Alternatives to Ivanti Application Control

Compare Ivanti Application Control alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Ivanti Application Control in 2024. Compare features, ratings, user reviews, pricing, and more from Ivanti Application Control competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Ivanti Application Control View Software
    Visit Website
  • 2
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Ivanti Application Control View Software
    Visit Website
  • 3
    Securden Endpoint Privilege Manager
    Eliminate local administrator rights on Windows servers and endpoints. Seamlessly elevate applications for standard users. Enforce the principle of least privilege and zero trust with Endpoint Privilege Management. Automate PEDM using policy-based application control. •Eliminate local admin rights on Windows endpoints •Manage applications that require administrative privileges •Define who can access what applications & automate application control through whitelisting & blacklisting •Policy-based access, even for offline endpoints & remote employees •On-demand privilege elevation on online & offline endpoints •Grant temporary full administrator privileged for standard users when required •Track application usage & privilege elevation trends •Continuously monitor local admin accounts & detect if new local admin accounts are created •Ensure compliance with regulations with comprehensive audit trails •Highly scalable and enterprise ready
    Compare vs. Ivanti Application Control View Software
    Visit Website
  • 4
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 5
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 6
    Delinea Privilege Manager
    Privilege Manager is the most comprehensive endpoint privilege elevation and application control solution that operates at cloud speed and scale. You can prevent malware from exploiting applications by removing local administrative rights from endpoints and implementing policy-based application controls. Privilege Manager prevents malware attacks without causing any end user friction that slows productivity. Available both on-premises and in the cloud, enterprises and fast-growing teams can manage hundreds of thousands of machines through Privilege Manager. With built-in application control, real-time threat intelligence, and actionable reporting, it is easier than ever to manage endpoints and demonstrate compliance with least privilege policies to executives and auditors.
  • 7
    ManageEngine Application Control Plus
    Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
  • 8
    BeyondTrust Endpoint Privilege Management
    Eliminate unnecessary privileges and elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity. Our experience implementing across over 50 million endpoints has helped create a deployment approach with rapid time to value. Available on-premise or in the cloud, BeyondTrust enables you to eliminate admin rights quickly and efficiently, without disrupting user productivity or driving up service desk tickets. Unix and Linux systems present high-value targets for external attackers and malicious insiders. The same holds true for networked devices, such as IoT, ICS and SCADA. Gaining root or other privileged credentials makes it easy for attackers to fly under the radar and access sensitive systems and data. BeyondTrust Privilege Management for Unix & Linux is an enterprise-class, gold-standard privilege management solution that helps security and IT organizations achieve compliance.
  • 9
    WALLIX BestSafe

    WALLIX BestSafe

    WALLIX Group

    Eliminate the need for user accounts with elevated permissions thanks to innovative endpoint privilege management. Achieve unparalleled security across all endpoints with permissions controlled at the application and process level – without impacting user productivity. Mitigate the risks of granting administrator privileges without overburdening your IT team. Endpoint Privilege Management applies the Principle of Least Privilege with seamless and granular application-level permissions control while empowering users to work efficiently. Block ransomware, malware, and crypto viruses from entering your network, even when users hold elevated privileges. Control privileges at the application and process-level and stop encryption operations with innovative endpoint protection technology. Enforce least privilege security efficiently, with no impact on user productivity and minimizing the need for IT intervention.
  • 10
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 11
    CyberArk Endpoint Privilege Manager
    Your security must be as nimble as you are. Endpoint Privilege Manager can adjust in real time to give users on-demand local admin access whenever they need it. Attackers work hard to find your vulnerabilities. We work harder, by automatically blocking credential theft before it can do damage. There are millions of ransomware variations out there today. Our solution is proven to prevent 100% of ransomware attacks. Temporarily elevate end-user privileges for specific tasks, on-demand, in real-time, with minimal help desk involvement. Stop ransomware before it stops you. Take control of local admin accounts without disrupting workflow. Work anywhere on any device—while securing your assets and your reputation. Secure every device without disrupting everyday operations.
  • 12
    Heimdal Application Control
    Heimdal Application Control is a novel approach to integrative application management and user rights curation. Modular and easy to set up, App Control empowers the system administrator to create all-encompassing rule-based frameworks, streamline auto-dismissal or auto-approval flows, and enforce individual rights per Active Directory group. The tool’s uniqueness comes from its ability to perfectly pair with a (PAM) Privileged Access Management solution, imparting the user with granular oversight of software inventories and hardware assets.
  • 13
    ARCON | Endpoint Privilege Management
    The ARCON | Endpoint Privilege Management solution (EPM) grants endpoint privileges ‘just-in-time’ or ‘on-demand’ and monitors all end users for you. The tool detects insider threats, compromised identities, and other malicious attempts to breach endpoints. It has a powerful User behavior Analytics component that takes note of the normal conduct of end users and identifies atypical behavior profiles and other entities in the network. A single governance framework enables you to blacklist malicious applications, prevent data being copied from devices to removable storage, and offers fine-grained access to all applications with ‘just-in-time’ privilege elevation and demotion capabilities. No matter how many endpoints you have because of WFH and remote access workplaces, secure them all with a single endpoint management tool. Elevate privileges according to your discretion, at your convenience.
  • 14
    Check Point Application Control
    Application Control provides the industry’s strongest application security and identity control to organizations of all sizes. Integrated into the Check Point Next Generation Firewalls (NGFW), Application Control enables businesses to easily create granular policies based on users or groups, to identify, block or limit the usage of applications and widgets. Applications are classified into categories, based on diverse criteria such as application type, security risk level, resource usage, productivity implications, and more. Granular control of social networks, applications, and application features, identify, allow, block, or limit the usage. Leverages the world’s largest application library, grouping apps into categories to simplify policy creation and protect against threats and malware. Integrated into Next Generation Firewalls enables consolidation of security controls decreasing costs. Only the right users and devices can access your protected assets.
  • 15
    PC Matic

