Alternatives to Netwrix Password Reset

Compare Netwrix Password Reset alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Netwrix Password Reset in 2024. Compare features, ratings, user reviews, pricing, and more from Netwrix Password Reset competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Netwrix Password Reset View Software
    Visit Website
  • 2
    ManageEngine ADSelfService Plus
    ADSelfService Plus is an on-premises access management solution that caters to businesses across various industries, such as IT, banking, engineering, education, aviation, and telecommunications. Key features include: 1. Self-service password resets and account unlocks: Users can reset their passwords in AD and unlock their domain accounts from a web browser. 2. MFA: Machine logins, VPN and OWA logins, and cloud app logins can be secured using MFA. 3. Password synchronizer and SSO: Users can log in to multiple apps using one unified identity via SSO and real-time password synchronization. 4. Password policy enforcer: Admins can configure custom password policies to enforce strong password creation. 5. Password expiration notifier: Admins can send end users password expiration notifications via SMS or email. 6. Directory self-update: Users can update their AD attribute information through the directory self-update feature.
    Compare vs. Netwrix Password Reset View Software
    Visit Website
  • 3
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 4
    Dameware Remote Support
    A remote IT administration and management software lets you remotely control Windows, Mac OS X, and Linux computers so you can quickly support thousands of end users without having to leave your desk. Dameware is a complete remote assistance solution that includes a desktop remote control and the ability to administer Windows tasks remotely from a single, central console. Use remote access to reboot systems, start/stop services and processes, copy/delete files, view and clear event logs, and more. Offers system tools and TCP utilities to remotely troubleshoot computers without having to launch a full remote control session. Manage multiple AD domains, groups, and users. Remotely unlock user accounts, reset passwords, and edit Group Policy.
    Starting Price: $407.00/install
  • 5
    N‑able Passportal
    N‑able™ Passportal™ provides simple yet secure password and documentation management tailored for the operations of an MSP and ITSP. The platform is cloud-based and offers channel partners automated password protection and makes storing, managing, and retrieving passwords and client knowledge quick and easy from virtually any connected device. The N‑able™ Passportal™ product suite also offers value-added service products including Documentation Manager™, Blink™ and Site™ all of which promote compliance with industry regulations and help protect businesses from data breaches, cybersecurity threats, and network vulnerabilities.
  • 6
    CPTRAX for Windows

    CPTRAX for Windows

    Visual Click Software

    Server File Activity Tracking - Audit who is creating, accessing, moving, and deleting your files and folders. Track file permission changes. Real-time alerts about critical file activities. Malicious activity containment (Ransomware, mass file deletes, etc.) Workstation File Activity Tracking - Audit who is copying files to USB or other removable drives. Track who is uploading files from a browser or via FTP. Block files from being created on USB/removable device. Email alerts when a removable device is connected. Active Directory Auditing - Keep audit logs and get real-time alerts of important Active Directory changes without dealing with SACLs or Windows Event Logs. Server Authentication Auditing - Track authentications into Windows Servers and Citrix sessions. Review all failed logon attempts. Workstation Logon/Logoff Tracking - Get visibility on workstation logons/logoffs, including locks, unlocks and password changes. Review all failed logon attempts.
  • 7
    Dovestones Software

    Dovestones Software

    Dovestones Software

    The AD Toolset has been described as a must-have collection of Active Directory management tools. Six incredibly useful programs in one complete and affordable bundle. The AD Toolset Bundle will make your job easier. Active Directory (AD) is quite a complex software, and it can also be difficult to try and figure out and use efficiently. Dovestones Software is here to help. We offer Active Directory management tools for you to buy so that you can streamline your use of AD. When you manage directory services in the organization, make sure you have our Active Directory tools by your side. We offer our AD Toolset, which comes with six different programs that help you automate and manage AD. Below is a list of the different programs and what their functions are. Scroll down and read through each program, then click on the links to learn a lot more details about each one. You will see how helpful our toolset really is.
    Starting Price: $299 one-time payment and up
  • 8
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 9
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 10
    JiJi Self Service Password Reset
    With JiJi Self Service Password Reset, end-users can securely reset their Active Directory password without the dependent of help desk. This product allows users to Reset Password / Change Password / Unlock Account /Reset Cached Domain Password/ Self Update their information in AD securely. JiJi Self Service Password Reset lowers end-user downtime as all the actions related to their AD accounts can be performed by themselves from their computer even if it is not connected to domain. For eg: Imagine a case were you are on a vacation and you laptop password expired. JiJi Self Service Password Reset helps you to reset your computer's AD cached password and allows you to reset it after authenticating yourself just with the help of internet connection. Excited? contact support@jijtechnologies.com to know more details about reset cached domain password through offline network.
    Starting Price: $1.99/year/user
  • 11
    Specops uReset

