Alternatives to Fudo Security

Compare Fudo Security alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Fudo Security in 2024. Compare features, ratings, user reviews, pricing, and more from Fudo Security competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. Fudo Security View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Fudo Security View Software
    Visit Website
  • 3
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Fudo Security View Software
    Visit Website
  • 4
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Fudo Security View Software
    Visit Website
  • 5
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Compare vs. Fudo Security View Software
    Visit Website
  • 6
    UTunnel VPN and ZTNA
    UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems.
    Compare vs. Fudo Security View Software
    Visit Website
  • 7
    Foxpass

    Foxpass

    Foxpass

    Foxpass offers enterprise-grade infrastructure identity and access control to companies of every size. Our cloud-hosted or on-premise LDAP, RADIUS, and SSH key management solutions ensure that employees have access to only the networks, VPNs, and servers required for each employee, and only for the time period desired. Foxpass integrates with a company’s existing products (like Google Apps, Office365, Okta, Bitium) for a seamless experience.
    Leader badge
    Starting Price: $3/User/Month
  • 8
    SecurEnds

    SecurEnds

    SecurEnds

    SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations.
  • 9
    SonicWall Cloud Edge Secure Access
    SonicWall Cloud Edge Secure Access is built to respond to the anytime, anywhere business world, whether on-prem or in the cloud. It delivers simple network-as-a-service for site-to-site and hybrid cloud connectivity with Zero-Trust and Least Privilege security as one integrated offering. With more remote workers than ever needing secure access to resources in the hybrid cloud, many organizations need to look beyond traditional perimeter-based network security. Companies can respond to the widening attack surface and stop the lateral movement of internal or external threats by using SonicWall’s fast, simple and cost-effective Zero-Trust and Least Privilege security approach. Cloud Edge Secure Access, in partnership with Perimeter 81, prevents unauthorized users from accessing and moving through the network and gives trusted users only access to what they need. Authenticate any one, any device and any location quickly and easily.
  • 10
    GoodAccess

    GoodAccess

    GoodAccess

    GoodAccess is a cloud VPN with zero-trust access controls specially designed for small and medium-sized enterprises. Developed with simplicity and ease of use in mind, GoodAccess is a secure remote access solution that interconnects remote workers, systems, local networks, clouds, and offices via one resilient virtual network. No hardware or complex setup is required, as the platform is fully cloud-based and is deployable in less than 10 minutes. Create a free account to try all the GoodAccess features during a 14-day trial, afterwards continue with a paid plan that suits your needs. - Dedicated VPN gateway with team's dedicated IP in 35+ locations worldwide. - Easy whitelisting: 1 static IP shared by 100+ team users. - Mobile & desktop apps - Identity-based access controls - 2FA, SSO - Threat Blocker for online threat protection - Access logs and more!
    Leader badge
    Starting Price: $7 per user/month
  • 11
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 12
    Axis Security

    Axis Security

    Axis Security

    Ensure least-privilege user access to specific business resources without granting excessive access to your corporate network, or exposing applications to the Internet. Avoid deploying agents on BYOD or third-party devices and the friction that comes with it. Support access to web apps, SSH, RDP and Git without a client. Analyze how users interact with your business applications to better detect anomalies, flag potential issues, and ensure networking remains aware of changes in security controls. Use key tech integrations to automatically verify and adapt access rights based on changes in context to protect data and always ensure least-privilege access. Make private apps invisible to the Internet, keep users off the network, and deliver a safer connection to SaaS apps.
  • 13
    Delinea Cloud Suite
    Simplify user authentication to servers from any directory service, including Active Directory, LDAP, and cloud directories such as Okta. Enforce the principle of least privilege with just-in-time and just enough privilege to minimize the risk of a security breach. Identify abuse of privilege, thwart attacks, and quickly prove regulatory compliance with a detailed audit trail and video recordings. Delinea’s cloud-based SaaS solution applies zero-trust principles to stop privileged access abuse and reduce security risks. Experience elastic scalability and performance, supporting multi-VPCs, multi-cloud, and multi-directory use cases. Single enterprise identity to securely log in anywhere. A flexible, just-in-time model with privilege elevation. Centrally manage security policies for users, machines, and applications. Apply MFA policies consistently across all your regulated and business-critical systems. Watch privileged sessions in real-time and instantly terminate suspicious sessions.
  • 14
    Zentry

