Alternatives to Nexus Smart ID Corporate PKI

Compare Nexus Smart ID Corporate PKI alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Nexus Smart ID Corporate PKI in 2024. Compare features, ratings, user reviews, pricing, and more from Nexus Smart ID Corporate PKI competitors and alternatives in order to make an informed decision for your business.

  • 1
    CINCEL

    CINCEL

    Cincel

    Cincel Digital Signature is the software that allows you to effortlessly and securely create legally valid signature workflows with smart features (Autograph Signature + Advanced Signature such as e.firma/FIEL from SAT and FIREL from the PJF + Audit Trail). Cincel is the first Trust Services Provider in the Cloud in Mexico and Latin America, accredited as a Certification Service Provider (PSC) by the Ministry of Economy of Mexico. This allows us to deliver trust services with both legal and technological compliance through Confianza 360, an all-in-one platform offering services such as Advanced Signature (e.firma/FIEL of SAT or FIREL of PJF) with NOM-151 (Legal Timestaps), Identity Verification (Biometrics with regulated AI), CLM - Contract Lifecycle Management (smart workflows), Background Check (from 100+ National and International Public Records), and PKI Infrastructure.
  • 2
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 3
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 4
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 5
    Certicom Managed PKI Service
    Digital certificates are a common basis for establishing trust between communicating entities - on the Internet as well as within private networks. They are increasingly important for securing IoT applications employing wireless sensor networks and smart connected devices, with each endpoint representing a new attack surface. That growing attack surface is critical to consider when designing your security architecture. Managing an organization’s certificates with an in-house Public Key Infrastructure (PKI) is usually a time consuming and expensive endeavor. Certicom makes it easy, offering a secure and reliable hosted PKI platform which can manage certificates on behalf of an organization or an entire ecosystem. The service minimizes the up-front expense and lowers the ongoing cost of managing certificates while helping customers secure their devices and get their products to market quickly.
  • 6
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 7
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 8
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 9
    Secardeo TOPKI
    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 10
    Verizon Managed Certificate Services
    When it comes to securing your business, it’s better to be safe than sorry. Devices can’t always be trusted, nor can every user that accesses your network. With Managed Certificate Services (MCS), you can immediately authenticate users and protect critical data across your infrastructure, devices, and applications, all through a centralized and trusted digital certificates source. With one of the largest IP networks supporting many Fortune 1000 companies, we understand the importance of building robust security solutions in this era of digital transformation. With MCS as your certificate manager, you can balance highly effective security while maintaining speed to business. MCS is an automated authentication service for your certificate chain, providing full lifecycle management for all digital credentials, corporate, user, application, service, device, machine, throughout the entire enterprise.
  • 11
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
  • 12
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 13
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
  • 14
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 15
    Entrust Certificate Hub
    Find, control, and automate the management of your certificates. Entrust Certificate Hub provides complete management of your digital certificates within one powerful portal. From discovery and audit to issuance and orchestration, Certificate Hub ensures that no certificate is left unmanaged. Certificate Hub makes certificate oversight and management simple and intuitive across your entire organization. By centralizing certificate lifecycle management across multiple CAs, Certificate Hub makes it possible to find and control all of the digital certificates within your infrastructure. Entrust Certificate Hub scans your networks or CA databases for details on certificates. Automated reports and notifications keep your team aware and accountable. Find, control, and manage the complete lifecycle of your certificates, across multiple CAs, with a browser-based user interface. Certificate Hub is container-based for on-premises or commercial cloud hosting.
  • 16
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 17
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 18
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 19
    AVX ONE

    AVX ONE

    AppViewX

    AVX ONE is the most advanced SaaS certificate lifecycle management (CLM) platform for enterprise PKI, IAM, security, DevOps, cloud, platform and application teams. With visibility, automation and control of certificates and keys, AVX ONE enables crypto-agility to rapidly respond to cryptographic changes, mitigate threats, prevent outages and prepare for Post-Quantum Cryptography. In one unified platform, AppViewX provides instant value via enterprise-wide CLM, Kubernetes and container TLS automation, scalable PKI-as-a-Service, easy Microsoft PKI modernization, secure code signing, IoT identity security, SSH management, and Post-Quantum Cryptography (PQC) readiness with AI and ML risk reduction capabilities in complex hybrid, multi-cloud and edge environments.
  • 20
    AppViewX CERT+
    The AppViewX CERT+ platform provides users with a full-cycle certificate management suite, enabling 360-degree control and visibility into network infrastructures. It permits the handling of certificate operations such as renewals, revocation, and provisioning from a single interface, and is ingrained with workflow automation, dynamic monitoring, and auditing capabilities. The platform is built for convenience, and drastically reduces the errors, outages, and downtime caused by improper management of PKI. AppViewX software can be deployed in the Linux virtual machines on all AWS elastic compute cloud (EC2), Azure Compute and Google Compute Engine using thesoftware installer. Contact AppViewX team from the Azure and Google Cloud marketplace listings. CERT+ has API integrations with private CA certificate authority services. Certificates can be seamlessly enrolled from these services and used on any devices or applications being managed via CERT+.
  • 21
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 22
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 23
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
  • 24
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 25
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 26
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 27
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 28
    TrackSSL