    Specops uReset

    Specops Software

    Are password resets and account lockouts exhausting valuable IT resources? Let users address common tasks related to password management including Active Directory self-service password resets, changes, and account lockouts. With Specops uReset, you can revolutionize password resets with a flexible authentication engine, and ensure that users always have a secure way to reset their password, regardless of location, device, or browser.
  • 12
    Password Reset PRO
    Self service password reset software (SSPR) and identity management for Active Directory 2012, 2016, 2019 domain users. Secure for password self service outside of the domain by remote users. Easy to install. Perfect for Office 365, OWA, VPN, Azure, Mobile, BYOD users. Rapid deploy – No Databases – Use it free for a month! Server 2003 through 2019 supported. Password Reset PRO is the only enterprise-class web based self service software designed specifically for secure external (public) access by end users, allowing them to quickly change or reset their domain password and unlock their account without IT intervention. It is very easy to install, test and deploy, no databases required or changes to the domain, no disturbing users.
    Starting Price: $598.00/one-time/user
  • 13
    ReACT

    ReACT

    Advanced Software Products Group

    Password related calls bogging down your help desk? ReACT, a self-service password reset and synchronization solution for the entire enterprise, allows end users to reset their passwords to a permanent value in four simple steps – without calling the help desk! ReACT™ is an enterprise-wide solution which eliminates password-related calls to the help desk by providing a self-service means for end users to reset their passwords, synchronize their passwords, and unlock their accounts 24x7x365. Placing access authority in the hands of end users may seem counterintuitive to an organization’s identity management protocol, but given the right tool, such as ReACT, this practice actually improves security standards. ReACT frees the help desk from password-related tasks and enables end users to solve their password-related problems, improving employee satisfaction, productivity output, and the company bottom line. ReACT automates the password reset and synchronization process.
  • 14
    SSRPM

    SSRPM

    Tools4ever

    Up to 80% of helpdesk calls are for password resets. SSRPM provides your users with the ability to reset their passwords 24/7. Rapid resets enable your employees to get past forgotten password hurdles during user authentication and back to being productive. Eliminating the mountain of menial reset tickets from your helpdesk’s queue reclaims valuable IT bandwidth for more important projects. SSRPM’s additional modules allow for a secure user onboarding (“Account Claiming”) and self-service updates to basic personal information in Active Directory. Whenever users need to reset their password due to forgotten or expired credentials, they can do so without helpdesk assistance. When users enroll in SSRPM, they are required to provide answers to security questions. When resetting credentials, re-answering these security questions verifies the user’s identity. Verified users may then reset their passwords according to whatever complexity restrictions you configure. It’s that simple.
  • 15
    Tipard Windows Password Reset
    Lost your Admin password for Windows PC and have no other admin account to login? Forgot your Windows 7 user password instantly you just changed? Set a new account but lost the password immediately? Or lend your PC to others but the password was changed accidentally. Even you bought an old Dell laptop installed Windows 7 but don't know the admin password. And forgot Windows 8.1 login password but there is no reset disk. More circumstance you may meet, the Windows Password Reset is the easiest tool to solve these problems above. It can reset administrator/user password or other guest password with simple steps no matter how complicated the pass code is. If you have already downloaded and installed the Windows Password Reset software on your accessible computer, and then just need two simple steps to finish resetting password.
    Starting Price: $15.96 one-time payment
  • 16
    UserBase