    Zentry

    Zentry Security

    Least privileged application access with consistent security for any user, anywhere. Transient authentication provides granular, least-privileged access to mission-critical infrastructure. Zentry Trusted Access provides clientless, browser-based, streamlined zero-trust application access for small to medium-sized enterprises. Organizations see gains in security posture and compliance, a reduced attack surface, and greater visibility into users and applications. Zentry Trusted Access is a cloud-native solution that is simple to configure, and even simpler to use. Employees, contractors, and third parties just need an HTML5 browser to securely connect to applications in the cloud and data center, no clients are needed. Leveraging zero trust technologies like multi-factor authentication and single sign-on, only validated users obtain access to applications and resources. All sessions are encrypted end-to-end with TLS, and each is governed by granular policies.
  • 15
    Delinea Server Suite
    Easily consolidate complex and disparate identities for Linux and Unix within Microsoft Active Directory. Minimize the risk of a breach and reduce lateral movement with a flexible, just-in-time privilege elevation model. Advanced session recording, auditing, and compliance reporting aid forensic analysis into abuse of privilege. Centralize discovery, management, and user administration for Linux and UNIX systems to enable rapid identity consolidation into Active Directory. Privileged Access Management best practices are easy to follow with the Server Suite. The results are higher levels of identity assurance and a significantly reduced attack surface with fewer identity silos, redundant identities, and local accounts. Manage privileged user and service accounts from Windows and Linux in Active Directory. Just-in-time, fine-grained access control with RBAC and our patented Zones technology. Complete audit trail for security review, corrective action, and compliance reporting.
  • 16
    BastionZero

    BastionZero

    BastionZero

    Infrastructure teams must manage painful VPNs, homegrown bastion hosts, overprivileged certificate authorities, and long-lived credentials that present huge security risks. Infrastructure teams can easily configure, manage and secure fine-grained access controls to infrastructure targets in any cloud or on-prem environments. A single system for access all of your targets (servers, containers, clusters, databases, webservers) so you don’t have to manage an ever-growing set of systems. Provide zero-trust access to your targets by putting them behind your SSO and adding an independent MFA. Stop managing passwords. Use policy to control which users can log into which target under which role or user account. Capture the specific commands that a user ran on a target under a role or account via BastionZero’s access logs, command logs and session recordings.
    Starting Price: $300 per month
  • 17
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • 18
    Keywhiz

    Keywhiz

    Keywhiz

    Keywhiz is a system for managing and distributing secrets. It can fit well with a service oriented architecture (SOA). Here is an overview in presentation format. Common practices include putting secrets in config files next to code or copying files to servers out-of-band. The former is likely to be leaked and the latter difficult to track. Keywhiz makes managing secrets easier and more secure. Keywhiz servers in a cluster centrally store secrets encrypted in a database. Clients use mutually authenticated TLS (mTLS) to retrieve secrets they have access to. Authenticated users administer Keywhiz via CLI. To enable workflows, Keywhiz has automation APIs over mTLS. Every organization has services or systems that require secrets. Secrets like TLS certificates/keys, GPG keys, API tokens, database credentials. Keywhiz is reliable and used in production, however occasional changes may break API backward compatibility.
  • 19
    Dispel

