manager (Trusted IACM) is the industry’s most comprehensive solution that provides a ‘layered approach’ to identity governance and administration. Trusted Identity Manager (Trusted IM) is the industry’s most lightweight solution that provides a “layered” approach to identity administration. Privilege Identity Manager (Trusted PIM) is the industry’s most practical and non-intrusive solution to address privilege identity related challenges in any organization. Data Governance Manager (Trusted DGM) provides complete automation for identity, data access governance and lifecycle management with integration across modules and systems. Handle Full time, Contractors profile management, Access review, N Level approval workflow, Self Service, Bulk provisioning etc
  • 24
    ProfileTailor

    ProfileTailor

    Xpandion

    ProfileTailor Security & Authorizations. Take Control over SAP Authorizations! Not only are SAP Authorizations complex, but also the authorization team has to be in control at all times. Events like granting sensitive permissions or identifying suspicious use of risky SAP authorizations cannot be ignored and must be taken care of immediately. In answer to these needs, ProfileTailor Dynamics Security & Authorizations was designed to give a 360° control over SAP Authorizations and Behavior-based Security. Get Insights about SAP Authorizations, Be the Expert! ProfileTailor Dynamics Security & Authorizations was designed with both novice users and professional experts in mind. Novice users can easily feel like experts, having all the in-depth data of SAP Authorizations without the need to delve into the fine details of SAP Authorizations, like objects and fields. They can optimize authorization roles and be in control over sensitive SAP permissions.
  • 25
    Garancy IAM Suite

    Garancy IAM Suite

    Beta Systems Software

    The best-fit identity management solution for dynamic companies. What makes identity management particularly challenging today is the increasing dynamic nature of business operations across the board. The IT landscape is subject to ongoing changes and growth in terms of IT systems and applications. New legal provisions and intensive audits have a major impact on compliance-related concerns. Both users and user types change constantly. Today’s business is characterized by frequent restructuring, acquisitions and international operations – and these dynamics require companies to run highly flexible organizations that can keep stride with all this change. In addition, business pressures call for solutions that support digital transformation and Industry 4.0. Beta Systems identity and access management solutions bring maximum flexibility to dynamic companies. Fully covers all compliance requirements by integrating governance and provisioning in a single IAM system.
  • 26
    Netwrix GroupID
    The user accounts and groups in your Active Directory and Microsoft Entra ID (formerly Azure AD) provide access to your sensitive data and systems. But trying to manage groups and users manually is a huge burden on your precious IT resources and often leads to errors that create security vulnerabilities. Netwrix GroupID automates and delegates group and user management to ensure your directories remain current, empowering you to enhance security while increasing IT productivity. Create queries that dynamically determine group membership based on users’ current attributes. In addition, ensure any attribute change to a parent group is automatically reflected in its child groups. Automatically provision and deprovision user accounts by syncing data from an authoritative source such as your HRIS platform. Sync changes to groups and users across identity stores in near real time — without any third-party connector.
  • 27
    BAAR-IGA

    BAAR-IGA

    BAAR Technologies Inc.

    BAARIGA automates identity, governance, and administration for your environment. Legacy applications, mainframes, and new-age applications. BAARIGA will action new users, terminated users as well as a change to a user (e.g. designation change) in a fully automated way. This extends to the creation of an ID, and email ID as well as buying licenses. Access provisioning to applications that use the Active Directory for authentication and authorization, as well as applications that self-authenticate users. Legacy as well as new age apps. Automated user access review. BAARIGA has data collection nodes that collect access info directly from applications. Access is revoked automatically if needed. Single sign-on for legacy as well as single sign-on compliant applications. The SSO component of BAARIGA provides a secure way to ensure a user needs to have access to just one password. BAARIGA will check to see if there are users who have conflicting roles in applications.
  • 28
    onetool