    PC Matic

    PC Matic

    PC Matic Pro's application whitelisting is a critical preventative layer of cyber-protection that resides on top of other endpoint security solutions. zero trust whitelisting solutions prevent hacking and cyber-attacks. Block all malware, ransomware, and malicious scripts from executing. Protect your business data, users, and network with our whitelist cybersecurity solution. PC Matic Pro represents a long overdue shift in the cybersecurity industry to absolute prevention. Today's threats to critical infrastructure, industry, and all levels of government demand nothing less. PC Matic Pro provides a patented default-deny security layer at the device that blocks all unknown executions without introducing headaches for IT. Unlike traditional security solutions, customer infections aren’t required to strengthen the whitelist architecture. Local overrides can be added after prevention with a focus on accuracy and without concern for responding to an already active infection.
  • 16
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 17
    Trellix Application Control
    Advanced persistent threats (APTs) to control points, servers, and fixed devices via remote attack or social engineering make it increasingly difficult to protect your business. Trellix Application Control helps you outsmart cybercriminals and keeps your business secure and productive. Ensure that only trusted applications run on devices, servers, and desktops. As users demand more flexibility to use applications in their social and cloud-enabled business world, Trellix Application Control gives organizations options to maximize their whitelisting strategy for threat prevention. For unknown applications, Trellix Application Control provides IT with multiple ways to enable users to install new applications: User Notifications and user self-approvals. Prevents zero-day and APT attacks by blocking the execution of unauthorized applications. Use inventory search and pre-defined reports to quickly find and fix vulnerabilities, compliance, and security issues in your environment.
  • 18
    AutoElevate

    AutoElevate

    AutoElevate

    Malicious actors are seeking to compromise large numbers of computers. In many cases attacks occurred across multiple MSPs and Enterprise organizations, affecting all of their clients simultaneously. Forensic analysis of these attacks revealed that they were breached using relatively un-sophisticated methods which could have been avoided with basic endpoint privilege management best practices. Privilege Access Management or “PAM” are solutions that help manage, secure, monitor and restrict privileged access in companies’ environments. Security starts when users are controlled on what they can access on their computer, which is why effective privilege access management is critical. In most cases, privileged users reveal administrative data by mistake. This is why users with admin rights are viewed as the biggest internal threat risk.
  • 19
    Osirium