    Dispel

    Dispel

    The industry's fastest remote access system that exceeds cybersecurity standards. Remote access is useful only if your team chooses to use it. That means it must be more than a security spec sheet. It must be fast, intuitive, and yes, look good. A person on a company's warehouse tablet selects the system they need to reach. Device and protocol whitelisting are hidden from view. The intense escalation of demand under COVID broke the administrative processes underlying most remote access systems. Reestablish and maintain coherent control of your networks using Dispel, a platform built to condense information to the essentials and automate the task waterfalls that would otherwise bog down changepoint decisions. A vendor requests access through a form by defining their identity, reason for access, access scope, and time frame. The request is logged and automatically sent to an administrator, who can approve or deny the request.
  • 20
    ManageEngine Access Manager Plus
    Secure remote access for privileged sessions. Centralize, secure, and manage remote connections that provide privileged access to critical business systems. An exclusive privileged session management solution for enterprises. For businesses to be productive, it's important to enable privileged access to critical systems to the right employees, regardless of their location and the time of day they require access. But providing remote privileged users with such access presents huge security and privacy challenges, and legacy solutions like VPNs are often inflexible and simply don't cut it anymore. What modern enterprises need is a solution that enables direct access to every component in the infrastructure spread across the public and private clouds, while ensuring granular access controls, monitoring and recording all actions, and providing real-time control over every privileged session. ManageEngine Access Manager Plus is a web-based privileged session management software
    Starting Price: $495 per year
  • 21
    Core Privileged Access Manager (BoKS)
    Centralize your multi-vendor infrastructure into a single security domain. Core Privileged Access Manager (BoKS) transforms your multi-vendor Linux and UNIX server environment into one centrally managed security domain. BoKS simplifies your organization’s ability to enforce security policies, and control access to critical systems and information. With full control over accounts, access and privilege, IT and security teams can proactively prevent internal and external attacks on critical systems before they start. Centralize management of user profiles and accounts for simplified administration and scalability. Secure your systems by managing user privileges and access to sensitive data—without slowing down productivity. Give users only the access they need and ensure that least privileged access is enforced across your hybrid environment.
  • 22
    ColorTokens Xtended ZeroTrust Platform
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers.
  • 23
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 24
    Cisco Zero Trust
    Cisco Zero Trust offers a comprehensive solution to secure all access across your applications and environment, from any user, device, and location. This complete zero trust security model allows you to mitigate, detect, and respond to risks across your environment. See how you can make your environment Cisco Secure today. Using data from millions of authentications, Duo examines how organizations are enabling work from anywhere, on any device, by implementing controls to ensure secure access to applications. Zero trust is a strategic approach to security that centers on the concept of eliminating trust from an organization's network architecture. Trust is neither binary nor permanent. We can no longer assume that internal entities are trustworthy, that they can be directly managed to reduce security risk, or that checking them one time is enough. The zero-trust model of security prompts you to question your assumptions of trust at every access attempt.
  • 25
    Cyolo

    Cyolo

    Cyolo

    Cyolo provides your global workforce with convenient and secure access to applications, resources, workstations, servers and files, regardless of their location or the device used. Cyolo’s Zero Trust platform is built for easy deployment and scales with minimal effort, supporting a wide range of business needs, growth and expansion. The Cyolo platform grants access to the authorized asset and not to the network itself, allowing you to achieve your security objectives without compromising business needs or user experience. Cyolo’s platform enhances visibility and control by applying granular policies and enabling real-time supervised access and session recording. This gives you a full audit trail that can integrate with your existing SIEM solution. Enable granular policies based on user ID, device ID, application, time and action, user & device location. Enable session recordings for risky users.
  • 26
    Alibaba Cloud Bastionhost
    Bastionhost enables you to manage asset O&M permissions in a centralized manner, monitor all O&M operations, and reproduce O&M scenarios in real-time to facilitate identity authentication, access control, and operation audit. You can use Bastionhost to troubleshoot issues, such as difficulties in the management of various assets, unclear responsibilities and authorities, and difficulties in the backtracking of O&M events. Bastionhost provides a centralized portal to access server resources. Bastionhost provides a single sign-on to allow O&M personnel to manage and maintain all server assets, facilitating centralized asset management. Furthermore, Bastionhost supports password-free logon for asset O&M. It manages accounts and passwords in a centralized manner to simplify account management. Bastionhost supports fine-grained user permission assignments to allow different users to perform operations based on the permissions assigned to them.
    Starting Price: $1.65 per month
  • 27
    SparkView

    SparkView

    beyond SSL

    Fast, secure and reliable remote access to desktops, applications and servers. SparkView offers a simple and secure way to connect untrusted devices to your desktops and applications. The ZTNA solution with no installation on the client provides secure remote access from any device with a browser. All via HTML5 technology. The solution for remote office / mobile work and home office. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
    Starting Price: $60 per year
  • 28
    Osirium

    Osirium

    Osirium

    In the current world of outsourcing, it can be hard to see who has privileged access to what on your systems. These days, the lowest-paid people have the highest privileges - and they may not even work for your organization. Osirium readdresses this balance for end-user organizations and uniquely allows MSSPs to manage tens of thousands of account credentials, outsource safely and keep their clients happy on the compliance front. Those “admin” accounts can make substantial changes to those systems. For example, they can access valuable corporate IP, reveal personally identifiable information (PII), or control how customers, staff, and partners do their work. It's also worth considering the need to protect other accounts such as the corporate Facebook, Instagram, and LinkedIn accounts as improper use could cause significant reputational damage. It’s no surprise that these accounts are the most prized targets for cyber attackers as they are so powerful.
  • 29
    Bravura Privilege