    UserBase

    Encodable

    UserBase is a login system, user account manager, and password-protector for your website. It provides user authentication as a simple drop-in web app. UserBase is easy to install if you're a bit tech-savvy, or we can install it for you today. It will run on pretty much any website/server, because it requires only Perl and MySQL, which are present on virtually all servers. Full control over account creation: administrators can add/delete accounts; public sign-up can be enabled; public sign-ups can be set to require admin approval and/or email verification before becoming active. User registration / signup page is customizable with unlimited form fields, to collect whatever user information is appropriate for your site. Users can change their own passwords, and reset them via email if forgotten, without the need for the webmaster's intervention. Can sleep for a specified number of seconds on failed logins for protection against brute-force attacks.
    Starting Price: $39 one-time payment
  • 17
    FastPass SSPR

    FastPass SSPR

    FastPassCorp

    FastPass enhances user protection against identity theft. The combination of FastPass SSPR and FastPass IVM, integrated into FastPass Suite, boosts productivity for end-users and help desk support, simultaneously safeguarding against social engineering attacks on the service desk. Preventing password theft from the help desk necessitates a secure IT workflow. FastPass IVM, available as a cloud or on-premises offering and certified by ServiceNow and others, enables dynamic and contextual verification. Tailored to individual user groups based on security policies, this solution incorporates information about the user's device usage and multi-factor authentication (MFAs), creating a robust defense against hackers. FastPass SSPR provides an advanced self-service solution for password resets and unlocks. It seamlessly supports passwords from AD, Entra, SAP, IBM, Oracle, LDAP, and other systems. All types of MFA and manager approval for verification.
  • 18
    Powertech Password Self Help for IBM i
    Enabling users to reset their own IBM i passwords immediately removes productivity bottlenecks for both users and the IT support technicians who would typically have to process the request. When users don’t have to file a help desk ticket for password resets, IT can spend their time addressing more critical issues. With password resets accounting for up to 50 percent of help desk calls, productivity gains add up quickly. Guarantee the authenticity of users and prevent fraudulent reset requests by asking a series of challenge questions that must be answered correctly before a reset will be approved. Configure settings to meet security policy requirements. Set rules for the minimum number of password characters, whether repetition of characters is allowed, and whether answers must be case-sensitive.
  • 19
    IDReset

    IDReset

    Interactive Northwest

    Self-service password reset applications are designed to ease helpdesk load by providing a secure mechanism for users to independently reset their accounts via web or phone. INI delivers automated password reset solutions that uniquely meet an organization’s security needs as well as the expectations of its users. Helpdesk inquiries cost an average of $10-$30 per call. By automating the reset process, a self-service password reset application allows most organizations to realize a return on investment that pays for the application within the first year of use. Time saved by users, helpdesk, IT, finance, and security personnel yields significant productivity gains throughout the organization providing significant value to the bottom line. Elevates security by removing the agent from the authentication process. Enhances convenience with 24/7 immediate access. Maximizes ROI with 20%-40% fewer costly helpdesk calls. Frees helpdesk staff to work on mission-critical issues.
  • 20
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 21
    Xpress Password
    Xpress Password is a self-service, Enterprise Password Management product that enables users to reset their own password and directly reduce helpdesk dependencies. True Enterprise class password management product. Unique features include remote password reset with enhanced performance. Excellent models available for service providers to onboard a large number of customers on consumption model. Highly customizable to meet specific customer requirements. Unleash the real efficiency of Enterprise Password Management with Seamless Password Sync, Password Reset and registration-free Password Management. A seamless experience for users where they can reset passwords in a secured manner without a mandatory registration to Xpress Password. Xpress Password can help users access self-service capabilities even from a locked-out workstation as it includes a CP Gina agent. It also offers the unique facility for users to reset password while travelling.
  • 22
    SecureMFA