    Osirium

    Osirium

    In the current world of outsourcing, it can be hard to see who has privileged access to what on your systems. These days, the lowest-paid people have the highest privileges - and they may not even work for your organization. Osirium readdresses this balance for end-user organizations and uniquely allows MSSPs to manage tens of thousands of account credentials, outsource safely and keep their clients happy on the compliance front. Those “admin” accounts can make substantial changes to those systems. For example, they can access valuable corporate IP, reveal personally identifiable information (PII), or control how customers, staff, and partners do their work. It's also worth considering the need to protect other accounts such as the corporate Facebook, Instagram, and LinkedIn accounts as improper use could cause significant reputational damage. It’s no surprise that these accounts are the most prized targets for cyber attackers as they are so powerful.
  • 20
    Microsoft Intune
    Transform IT service delivery for your modern workplace. Simplify modern workplace management and achieve digital transformation with Microsoft Intune. Create the most productive Microsoft 365 environment for users to work on devices and apps they choose, while protecting data. Securely manage iOS, Android, Windows, and macOS devices with a single endpoint management solution. Streamline and automate deployment, provisioning, policy management, app delivery, and updates. Stay up to date with a highly scalable, globally distributed cloud service architecture. Leverage the intelligent cloud for insights and baselines for your security policies and configuration settings. Help safeguard data when you don’t manage devices used by employees or partners to access work files. Intune app protection policies provide granular control over Office 365 data on mobile devices.
  • 21
    DriveLock

    DriveLock

    DriveLock

    Protecting your IT systems, endpoints and business data should be just as natural you close your front door to protect your home. DriveLock made it easier than you think. We use the latest technology and share our expertise with you. With it, you don't have to worry about your data throughout its lifecycle and across your endpoints. DriveLock Zero Trust Platform: Instead of gradually closing gaps in a conventional environment with individual and independent security silos, the Zero Trust model prevents all access. DriveLock's centralized policies allow access to only the data and applications that are necessary for individual employees and endpoints - true to the maxim "never trust, always verify".
  • 22
    WatchGuard Application Control

    WatchGuard Application Control

    WatchGuard Technologies

    Allow, block, or restrict access to applications based on a user’s department, job function, and time of day. It’s never been easier to decide who, what, when, where, why and how applications are used on your network. WatchGuard Application Control is part of the WatchGuard Basic Security Suite. The Basic Security Suite includes all the traditional network security services typical to a UTM appliance: Intrusion Prevention Service, Gateway AntiVirus, URL filtering, application control, spam blocking and reputation lookup. It also includes our centralized management and network visibility capabilities, as well as our standard 24x7 support.
  • 23
    Securden Unified PAM MSP
    To enforce complete access governance, MSPs purchase multiple solutions at a premium. We have combined all the required modules into one unified solution that solves the most crucial challenges faced by managed IT service providers. In addition to deploying robust access controls, MSPs can generate recurring revenue streams by providing privileged access management as a service. Grant JIT-based remote access to third parties and employees. Track and record all activities for complete control. Reduce the attack surface by eliminating external and internal threats. Automate privileged access provisioning to reduce helpdesk load and eliminate unnecessary downtime. Deploy robust privileged access workflows and realize an increase in efficiency instantly.
  • 24
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 25
    PolicyPak

    PolicyPak

    Netwrix

    The PolicyPak Platform gives organizations with different management and security requirements the flexibility to choose an edition right for them. In today's hybrid work environment, users access their desktops at the office, at home, traveling, through a kiosk, and virtually. Managing and securing these environments creates a challenge because not all management systems were designed for modern management scenarios. PolicyPak provides solutions that modernize and extend the power of your existing infrastructure. Using PolicyPak with your Active Directory simplifies how you manage and secure Active Directory joined computers with Microsoft Group Policy. Microsoft Group Policy is a powerful technology you rely upon day after day. But it needs a boost to meet your modern enterprise's management, security, reporting, and automation needs.
  • 26
    baramundi Management Suite

    baramundi Management Suite

    baramundi Software USA

    Modular, scalable and highly cost-effective Unified Endpoint Management system for comprehensive IT management, security and workflow automation. Modules work together via a single database in a single user interface. Select any of 18 available modules now and add others as needed for OS Install & Cloning, Patch Management, Vulnerability Management, MDM, Remote Control, Inventory, VM Management, SNMP Device Management, Application Control, Disaster Recovery, Personal Backup and more.
    Starting Price: $5000.00/one-time
  • 27
    Airlock Digital