    Bravura Privilege

    Bravura Security

    Bravura Privilege secures access to elevated privileges. It eliminates shared and static passwords to privileged accounts. It enforces strong authentication and reliable authorization prior to granting access. User access is logged, creating strong accountability. Bravura Privilege secures access at scale, supporting over a million password changes daily and access by thousands of authorized users. It is designed for reliability, to ensure continuous access to shared accounts and security groups, even in the event of a site-wide disaster. Bravura Privilege grants access to authorized users, applications and services. It can integrate with every client, server, hypervisor, guest OS, database and application, on-premises or in the cloud. Discovers and classifies privileged accounts and security groups. Randomizes passwords and stores them in an encrypted, replicated vault.
  • 30
    BeyondTrust Endpoint Privilege Management
    Eliminate unnecessary privileges and elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity. Our experience implementing across over 50 million endpoints has helped create a deployment approach with rapid time to value. Available on-premise or in the cloud, BeyondTrust enables you to eliminate admin rights quickly and efficiently, without disrupting user productivity or driving up service desk tickets. Unix and Linux systems present high-value targets for external attackers and malicious insiders. The same holds true for networked devices, such as IoT, ICS and SCADA. Gaining root or other privileged credentials makes it easy for attackers to fly under the radar and access sensitive systems and data. BeyondTrust Privilege Management for Unix & Linux is an enterprise-class, gold-standard privilege management solution that helps security and IT organizations achieve compliance.
  • 31
    Zecurion PAM
    Prevent power users from abuse of their privileges with Zecurion Privileged Access Management. Key infrastructure credentials vault. Session manager and control. Archive of sessions and convenient reports. Zecurion PAM records sessions of privileged users as video. Sessions can be watched right in the console. Ability to connect to the ongoing user session. Ability to break ongoing sessions. Archive of all events, actions and commands. Easy to install and convenient to use. Implemented in enterprise-level network in 2 days. Agentless architecture. Platform-independent solution. Simple and user-friendly web-based management console. Zecurion PAM controls all popular remote control protocols. Archive of all privileged user actions. Zecurion PAM can control every category of power users. Zecurion PAM monitors thousands of enterprise systems and devices. Legally significant evidence for bringing insiders to justice.
  • 32
    RevBits Privileged Access Management
    Secure and Protect Privileged Accounts, Sessions and Credentials. Everywhere! RevBits Privileged Access Management is a six-in-one solution that includes privileged access, privileged session, password, service accounts, key and certificate management, as well as extensive session logging that captures keystrokes and video. RevBits Privileged Access Management native clients are available for common operating systems. As an organization’s need for comprehensive access management grows, the expansion of onboarding vendors will also increase. RevBits Privileged Access Management is built to provide comprehensive access management while reducing the growth in vendor onboarding. With five integrated access management modules in one solution, organizations are in control. Product Features:- Hardware Tokens Comprehensive Platform Coverage Customizable Password Management Extensive Audit Logs Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 33
    BeyondTrust Privileged Remote Access
    Secure, manage, and audit vendor and internal remote privileged access without a VPN. Watch demo. Give legitimate users the access they need to be productive, while keeping attackers out. Give contractors and vendors privileged access to critical assets without giving them a VPN. Satisfy internal and external compliance requirements with comprehensive audit trails and session forensics. Guarantee adoption with a system that actually lets users do their jobs faster and easier than they do today. Prevent “privilege creep” and quickly enforce least privilege to protect your IT assets. Make least privilege productive and combat data breaches, without sacrificing security. Standardized, secure, and complete privileged session management solution that controls the access to and from any platform in any environment. Eliminate manual credential check-in and check-out.
  • 34
    WALLIX Bastion
    Easy to use and deploy, the WALLIX Bastion PAM solution delivers robust security and oversight over privileged access to critical IT infrastructure. Reduce the attack surface, secure remote access, and meet regulatory compliance requirements with simplified Privileged Access Management. WALLIX Bastion delivers leading session management, secrets management, and access management features to secure IT and OT environments, enable Zero Trust and Just-In-Time policies, and to protect internal and external access to sensitive data, servers, and networks in industries ranging from healthcare to finance to industry and manufacturing. Adapt to the digital transformation with secure DevOps thanks to AAPM (Application-to-Application Password Management). WALLIX Bastion is available both on-premise and in cloud environments for complete flexibility, scalability, and the lowest market total cost of ownership. WALLIX Bastion PAM natively integrates with a full suite of security solutions
  • 35
    SecureIdentity PAM
    Our SecureIdentity Platform is a suite of solutions that focuses on user experience and provides verifiable trust in every activity you perform. The suite of solutions together combine to offer an overall solution to protect the identity of the user, the data and the device. Secureldentity PAM provides an interactive broker between users and administrative sessions on protected endpoints. This allows users to gain privileged access to areas they are given permission to access in the Universal Directory, while never actually exposing the credentials to the user at all. SecurEnvoy partners with leading technology platforms and companies to deliver the highest level of security and peace of mind. We have numerous pre-built integrations with many popular business applications and solutions. Read more about specific integrations or contact our technical team to discuss your specific needs.
  • 36
    SentryBay Armored Client
    The missing piece in the security stack jigsaw, easily downloaded in one-click to complete your armored shield against cyberattacks. ‍The Armored Client provides real time patented protection to applications and data without needing to detect and respond to threats. It does this by using kernel level prevention of data exfiltration, even if threats exist, combined with the secure wrapping of applications and injected security. ‍ The Armored Client takes a layered approach to protecting endpoint devices being used remotely to access your applications and data and to support secure online browsing. Whether your employees are using unmanaged, BYOD or managed endpoint devices, all your corporate apps are targeted on the endpoint and run in a secure session.
  • 37
    Citrix Secure Private Access
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access) provides the zero trust network access (ZTNA) your business needs to stay competitive, with adaptive authentication and SSO to IT sanctioned applications. So you can scale your business and still meet today’s modern security standards—without compromising employee productivity. With adaptive access policies based on user identity, location, and device posture, you can continually monitor sessions and protect against threats of unauthorized login from BYO devices—all while delivering an exceptional user experience. And with integrated remote browser isolation technology, users can securely access apps using any BYO device—no endpoint agent needed.
    Starting Price: $5 per user per month
  • 38
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 39
    Chimpa