    SecureMFA

    SecureMFA

    OTP authentication for Microsoft ADFS. It is a module for Microsoft ADFS 2019 or ADFS 2016 servers. It enables ADFS servers to provide multi-factor authentication (MFA) using a Time-Based One-Time Password (TOTP) Algorithm which is based on RFC6238. Using this MFA provider users are required to enter a one time pass-code, which is generated on their phones via authenticator application like Microsoft Authenticator , Google Authenticator, Symantec VIP etc. to complete second factor authentication logon. Self-registration with QR code (using free Microsoft Authentication, Google Authentication, Symantec VIP etc. mobile apps). OTP data storage in MS Active Directory attributes or MS SQL Service. QR secrets encryption with AES 256-bit encryption. Configuration of network locations (IPv4 and IPv6) from which user can scan QR code. Support of ADDS multi-forests trust relationships.
    Starting Price: $178.25 per year
  • 23
    Bravura Pass

    Bravura Pass

    Bravura Security

    Bravura Pass is an integrated solution for managing credentials across systems and applications. It simplifies the management of passwords, tokens, smart cards, security questions and biometrics. Bravura Pass lowers IT support cost and improves the security of login processes. Bravura Pass includes password synchronization, self-service password and PIN reset, strong authentication, federated access, enrollment of security questions and biometrics and self-service unlock of encrypted drives. Users may also have smart cards or tokens that users unlock with a PIN (which they will occasionally forget). They may also use security questions in some contexts or a password to unlock an encrypted drive on their PC. Some users use biometrics, such as finger prints, voice prints or face recognition to sign into systems or applications. Users may experience login problems with any of these credentials.
  • 24
    Core Password

    Core Password

    Core Security (Fortra)

    Ineffective or manual password management is a significant burden to organizations, resulting in increased costs and security risks across the business. Companies that use a strong self-service password management solution, automate self-service password resets, and enforce stronger password policies can significantly reduce reliance on IT resources and decrease potential access risks. That’s why Core Security provides a complete, integrated solution for automated password management. Core Password and Secure Reset work together to provide a convenient and secure password reset solution for your organization. Core Password is the industry-leading solution for secure self-service password management. With multiple access options, robust service desk integration, and the ability to enforce consistent password policies for any system, application, or web portal, Core Password offers leading self-service password reset capabilities.
  • 25
    CionSystems

    CionSystems

    CionSystems

    Over 74% of all breaches involve access to a privileged account. The mass migration to remote workforce enterprise operations has created more security gaps and risks than ever before. Enterprise identity manager is an “out of the box” solution to dramatically harden, simplify, and secure enterprise Active Directory deployments, no scripts or code required. EIM enables swift transition of Active Directory to handle large remote workforces, with real-time tracking of all changes with defined notifications. Over 90% of enterprises, worldwide, run Active Directory. Cloud migration and synchronization is complex, resulting in major security gaps. Cloud Office 365 streamlines the arduous task of Internet user account management, dramatically reducing the time required for provisioning and de-provisioning users, providing real-time tracking of all changes, and dramatically reducing unused and untracked license costs.
  • 26
    LogonBox

    LogonBox

    LogonBox

    Discover the LogonBox Advantage with our innovative solutions for the modern Enterprise. LogonBox is an independent software vendor that develops software to help organizations manage and secure user identities and credentials. LogonBox solutions reduce helpdesk tickets, increase productivity, secure access across heterogeneous enterprises, and protect network resources by extending authentication beyond the password.
  • 27
    CoffeeBean Identity and Access Management
    CoffeeBean Identity and Access Management is a comprehensive solution in the areas of IAM (Identity and Access Management) and CIAM (Customer Identity and Access Management). The different modules of this platform include Single Sign-On (SSO), Multi-Factor Authentication (MFA or 2FA), Adaptive Authentication, Directory Services, Lifecycle Management. Ask, capture and safely store information about the user’s consent during their registration process. Manage terms of the service lifecycle, prompting the user to accept new terms when necessary. Track all changes for consents, permissions and terms of service. This feature helps your business comply with regulations such as GDPR. Set up forms to gradually capture data from users in different moments of their journey (on first contact, after the nth login, coupon redeeming). With this technique, you avoid overwhelming customers with long forms during their registration process but still get the chance to progressively build their profile.
  • 28
    Oracle Identity Management
    Oracle Identity Management enables organizations to effectively manage the end-to-end lifecycle of user identities across all enterprise resources, both within and beyond the firewall and into the cloud. The Oracle Identity Management platform delivers scalable solutions for identity governance, access management and directory services. This modern platform helps organizations strengthen security, simplify compliance and capture business opportunities around mobile and social access. Oracle Identity Management is a member of the Oracle Fusion Middleware family of products, which brings greater agility, better decision-making, and reduced cost and risk to diverse IT environments today. In addition, we now offer an innovative, fully integrated service that delivers all the core identity and access management capabilities through a multi-tenant Cloud platform, Oracle Identity Cloud Service.
  • 29
    Sysgem Password Management
    Effective tools for optimising day-to-day password management for end-users - ensuring corporate and regulatory security compliance and freeing up your helpdesk. ​There are three components of Sysgem Self-Service Password Reset that are to be installed. The central service should typically reside on the domain controller; the web enrolment system can be installed on any IIS server in the domain; and the workstation component should be installed on all end-user workstations to allow users to reset their password on demand. The Domain Controller runs a Windows Service which carries out the operation of resetting passwords for end-users. It also holds a database of questions and answers, which are created by the end-users themselves, and subsequently used to verify the authenticity of the person wishing to reset their own password.
  • 30
    iSeePassword