    onetool

    onetool

    Manage all aspects of your organizations SaaS subscriptions on an easy to use platform. Add employees to every app they need and handle their SaaS onboarding with one click. Get a full overview of all your apps and track usage & spend. Save an average of 20% by eliminating shadow IT and unused licenses. When an employee leaves the organization, automatically disable their access to all your apps. onetool lets you easily manage employee access to all your SaaS tools – no matter what plan you are on. Save time and stay secure by handling all on- and offboarding workflows in one place. Manage your employees’ app access with only a few clicks on a single dashboard. Manage & monitor tool usage by department and set up access rules. onetool provides you with a full picture of your organizations’ SaaS adoption by discovering and monitoring active licenses, app usage & spend. Easily track all SaaS users and their app activity to identify Shadow IT or unused licenses.
    Starting Price: $5 per employee per month
  • 29
    CoffeeBean Identity and Access Management
    CoffeeBean Identity and Access Management is a comprehensive solution in the areas of IAM (Identity and Access Management) and CIAM (Customer Identity and Access Management). The different modules of this platform include Single Sign-On (SSO), Multi-Factor Authentication (MFA or 2FA), Adaptive Authentication, Directory Services, Lifecycle Management. Ask, capture and safely store information about the user’s consent during their registration process. Manage terms of the service lifecycle, prompting the user to accept new terms when necessary. Track all changes for consents, permissions and terms of service. This feature helps your business comply with regulations such as GDPR. Set up forms to gradually capture data from users in different moments of their journey (on first contact, after the nth login, coupon redeeming). With this technique, you avoid overwhelming customers with long forms during their registration process but still get the chance to progressively build their profile.
  • 30
    Juniper Identity Management Service
    Protecting access to corporate data is one of your top security priorities. Insiders with direct access to corporate data can circumvent weak user controls. To keep your corporate resources safe, user access must be governed and enforced across the enterprise, mobile, and the cloud. Juniper Identity Management Service strengthens enterprise security that authenticates and restricts user access. It’s the first line of defense in preventing corporate breaches and safeguarding corporate assets. Employees are identified and assigned corporate roles that determine what applications and data they are permitted to access. Juniper Identity Management Service seamlessly integrates with SRX Series next-generation firewalls, enabling security teams to match application activity and security policies to user roles. It can then generate detailed user-metrics and audit reports for detailed reporting.
  • 31
    Sentri

    Sentri

    Sentri

    Sentri is a robust security platform, which is a perfect blend of information, technology and infrastructure. You dreamt of a product that’s intuitive, smart & applicable at all levels of users? Implementation of an identity solution in an organization, to thwart cyber-attacks involves shelling out for licensing, hardware & resources. Here’s where SENTRI brings a cost effective and an efficient suite of access governance & control solutions. Sentri is an one-stop solution for all of your access governance needs, to enable organizations to manage their access rights while , keeping their data secure, both of Cloud and On Premise. We are here to empower you with speedy response seamless self-service and streamlined support, to your satisfaction. Sentri is a one-stop solution to all your IAG (Identity Access Governance), IRM (Integrated Risk Management) and GRC (Governance Risk Compliance) requirements.
  • 32
    Intragen

    Intragen

    Intragen

    Identify your weak points, secure your environment and monitor your defences. If you want to secure your organization and guarantee compliance with industry regulations, you need Intragen’s four-step approach. Assess your weak points, fortify your environment, test your security, and monitor your system. Founded in 2006, Intragen has delivered hundreds of Identity and Access Management services and has secured some of the biggest brands in the world. Maintain your organization’s integrity by having faith in ours. Security and usability are key to productive systems. Your corporate security and productivity rely on experience and expertise to plan, design and deliver solutions. You shouldn’t waste your own valuable time when Intragen provides security assessments to determine what your current security looks like and where you want to be. Our expert team of consultants have years of experience executing identity and security projects.
  • 33
    BalkanID

    BalkanID

    BalkanID

    Leverage AI to automate discovery & risk prioritization of entitlement sprawl. Streamline access reviews & certifications across the public cloud and SaaS landscape. Connect all third-party integrations to the BalkanID dashboard. Integrations are supported for the most commonly used SaaS apps. Single pane of glass for coarse and fine-grained entitlements, as well as outliers across SaaS and public cloud environments. Simplify the access review and certification process across the SaaS and public cloud landscape. Leverage data science and machine learning to provide visibility into entitlement risks across SaaS and public cloud environments. Discovery and prioritization of entitlement risks. Discover, normalize and attribute entitlement taxonomy and associated data sets, to ensure that while an access review can be high-level there is still detailed data (permissions, roles, groups, etc.) to support certification actions.
  • 34
    Tools4ever IAM

    Tools4ever IAM

    Tools4ever

    Streamline your operational efficiency and control compliance efforts for HIPPA, SOX, and other requirements. IAM provides user provisioning, centralized account management, and role-based access control by integrating personnel and directory systems. Automated onboarding and offboarding ensure that only the right people have the right access at the right time. Want to get a better understanding of how IAM can operate in your environment? Attempting to manually create, manage, and disable user accounts in today’s complex corporate environment is its own full-time job. Tools4ever’s IAM User Provisioning software creates a connection between HR systems, directory services (e.g., Active Directory, LDAP, GSuite), and downstream services. The entire process is automated, recovering substantial bandwidth for IT staff.
  • 35
    Vyapin Microsoft 365 Manager