    Chimpa

    Chimpa

    It takes just a few minutes to activate Chimpa and its ease of use makes it suitable even for inexperienced users. Chimpa supports iOS, iPadOS, tvOS and Android operating systems. The MDM is generally a distribution of a combination of applications and configurations on the device, company policies and certificates and back-end infrastructure, in order to simplify and improve the IT management of end-user devices. In modern corporate IT environments, the number and variety of managed devices (and user behavior) is the basis of MDM solutions that allow the management of devices and users in a coherent and scalable way. The general role of MDM is to increase the user-friendliness, security and functionality, while maintaining a certain flexibility for the user. Kiosk mode, security functions, blocking, remote initialization. Collection of analytical data on the use of the App and the network.
  • 40
    Gradient Cybersecurity Mesh
    Gradient Cybersecurity Mesh stitches together hardware-based roots of trust with nation-state hardened software to eliminate the threat of credential-based cyberattacks and creates a frictionless user experience without requiring any changes to your existing infrastructure. By anchoring credentials to machines using hardware roots of trust, attackers are no longer able to steal credentials and then use them from another device to impersonate an identity. Leveraging Gradient’s secure enclave, your credentials and access control policy operations have nation-state level protection ensuring they can never be compromised. Credentials issued by GCM can be rotated in as little as ten minutes, ensuring short lived sessions that are seamlessly renewed to prevent compromize and ensure compliance with least access principles.
  • 41
    Lumeus

    Lumeus

    Lumeus

    Automate anomaly detection to meet SLAs. Monitor the entire network. Optimize digital experiences. Modernize network security leveraging your existing infrastructure through an agentless, AI-assisted approach. Enforce access by least privilege. Create identity-based boundaries. Extend to applications, devices, and infrastructure. Instant notifications of escalations. Review all session activity and details from cohesive logs. Enable device fingerprinting and gain network topology insights. Seamlessly connect to your existing infrastructure. Unify connectivity and control from campus to cloud. Organizations can use Lumeus to monitor and detect escalations using AI; segment traffic to prevent lateral movement; and secure user access by extending MFA and zero trust to network infrastructure all with one unified management plane. Lumeus has a cloud management portal that connects to your infrastructure via API.
  • 42
    Britive