    iSeePassword

    iSeePassword

    In the past 7 years, we have helped millions of users successfully retrieve their login passwords from their locked PC, locked PDF document and Excel file, etc., and helped them regain their access rights to device and documents. At the same time, hundreds of tech websites and blogs also mentioned our brands and products to the readers, helping us to move towards the world. This is not only an affirmation for our hard work, but also an encouragement for us to keep striving. I love the simplify of this program for Windows password recovery. The wizard that walks you through the creation of a boot key is very straightforward. Someone who has never created a boot tool before should have no problem using it. Easy and effective!
    Starting Price: $29.95 one-time payment
  • 31
    Tuebora

    Tuebora

    Tuebora

    Natural language user interface eliminates UI adoption risks. Complete deployment in just a few weeks. Augment or replace with only the microservices you need. Fast-build SCIM compliant connectors. Design new IAM processes that fit your organization. Machine learning pinpoints errors and finds efficiencies. Support your “Cloud-first” strategy. Built for the cloud to control identity everywhere. Smart Businesses Rely on Tuebora’s platform of identity solutions to unlock business value and reduce risk. Use our Natural Language User Interface to communicate hundreds of IAM scenarios to your business applications. Suddenly, your IAM processes are natural, fast and agile. Our implementation of machine learning identifies unused account access and provisioning activities performed outside established processes. Rapid adoption of cloud applications requires managing identity everywhere. Traditional vendor solutions don’t natively support cloud identity needs.
  • 32
    PortalGuard

    PortalGuard

    BIO-key International

    BIO-key PortalGuard IDaaS is a single, flexible cloud-based IAM platform that offers the widest range of options for multi-factor authentication, biometrics, single sign-on, and self-service password reset to support a customer’s security initiatives and deliver an optimized user experience – all at an affordable price point. For over 20 years, industries such as education, including over 200 institutions, healthcare, finance, and government have chosen PortalGuard as their preferred solution.Whether you’re looking for passwordless workflows, support for your Zero Trust architecture, or just implementing MFA for the first time, PortalGuard can easily secure access for both the workforce and customers whether they are remote or on-premises. PortalGuard’s MFA stands out above others as it is the only solution to offer Identity-Bound Biometrics that offer the highest levels of integrity, security, accuracy, availability and are easier to use than traditional authentication methods.
  • 33
    PST Password Remover

    PST Password Remover

    Mails Daddy Software

    Best and risk-free PST Password Remover solution that allows the Outlook user to break or unlock Outlook data file password in a few clicks with a hassle-free approach. It ensures how to remove the forgotten password of PST files and change its protection format. Unlock Outlook data file without using an old password in a single click. A standalone application that does not requires the support of Outlook application. The MailsDaddy PST Password Remover software easily change the password from the Outlook data file and has enough potential to break complex password combination. The PST Password Breaker has additional options that help to add PST file passwords. For that, one needs to just click on the reset button and then enter the new password without needing old password.
    Starting Price: $29 one-time payment
  • 34
    EmpowerID