    Vyapin Microsoft 365 Manager

    Vyapin Software Systems

    Vyapin Microsoft 365 Manager is a one-stop O365 solution that bridges the gaps in native Office 365 Portal to manage Users, Groups, Licenses, Permissions & More. The software provides automated features for Office 365 License Management, User provisioning and deprovisioning in bulk, administration of Users, Groups, including Security groups and Distribution groups, and mailbox permissions management without using Powershell scripts. With complete audit trails for all administrative tasks, you can manage Office 365 straight from the Desktop in just a few clicks ensuring that the health and security of your Office 365 is never compromised. When it comes to automation and administrative tasks that can be done in bulk, the native Office 365 Management portal falls short in several areas. When provisioning users, administrators must perform a series of tasks that allows users to get going with their work from day one without wait.
  • 36
    PeoplePlatform

    PeoplePlatform

    Web Active Directory

    PeoplePlatform allows you to automate and delegate all the common tasks associated with Identity Management. Stop spending time on provisioning, deprovisioning and directory updates, instead empower your organization to handle these tasks through a simple web interface. Built from the ground up to be customizable, create simple web interfaces to handle even the most complex identity management tasks in your organization. Single and Bulk Deprovisioning – remove access of individual users to your organization’s resources. Handle Workflows – Workflow jobs can be set-up to run after an object is provisioned.
  • 37
    Permit.io

    Permit.io

    Permit.io

    Full Stack Permissions as a service. Check authorization as done, focus on your core product. Use the right tool for the right task. Use the right language for the right policy. Say no to Lock-in. Mix and match the policy engines you need. Permit.io supports OPA's Rego and now adds AWS' Cedar, and Amazon Verified Permissions. Generate Policy as code directly into Git, and deploy in realtime into the agent in your app. Makes granting permissions as easy as checking a box. Manage and edit your policies with in seconds instead of days. Work with a simple UI, API, or directly with Rego code. Enable multi-tenancy, RBAC, ABAC, ReBAC, and more with a single streamlined interface. Provide low-code/no-code interfaces for non-technical users. Ensure future requirements are met with policy as code. Get Git Ops support out-of-the-box.
  • 38
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 39
    Evidian

    Evidian

    Eviden

    In today's digital world, each of us expect the same convenience at work that we experience at home. Evidian IDaaS lets your users authenticate once to transparently access all entitled web resources. While their satisfaction has increased, you also improve overall security level: every suppressed (avoided) password is one less attack vector. Evidian IDaaS integrates your on-premise and on the cloud applications to your Transparent SSO.
  • 40
    Visual Identity Suite

    Visual Identity Suite

    Core Security (Fortra)

    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously offered by Courion, Visual Identity Suite (VIS) empowers organizations to see user privileges and access certifications in a whole new way, leveraging an intelligent, visual-first approach. By providing an easy-to-use graphical interface, you can see common user entitlements and quickly identify outliers to make informed decisions about who has access to what. VIS enables you to visualize what access looks like in your business, so you can intelligently mitigate identity risk and manage identity chaos within your organization. Mitigating identity risk in your organization requires intelligent and visible identity governance across all of your environments. This means leveraging a visual-first approach for the creation and management of roles and access reviews, combined with intelligence-enabled context, to simplify your identity governance and administration processes.
  • 41
    LogMeOnce

    LogMeOnce

    LogMeOnce

    A formidable cyber security defense should be mindful to thwart internal and external threats. External and internal threats have one common denominator. The end user’s adherence to security, policy, and best practices. External elements exploit an unsuspecting internal user’s adherence to sound security policies to find their way in. Granted, external threats can be addressed with various mechanisms such as firewalls, but, inherently it has its roots and seeds in weak internal shortcomings. However, you can easily curb internal threats by simply establishing “automatic & enforceable” security policies, advising end-users to adhere to secure access protocols with trusted credentials. Thankfully, LogMeOnce Patented Technology offers plenty of ways to protect your team members, credentials, and agency with advanced automated authentication. LogmeOnce dashboard creates powerful and unified access to a user’s entire disparate/numerous set of applications.
    Starting Price: $3 per user per month
  • 42
    HelloID