    Airlock Digital

    Airlock Digital

    Stop targeted attacks with Airlock Allowlisting and Execution Control. Airlock has been purpose-built to perform application allowlisting at scale, making allowlisting simple in complex and changing enterprise environments. Creating, deploying, and managing application allowlists with Airlock is fast, enabling organizations to become secure and compliant, sooner. Airlock supports execution control of all binary files (executables / dll’s) including scripts (PowerShell, VBScript, MSI, JavaScript, Batch Files & HTML executables) Airlock partners with ReversingLabs to help determine which files are safe to add to the allowlist. This service will also automatically identify any malicious and suspicious files inside your environment. Airlock does not compromise on security through efficiency. Airlock enforces allowlisting in compliance with all requirements in multiple security standards. Airlock delivers an easy-to-use, secure, and effective execution control solution for businesses.
  • 28
    AhnLab TrusGuard
    The NGFW TrusGuard has been acknowledged by a through market assessment for its technology, performance and stability. The firewall, IPS, application control, VPN, C&C, Anti-Virus/Anti-Spam and DLP protect the business environment. TrusGuard has full lineup from the low-end to data center level models. Scales up to protect high-performance networks. Capable of handling growing network traffic, thanks to optimization for high-performance multicore environments. Ensures network stability. Protects network resources (such as, websites, database servers, applications servers, and client machines) from unknown network attacks with the 3-step defense. Covers IPv6 network environments. Complete support for IPv6 networks. Reduces total cost of operation (TCO). Offers cost cuts compared to integrating multiple security products Relieves operational and labor costs associated with managing multiple security solutions. Increases productivity and network efficiency.
  • 29
    Secuve TOS
    SECUVE TOS provides stonr user authentication based on digital signature and supports multiple access control policies. To control access privilege to illegal intruders including hackers, crackers and unauthorized internal users. Prevent forgery of modification of homepage or files, and data leakage. Protect computer systems againsts a variety of attacks resulting from security flaws inherent in operating systems. Detection and prevention of unauthorized network access to systems. Control over the execution of critical commands which can affect system operation. Delegation triggered when a system administrator executes a command requiring administrative privileges. Delegation triggered when the users of specific systems require the sessions for managing accounts. Event audit of user processes or background processes at the kernel level.
  • 30
    Ionic Machina
    Data security is managed in silos, but sensitive data traverses multiple applications, environments, data stores, and devices. This makes it challenging to scale data security and implement consistent access controls. Machina is your agile and dynamic authorization solution that easily handles modern challenges. Manage your shared responsibility to secure data at rest and in transit in the cloud and on-prem. Track how data is handled and accessed; audit how policies are enforced across your organization. Deliver context-aware dynamic authorization for each access request to maintain least privilege. Abstract access logic from app code to orchestrate policy enforcement across multiple environments. Implement and enforce consistent access policies in real-time across applications, repositories, workloads, and services. Monitor and analyze data handling and policy enforcement across your enterprise, and generate audit-ready proof of compliance.
  • 31
    Core Privileged Access Manager (BoKS)
    Centralize your multi-vendor infrastructure into a single security domain. Core Privileged Access Manager (BoKS) transforms your multi-vendor Linux and UNIX server environment into one centrally managed security domain. BoKS simplifies your organization’s ability to enforce security policies, and control access to critical systems and information. With full control over accounts, access and privilege, IT and security teams can proactively prevent internal and external attacks on critical systems before they start. Centralize management of user profiles and accounts for simplified administration and scalability. Secure your systems by managing user privileges and access to sensitive data—without slowing down productivity. Give users only the access they need and ensure that least privileged access is enforced across your hybrid environment.
  • 32
    StackGen

    StackGen

    StackGen

    Generate context-aware, secure IaC from application code without code changes. We love infrastructure as code, but that doesn’t mean there isn’t room for improvement. StackGen uses an application’s code to generate consistent, secure, and compliant IaC. Remove bottlenecks, liabilities, and error-prone manual processes between DevOps, developers, and security to get your application to market faster. Allow developers a better, more productive experience without becoming infrastructure experts. Consistency, security, and policy guardrails are incorporated by default when IaC is auto-generated. Context-aware IaC is auto-generated, with no code changes required, supported, and rightsized with least-privileged access controls. No need to rebuild your pipelines. StackGen works alongside your existing workflows to remove silos between teams. Enable developers to auto-generate IaC that complies with your provisioning checklist.
  • 33
    Privileged Access Management
    Secure your most sensitive accounts in minutes with Imprivata Privileged Access Management. Privileged accounts, those with the highest level of access, pose a greater security risk than the average end user because of the degree of sensitive information that could be exposed. This risk isn’t lost on hackers, which is why 80% of security breaches involve compromised privileged credentials. Legacy PAM solutions are complex and resource-intensive, often requiring costly engagements with outside consultants. Imprivata Privileged Access Management combines all the features of a traditional enterprise-grade solution but with zero clients and server footprint. Incorporate the principle of least privilege by providing just enough access to complete a task through granular policy control at the system level. Get going in just minutes with a completely agentless architecture that helps you meet wide-ranging compliance requirements quickly.
  • 34
    Check Point Identity Awareness