    EmpowerID

    EmpowerID

    EmpowerID is the award winning all-in-one identity management and cloud security suite developed by The Dot Net Factory, LLC dba "EmpowerID". Responsible for managing millions of internal and external cloud and on-premise identities for organizations around the globe, EmpowerID delivers the broadest range of ready to use IAM functionality. In-depth out of the box solutions include: single sign-on, user provisioning, identity governance, group management, role mining, delegated identity administration, password management, privileged access management, access management for SharePoint, and an identity platform for application developers. All solutions leverage a single sophisticated role and attribute-based authorization engine that handles complex organizations and even multi-tenant SaaS providers. We provide a highly scalable, fully customizable IAM infrastructure that delivers results in a more time and cost-efficient manner for your enterprise.
    Starting Price: $2 per user per month
  • 35
    Simply Sync Password

    Simply Sync Password

    GoodWorks Communications

    Simply Sync Password allows organizations to synchronize their passwords and active directory properties from their local Active Directory site to an external Active Directory sites or other external systems. Simply Sync Password is a great alternative for organizations that do not want the added complexity and cost that comes with establishing a trust relationship between Active Directory sites or deploying an AD FS infrastructure. AD FS is great for large organizations, but in many cases it just doesn’t make sense for small and medium-size organizations. The role of the Password Capture Agent is to intercept password changes as they occur on the domain controllers. Since you don’t know which domain controller a user is going to use to reset their password, the Password Capture Agent must be installed on all domain controllers. The Password Capture Agent does not interfere with the password change process, it simply intercepts the change request as it happens.
    Starting Price: $20 per user per month
  • 36
    Quicklaunch

    Quicklaunch

    Quicklaunch

    QuickLaunch is the #1 leader in Identity and Access Management (IAM) for Higher Education. More than 500 organizations trust QuickLaunch’s platform to manage over 2,000,000 identities and integrate over 3,000 applications worldwide. CIOs, CTOs, and CISOs use QuickLaunch IAM technologies to engage with students, faculty, and staff and protect them throughout their journey. QuickLaunch’s technology is vital in protecting the user experience, driving both operational efficiencies and higher productivity for colleges, universities, and institutions. Improves cyber security posture by protecting user accounts from being hacked and thwarting ransomware and phishing cyber attacks. Automatically provisions students from the Student Information System and employees from the Human Resources system so they can quickly get access to the apps they need when they matriculate and join.
  • 37
    Ilantus Compact Identity

    Ilantus Compact Identity

    Ilantus Technologies

    For the first time there is a complete IAM solution that is deep, comprehensive, and can be implemented even by non-IT persons. This includes Access Management as well as Identity Governance and Administration. A unique online digital guidance system helps you implement the solution step-by-step and at your own pace. Unlike other vendors, Ilantus also offers implementation support as per your needs at no extra charge. Seamless SSO with ‘no app left behind’, including on-premise and thick-client apps. Web apps, federated, non-federated, thick-client, legacy or custom apps – will all be included in your SSO environment. Mobile apps and IOT devices are supported too. Homegrown app? Our interactive digital help guide ensures that this will not be an issue. And, if you need assistance with it, call Ilantus’ dedicated helpline available 24 hours from Monday to Friday and we will do the integration for you.
  • 38
    XIA Automation

    XIA Automation

    CENTREL Solutions

    XIA Automation is a powerful, network task automation tool that helps organizations automate user provisioning and IT tasks. Automatically provision user accounts into Active Directory, Exchange, Office 365, Google and more with our user provisioning software XIA Automation. Enable-IT support staff to automate or delegate common network management tasks. Manage users and change passwords from a web interface or mobile device. Fully automate the management of your Active Directory user accounts, groups, and organizational units. Reset Active Directory user passwords from your mobile or delegate this task to non-administrators to free up your time. Save time by bulk provisioning from CSV into AD, Exchange, Google, Office 365 and more. Automatically create mailboxes for thousands of users on Microsoft Exchange in minutes. Automatically manage Windows directories including sharing and security settings.
    Starting Price: $800 one-time payment
  • 39
    Specops Secure Service Desk
    Password reset tickets at the service desk are a great vulnerability for hackers to exploit. In the absence of a self-service password reset solution to direct users to, it is up to the service desk agent to verify that the caller is the owner of the account, before issuing a new password. Secure Service Desk is a tool that enables organizations to enforce secure user verification at the service desk. Use the tool to reduce your social engineering vulnerability, and support your greater IT security infrastructure. User verification at the service desk often relies on static data in Active Directory. Security questions like “What’s your employee ID” are common, and can easily be sourced by cybercriminals in a targeted social engineering attack. With Secure Service Desk you can verify the accounts of users with existing data in Active Directory that can go beyond knowledge-based authentication.
  • 40
    GateKeeper Proximity Enterprise