    Britive

    Britive

    Permanent elevated privileges leave you open to increased data loss & account damage due to insider threats & hackers 24/7. Temporarily granting & expiring Just In Time Privileges with Britive instead minimizes the potential blast radius of your privileged human and machine identities. Maintain zero standing privileges (ZSP) across your cloud services, without the hassle of building a DIY cloud PAM solution. Hardcoded API keys and credentials, typically with elevated privileges, are sitting targets for exploits, and there are 20x more machine IDs using them than there are human users. Granting & revoking Just-in-Time (JIT) secrets with Britive can significantly reduce your credential exposure. Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Most cloud accounts become over-privileged over time. Contractors & employees often maintain access after they leave.
  • 43
    Symantec Zero Trust Network Access (ZTNA)
    Zero Trust Network Access is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity, without agents or appliances, eliminating network-level threats. It cloaks all corporate resources on the network, fully isolating data centers from the end-users and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats, unlike the broad network access legacy solutions such as VPNs and NGFWs allow. As a critical component of a complete SASE solution, Symantec ZTNA delivers simple, direct, and secure access to just the applications that users need. It delivers secure access for a number of critical use cases. ZTNA provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet.
  • 44
    Confidant

    Confidant

    Confidant

    Confidant is a open source secret management service that provides user-friendly storage and access to secrets in a secure way, from the developers at Lyft. Confidant solves the authentication chicken and egg problem by using AWS KMS and IAM to allow IAM roles to generate secure authentication tokens that can be verified by Confidant. Confidant also manages KMS grants for your IAM roles, which allows the IAM roles to generate tokens that can be used for service-to-service authentication, or to pass encrypted messages between services. Confidant stores secrets in an append-only way in DynamoDB, generating a unique KMS data key for every revision of every secret, using Fernet symmetric authenticated cryptography. Confidant provides an AngularJS web interface that allows end-users to easily manage secrets, the mappings of secrets to services and the history of changes.
  • 45
    CyberArk Endpoint Privilege Manager
    Your security must be as nimble as you are. Endpoint Privilege Manager can adjust in real time to give users on-demand local admin access whenever they need it. Attackers work hard to find your vulnerabilities. We work harder, by automatically blocking credential theft before it can do damage. There are millions of ransomware variations out there today. Our solution is proven to prevent 100% of ransomware attacks. Temporarily elevate end-user privileges for specific tasks, on-demand, in real-time, with minimal help desk involvement. Stop ransomware before it stops you. Take control of local admin accounts without disrupting workflow. Work anywhere on any device—while securing your assets and your reputation. Secure every device without disrupting everyday operations.
  • 46
    Systancia Cleanroom
    The PAM solution that adapts the control level to the context of interventions. Systancia Cleanroom is a Privileged Access Management (PAM Privileged Access Management. PAM is a technology for managing access and authentication of authorized users, usually information system administrators, to administrative resources or applications. The main objective is to secure…) product. It allows to define administration accesses to resources by controlling the accounts used to authenticate on the resource and by finely tracing all the actions performed. The control level and traceability can be adapted to the criticality of the intervention context. The administration of a resource consists of an access presenting a risk for the operation of your organization. This access is carried out by a protocol access on a server (RDP, SSH, Web, …) or by using an administration application.
  • 47
    JumpCloud

    JumpCloud

    JumpCloud

    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud securely manages and connects your users to their systems, applications, files, and networks. JumpCloud manages users and their systems – whether Mac, Linux, or Windows – and provides access to cloud and on-prem resources such as Office 365™, G Suite, AWS™ cloud servers, Salesforce™, and Jira® among thousands of others. The same login also connects users to networks and file shares via RADIUS and Samba, respectively, securing your organization’s WiFi and file server access. Leveraging cloud-based directory services, IT organizations can choose the best IT resources for the business enabling users to be as productive as possible.
  • 48
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 49
    Symatec Secure Access Cloud
    Symantec Secure Access Cloud is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity without agents or appliances, eliminating network level threats. Secure Access Cloud provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats. Its simple-to-set, fine-grained and easy-to-manage access and activity policies prevent unauthorized access to the corporate resources by implementing continuous, contextual (user, device and resource-based context) authorization to enterprise applications allowing secured employee, partners and BYOD access.
  • 50
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.