    Check Point Identity Awareness

    Check Point Software Technologies

    Check Point Identity Awareness offers granular visibility of users, groups, and machines, providing unmatched application and access control through the creation of accurate, identity-based policies. Centralized management and monitoring allows for policies to be managed from a single, unified console. It is clear that username and passwords no longer prove the identity of a user. Access control to your valuable assets must be strengthened. Check Point Identity Awareness ensures access to your data is granted only to authorized users, and only after their identities have been strictly authenticated; using Single Sign-On, Multi-Factor Authentication, Context-aware policies and anomaly detection.
  • 35
    Symantec PAM
    Privileged accounts provide elevated and unrestricted access to users and systems and are necessary to perform key activities. Privileged accounts provide elevated and unrestricted access to users and systems and are necessary to perform key activities. Unfortunately, they are also one of the most common attack vectors because, when compromised, they enable hackers to access critical systems, steal sensitive data, and deploy malicious code. Today’s privileged access management technologies must not only enable you to create and enforce controls over users and systems that have elevated or “privileged” entitlements, but with the explosion of virtualized and cloud environments, the attack surface and number and types of privileged accounts have increased exponentially.
  • 36
    Iraje Privileged Access Manager
    Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks.
  • 37
    BeyondTrust Privileged Remote Access
    Secure, manage, and audit vendor and internal remote privileged access without a VPN. Watch demo. Give legitimate users the access they need to be productive, while keeping attackers out. Give contractors and vendors privileged access to critical assets without giving them a VPN. Satisfy internal and external compliance requirements with comprehensive audit trails and session forensics. Guarantee adoption with a system that actually lets users do their jobs faster and easier than they do today. Prevent “privilege creep” and quickly enforce least privilege to protect your IT assets. Make least privilege productive and combat data breaches, without sacrificing security. Standardized, secure, and complete privileged session management solution that controls the access to and from any platform in any environment. Eliminate manual credential check-in and check-out.
  • 38
    ManageEngine Access Manager Plus
    Secure remote access for privileged sessions. Centralize, secure, and manage remote connections that provide privileged access to critical business systems. An exclusive privileged session management solution for enterprises. For businesses to be productive, it's important to enable privileged access to critical systems to the right employees, regardless of their location and the time of day they require access. But providing remote privileged users with such access presents huge security and privacy challenges, and legacy solutions like VPNs are often inflexible and simply don't cut it anymore. What modern enterprises need is a solution that enables direct access to every component in the infrastructure spread across the public and private clouds, while ensuring granular access controls, monitoring and recording all actions, and providing real-time control over every privileged session. ManageEngine Access Manager Plus is a web-based privileged session management software
  • 39
    Delinea Cloud Suite
    Simplify user authentication to servers from any directory service, including Active Directory, LDAP, and cloud directories such as Okta. Enforce the principle of least privilege with just-in-time and just enough privilege to minimize the risk of a security breach. Identify abuse of privilege, thwart attacks, and quickly prove regulatory compliance with a detailed audit trail and video recordings. Delinea’s cloud-based SaaS solution applies zero-trust principles to stop privileged access abuse and reduce security risks. Experience elastic scalability and performance, supporting multi-VPCs, multi-cloud, and multi-directory use cases. Single enterprise identity to securely log in anywhere. A flexible, just-in-time model with privilege elevation. Centrally manage security policies for users, machines, and applications. Apply MFA policies consistently across all your regulated and business-critical systems. Watch privileged sessions in real-time and instantly terminate suspicious sessions.
  • 40
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
  • 41
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 42
    Clearswift Endpoint Data Loss Prevention
    As a vital piece of your IT security strategy, Clearswift Endpoint Data Loss Protection (DLP) solution allows organizations to detect, inspect and secure critical data on endpoints. In one solution, it provides context-aware Data in Use (DIU) policies to control which devices can connect to a corporate network and what information can be transferred. It also executes scheduled Data at Rest (DAR) scans on file systems to audit and manage critical data residing on the network or in the cloud. A lightweight agent, Clearswift Endpoint DLP works behind the scenes to enforce your security and compliance policies and provides continuity even when users are not connected to the network. Flexible and context-aware DIU policies allow organizations to apply rules that either prevent documents containing critical data from being copied to removable media, shared on the network or uploaded to the cloud, or automatically encrypt them before they are transferred.
  • 43
    OpenText NetIQ Privileged Account Manager
    Identify privileged credentials and dependencies across the enterprise to streamline the implementation of privileged account management. Implement security controls that apply policies based on identity attributes to ensure the principle of “least privilege” is being applied. Track and record privileged activity to thwart breaches and support governance and compliance throughout the entire identity lifecycle. Support your Zero Trust strategy with a dynamic, scalable privileged access management solution that automatically adjusts access in real time. In a complex hybrid environment, uncovering every identity with elevated rights can be difficult or nearly impossible. NetIQ Privileged Account Manager enables you to identify which identities have elevated access across your entire environment and what dependencies exist, giving you the insight you need to better simplify, implement, and manage policies around privilege.
  • 44
    Admin By Request