    GateKeeper Proximity Enterprise

    Untethered Labs, Inc.

    Passwordless, proximity login to PCs, Macs, websites, and desktop applications. Hands-free, wireless 2FA and password manager through active proximity-detection. IT admins can dynamically allow users to log in to their computers and websites with a physical key either automatically, by touch, by pressing Enter, or with a PIN. Seamlessly login, switch users, switch computers, and logout without passwords, touch, or trouble - just a key. Once a user walks away, the computer will lock, blocking access to the computer and web passwords. With continuous authentication, users are always being checked to ensure that they require access. No more typing passwords. Admins and compliance can now automate password security from a central admin console: enforce stronger passwords, enforce 2FA, and give employees the power of password-free login without interrupting workflow. Reduce helpdesk tickets related to forgotten passwords/password resets. Login and auto-lock with proximity.
  • 41
    GateKeeper Proximity Password Manager
    Proximity-based passwordless login to PCs, Macs, websites, and desktop applications. Hands-free, wireless 2FA and password manager through active proximity-detection. IT admins can dynamically allow users to log in to their computers and websites with a physical key either automatically, by touch, by pressing Enter, or with a PIN. Seamlessly login, switch users, switch computers, and logout without passwords, touch, or trouble - just a key. Once a user walks away, the computer will lock, blocking access to the computer and web passwords. With continuous authentication, users are always being checked to ensure that they require access. No more typing passwords. Admins and compliance can now automate password security from a central admin console: enforce stronger passwords, enforce 2FA, and give employees the power of password-free login without interrupting workflow. Reduce helpdesk tickets related to forgotten passwords/password resets. Login and auto-lock with presence-detection.
    Starting Price: $3/user/month
  • 42
    Specops Password Policy

    Specops Password Policy

    Specops Software

    Get serious about password security. Enforce compliance requirements, block compromised passwords, and help users create stronger passwords in Active Directory with dynamic, informative client feedback. Specops Password Policy extends the functionality of Group Policy, and simplifies the management of fine-grained password policies. The solution can target any GPO level, group, user, or computer with dictionary and passphrase settings. Need a comprehensive list of vulnerable passwords to prevent dictionary attacks? Our password policy tool gives you many options. You can use a password dictionary, a file containing commonly used and/or compromised passwords, to prevent users from creating passwords susceptible to dictionary attacks. During a password change in Active Directory, the password check rejects any passwords found in the dictionary. Create a custom dictionary containing potential passwords relevant to your organization, including company name, location, services, and more.
  • 43
    Shift Left