    HelloID

    Tools4ever

    HelloID is a complete, cloud-based IDaaS solution that streamlines user provisioning, self-service, and single sign-on processes within your organization or educational institution. Automate the entire user lifecycle process with HelloID by connecting your HR/SIS data to all your downstream systems. Account details and usage rights are automatically kept up-to-date, which reduces human error and increases security. HelloID puts the power of IDM into your hands to meet current and future needs. HelloID Modules: Provisioning - Automate the entire user lifecycle process by connecting your HR or SIS data to all your downstream systems. Account details and usage rights are automatically kept up-to-date, which reduces human error and increases security. Service Automation - Transform your legacy help desk into a fully automated “Self-Service” platform Access Management - Zero-Trust security with 1-click Single Sign-On (SSO) and Multifactor Authentication (MFA)
    Starting Price: 2.18/month/user
  • 43
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 44
    Akku

    Akku

    CloudNow Technologies

    The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.
    Starting Price: $5.00/year/user
  • 45
    Heimdal Application Control
    Heimdal Application Control is a novel approach to integrative application management and user rights curation. Modular and easy to set up, App Control empowers the system administrator to create all-encompassing rule-based frameworks, streamline auto-dismissal or auto-approval flows, and enforce individual rights per Active Directory group. The tool’s uniqueness comes from its ability to perfectly pair with a (PAM) Privileged Access Management solution, imparting the user with granular oversight of software inventories and hardware assets.
  • 46
    JumpCloud

    JumpCloud

    JumpCloud

    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud securely manages and connects your users to their systems, applications, files, and networks. JumpCloud manages users and their systems – whether Mac, Linux, or Windows – and provides access to cloud and on-prem resources such as Office 365™, G Suite, AWS™ cloud servers, Salesforce™, and Jira® among thousands of others. The same login also connects users to networks and file shares via RADIUS and Samba, respectively, securing your organization’s WiFi and file server access. Leveraging cloud-based directory services, IT organizations can choose the best IT resources for the business enabling users to be as productive as possible.
  • 47
    Tuebora

    Tuebora

    Tuebora

    Natural language user interface eliminates UI adoption risks. Complete deployment in just a few weeks. Augment or replace with only the microservices you need. Fast-build SCIM compliant connectors. Design new IAM processes that fit your organization. Machine learning pinpoints errors and finds efficiencies. Support your “Cloud-first” strategy. Built for the cloud to control identity everywhere. Smart Businesses Rely on Tuebora’s platform of identity solutions to unlock business value and reduce risk. Use our Natural Language User Interface to communicate hundreds of IAM scenarios to your business applications. Suddenly, your IAM processes are natural, fast and agile. Our implementation of machine learning identifies unused account access and provisioning activities performed outside established processes. Rapid adoption of cloud applications requires managing identity everywhere. Traditional vendor solutions don’t natively support cloud identity needs.
  • 48
    Zilla Security

    Zilla Security

    Zilla Security

    Zilla gives security teams the visibility and automation required to ensure that your cloud applications are secure and compliant. With Zilla, you can be sure that all your application security settings are correct, permissions are appropriate and onboarded API-based integrations are not leaking critical data. A growing cloud footprint creates an ever-expanding web of data interactions. Automated access reviews are now critical to ensuring that users and API based integrations have the right access. Labor intensive spreadsheets or complex identity governance products with expensive professional services engagements are no longer the only way to achieve access compliance. Automated collectors make it a snap to bring in permission data from all your cloud services and on-premises systems as required.
  • 49
    Phonism

    Phonism

    Phonism

    Phonism was built to simplify the complexities of today’s VoIP market. Configure and provision all of your VoIP Devices using a single, unified interface. Stop editing configuration files by hand or configuring devices via their Web GUI. Configure lines, busy lamp fields (BLF), soft keys, side carts, and more without ever opening a text editor! Need even more flexibility? Raw configuration is still available if necessary through our Custom Config feature. The Visual Button Manager makes device key customization easy! Our drag-n-drop tool gives users a simple way to customize their device without the need for a technician or on-site visit. Phonism’s Templates allow administrators to configure common settings using the same familiar interface. Templates can be applied to a single device or across an entire deployment with ease. Changing voice servers? Simply change the voice server address in your Template and all of your devices configuration will be updated automatically.
    Starting Price: $200 per month
  • 50
    MyLenio

    MyLenio

    MyLenio

    We believe in SaaS and work remote world where be compliant is key. SaaS management is becoming an issue. The engagement level of remote companies is a challenge and less than 20% of SMB SOC2, PCI or HIPAA compliance. Due to this situation, MyLenio wants to provide the best solution for SMB to afford this context. Organize your company in teams, connect your SaaS and automate permissions. Manage and control your SaaS users and resources from a single place. MyLenio makes it simpler to grow and scale up your business by helping you on your daily use of SaaS. Don’t waste money and time with your SaaS configuration and management.
    Starting Price: $99 per month