    Admin By Request

    Admin By Request

    With rapid provisioning of Just-In-Time privilege elevation across your entire workforce. On-board and manage workstations and servers via a user-friendly portal. To reveal risky users and assets through thread and behavioral analytics to identify malicious software and prevent data breaches and malware attacks. By elevating applications - not users. Delegate privileges based on the user or groups to save time and monetary resources. Whether a developer in the IT department, a tech newbie in HR, or a third-party consultant needing to service one of your endpoints, there's a method of elevation appropriate for every user. All features come out-of-the-box with Admin By Request and can be tailored to the needs of individual users or groups.
  • 45
    Zentry

    Zentry

    Zentry Security

    Least privileged application access with consistent security for any user, anywhere. Transient authentication provides granular, least-privileged access to mission-critical infrastructure. Zentry Trusted Access provides clientless, browser-based, streamlined zero-trust application access for small to medium-sized enterprises. Organizations see gains in security posture and compliance, a reduced attack surface, and greater visibility into users and applications. Zentry Trusted Access is a cloud-native solution that is simple to configure, and even simpler to use. Employees, contractors, and third parties just need an HTML5 browser to securely connect to applications in the cloud and data center, no clients are needed. Leveraging zero trust technologies like multi-factor authentication and single sign-on, only validated users obtain access to applications and resources. All sessions are encrypted end-to-end with TLS, and each is governed by granular policies.
  • 46
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
  • 47
    ARCON | Privileged Access Management
    The ARCON | Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. Its granular access control allows you to structure your security infrastructure the way you want, giving and revoking access for whomever you wish, whenever you wish, all on your own terms. Get rule- and role-based access control to all target systems with the principle of ‘least-privilege’ only allowing access to data on a ‘need-to-know’ basis. This helps your admins manage, monitor, and control privileged accounts down to the individual end user. Build a unified access control and governance framework to monitor privileged identities, whether on-prem, on-cloud, in a distributed data center or a hybrid environment. Randomize and change passwords automatically to overcome the threats arising from shared credentials.
  • 48
    System Frontier
    PowerShell web front end with role based access control, auditing and remote management tools. Delegate granular permissions to manage servers, workstations, network devices and user accounts. Privileged Access Management (PAM). Let System Frontier do all the heavy lifting so you can focus on your enabling your IT teams to get more done without having more permissions than needed.
  • 49
    Apache Sentry

    Apache Sentry

    Apache Software Foundation

    Apache Sentry™ is a system for enforcing fine grained role based authorization to data and metadata stored on a Hadoop cluster. Apache Sentry has successfully graduated from the Incubator in March of 2016 and is now a Top-Level Apache project. Apache Sentry is a granular, role-based authorization module for Hadoop. Sentry provides the ability to control and enforce precise levels of privileges on data for authenticated users and applications on a Hadoop cluster. Sentry currently works out of the box with Apache Hive, Hive Metastore/HCatalog, Apache Solr, Impala and HDFS (limited to Hive table data). Sentry is designed to be a pluggable authorization engine for Hadoop components. It allows you to define authorization rules to validate a user or application’s access requests for Hadoop resources. Sentry is highly modular and can support authorization for a wide variety of data models in Hadoop.
  • 50
    Britive

    Britive

    Britive

    Permanent elevated privileges leave you open to increased data loss & account damage due to insider threats & hackers 24/7. Temporarily granting & expiring Just In Time Privileges with Britive instead minimizes the potential blast radius of your privileged human and machine identities. Maintain zero standing privileges (ZSP) across your cloud services, without the hassle of building a DIY cloud PAM solution. Hardcoded API keys and credentials, typically with elevated privileges, are sitting targets for exploits, and there are 20x more machine IDs using them than there are human users. Granting & revoking Just-in-Time (JIT) secrets with Britive can significantly reduce your credential exposure. Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Most cloud accounts become over-privileged over time. Contractors & employees often maintain access after they leave.