    Shift Left

    Recast Software

    Shift incident resolution earlier in the support cycle with Shift Left. Enable L1, L2, and field support techs to better view and act on common user and device support issues without leaving the ServiceNow incident form. Significantly increase first-call resolution by removing the need for privileged access to multiple disparate systems, such as Active Directory, Microsoft Configuration Manager, LAPS, MBAM, and more. Instead of escalating issues beyond the support desk, Shift Left gives your help desk team the capability to reset user passwords, unlock accounts, view logged-in devices, and many more actions. Diagnose and resolve significantly more tickets on the first call, without leaving the incident form in ServiceNow. See troubleshooting steps already completed for an incident, saving time on duplicate work.
  • 44
    Delinea Secret Server
    Protect your privileged accounts with our enterprise-grade Privileged Access Management (PAM) solution. Available both on-premise or in the cloud. Get up and running fast with solutions for privileged account discovery, turnkey installation and out-of-the-box auditing and reporting tools. Manage multiple databases, software applications, hypervisors, network devices, and security tools, even in large-scale, distributed environments. Create endless customizations with direct control to on-premise and cloud PAM. Work with professional services or use your own experts. Secure privileges for service, application, root, and administrator accounts across your enterprise. Store privileged credentials in an encrypted, centralized vault. Identify all service, application, administrator, and root accounts to curb sprawl and gain a full view of your privileged access. Provision and deprovision, ensure password complexity and rotate credentials.
  • 45
    Core Security Access Assurance Suite
    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously known as Courion, Access Assurance Suite is an intelligent identity and access management (IAM) software solution that enables organizations to deliver informed provisioning, meet ongoing regulatory compliance, and leverage actionable analytics for improved identity governance. Comprised of four industry-leading modules, our identity management software offers the most intelligent and efficient path to mitigating identity risk, and provides a complete solution for streamlining the provisioning process, reviewing access requests, managing compliance, and enforcing robust password management. A convenient web portal where end users can request access and managers can review, approve, or deny access. Using a shopping cart approach, Core Access delivers an efficient and user-friendly experience, replacing paper forms, emails, and tickets used to manage access.
  • 46
    Hypergate Authenticator
    Hypergate Authenticator delivers a seamless and secure Single Sign On solution integrating directly with Active Directory. Hypergate Authenticator is a managed application on the mobile device that delivers a seamless and secure Single Sign-On solution integrating directly with your Active Directory. The solution leverages the industry standard Kerberos to provide the best possible user experience without compromising on security. Enable SSO specifically with Android Enterprise which is otherwise not available. Hypergate is fast, not only when interacting with the User, also when implementing it. Enable your Users with Kerberos authentication by simply pushing Hypergate on their device. If there is an issue with the password of the user, this can be varied and changed by them directly on their device, without contacting IT staff for help (SSPR). No dependence on having to use a computer to reset the password. With Hypergate, you can allow staff to become truly mobile.
  • 47
    FastPass Sync

    FastPass Sync

    FastPassCorp

    FastPass Sync is a password synchronization software that integrates Active Directory with systems like SAP, IBM, Oracle SQL, and more. It copies new passwords to user accounts across platforms so users remember just one password. The tool intercepts clear text passwords at the domain controller before encryption, enabling password synchronization between Active Directory and target systems in encrypted form. The software provides convenience for users and employees, strengthened security, and reduced help desk costs. FastPass Sync can synchronize passwords between Active Directory(AD) and systems target systems like SAP, Oracle, SQL, IBM (Z/OS and iSeries). It is a low-cost, easy and most effective way of solving password problems.
  • 48
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 49
    IBM Security Verify
    Infuse cloud IAM with deep context for risk-based authentication to enable frictionless, secure access for your consumers and workforce. As organizations modernize hybrid multi cloud environments using a zero-trust strategy, identity and access management can no longer remain siloed. In a cloud environment, you need to develop cloud IAM strategies that use deep context to automate risk protection and continuously authenticate any user to any resource. Your journey should match your business requirements. Maintain existing investments and protect on-premises applications as you design and customize the right cloud IAM architecture to either replace or complement your infrastructure. Your users want one-click access from any device to any application. Onboard new federated applications to single sign-on (SSO), embed modern multi-factor authentication (MFA) methods, simplify logistics and give developers consumable APIs.
  • 50
    DSRAZOR for Windows

    DSRAZOR for Windows

    Visual Click Software

    Quickly document user and/or group NTFS effective and share permissions. Discover file ownership throughout your shared disk space. Report on users, groups, computers, permissions. Make sure your Active Directory object attributes match your enterprise standard. Find accounts that are locked, disabled, expired or unused for x days. Automate common Active Directory management tasks. Automatically synchronize your Student Information System (SIS) to Active Directory. Create/Import/Update users, groups and computers including bulk management. Effectively manage Active Directory - no scripting required! Delete/Move unused users, groups and computers. Reset passwords in bulk. Perform mass object imports from a CSV file. Modify trustee permissions for desired Folders. Document and manage Office 365 accounts. Allow non-admins to perform Active Directory management functions. Delegate the small stuff, focus on the big stuff.