    TrackSSL

    TrackSSL

    Track your certificates. Get notified when they change or are about to expire. Keep your team alerted and monitor errors before your users do. Add your certificates through the web interface and you'll receive email notifications when there are problems such as a pending expiry, or a misconfigured host. It's a simple service to implement your ssl certificate monitoring. Ensure that infrastructure changes aren't changing your certificates under your nose. Get a notification when certificate information is updated. You decide what types of notifications you want and when. Integrate with Slack and get your notifications straight into your #devops channel. Your HTTPS connection is an extremely important part of your website but it's very rarely monitored. By adding an expiry tracker service to your website you'll add another layer of protection to ensure that you and your team are notified when there's an impending SSL expiration.
  • 29
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 30
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 31
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 32
    Azure Key Vault
    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 33
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 34
    Zentera

    Zentera

    Zentera Systems

    Instantly connect applications, services, and users accessing the cloud, on premises, or over organizational boundaries without the security risks that come from connecting networks. Zero touch access connectivity eliminates time-consuming reconfiguration of infrastructure, the risks of compromising existing security implementations, and any costly upgrade of existing hardware and software. Cut through silos of operations responsibility, and join the ranks of enterprises that have achieved business agility and dramatic time-to-market gains. No more network access to meet application access requirements. Protect sensitive hosts and applications by cloaking servers from other machines on the network with micro-segmentation and end-to-end encryption. Eliminate network topology as a trust factor and replace it with certificate-based mutual authentication and policies that factor in user, machine, and application identity.
  • 35
    Authlink

    Authlink

    Authlink

    The product’s digital twin captures real-time information across the supply chain providing trusted provenance, insights, and analytics. Authlink onboard brands, manufacturers & certification agencies, enabling them to create a secure digital identity for each of their product items. The secure identity of a product is created by generating a smart Authlink asset with the issuer’s cryptographic signature and linking it permanently with the product via industrial standard tags from QR Code to NFC, Bluetooth, etc. Each product unit provenance and ownership related information gets immutably stored with their respective digital twin creating a trusted journey of the product lifecycle. Authlink smart assets are represented in the form of certificates to provide a user-intuitive medium of managing and exchanging product ownership. Authlink offers a secure dashboard for institutions and brands to create and issue their product/certificate/document directly on Blockchain.
  • 36
    Entrust Identity Enterprise
    The world's most proven on-prem identity & access management (IAM) solution for strong digital security. Identity Enterprise is an integrated IAM platform that supports a full suite of workforce, consumer, and citizen use cases. Ideally suited for high-assurance applications that require a Zero Trust approach for thousands or millions of users, Identity Enterprise can be deployed on-premises or as a virtual appliance. Never trust, always verify. Protect your organization and user communities both inside and outside the perimeter. Secure workforce, consumer, and citizen identities with high assurance use case coverage including credential-based access, smart card issuance, and best-in-class MFA. Limit user friction with adaptive risk-based authentication, passwordless login, and cloud app federation. Option to use digital certificates (PKI) for a higher level of security when and where warranted, either with a physical smart card or a virtual smart card.
  • 37
    Akeyless Vault
    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 38
    SecureBlackbox

    SecureBlackbox

    /n software

    SecureBlackbox includes a wide variety of powerful data protection, secure storage, and secure transfer components. Designed for use in the most demanding conditions, the components provide the best possible performance while offering granular control over all security options. Some of the world's most recognized companies have integrated SecureBlackbox into their mission critical applications for the past 25+ years. CAdES, XAdES, signing and encryption support for PDF and Office documents. XML and OpenPGP signing and encryption. Very easy to use, with a uniform, intuitive, and extensible design. Common component interfaces across platforms and technologies. Native software components for any supported development technology - with no dependencies on external libraries.
  • 39
    ActivID

    ActivID

    HID Global

    A versatile, flexible and highly scalable platform for securing access to government and corporate systems and online consumer services. Multi-factor authentication for securing employee remote access to corporate VPNs and other enterprise resources. Multi-factor authentication for securing employee remote access to corporate VPNs and other enterprise resources. Rapidly build and deliver authentication solutions for trusted identity and compliance. Smart card solution for strong authentication to protect workstations, mobile devices and networks. Solution for issuing and managing PIV and PIV-I cards, enterprise access cards and mobile credentials. HID PIV IDMS performs identity proofing, while securely issuing credentials - even to remote users. Leverage service bureau card issuance efficiently and securely.
  • 40
    AppSmart Identity
    Securely connect everyone to everything. Connecting with people, applications and devices is a key requirement of digital transformation. AppSmart Identity provides identity and access management for every user across all applications to all interconnected systems to securely access and manage your cloud migration services and all other services from a single place. Users don’t want to remember multiple passwords. With single sign-on, uses can access business systems with one account ensuring a seamless user experience for all their cloud migration services and cloud managed services. With multi-factor and strong authentication users can make sure that the identities that access business systems are fully verified. Policy-based MFA prevents unauthorized users from accessing corporate data with passwords alone. One place for all your cloud managed services eg. manage all your users, groups and devices.
  • 41
    Super Gluu
    Super Gluu is a push-notification two-factor authentication (2FA) mobile app built to work with the Gluu Server. Super Gluu uses public-key encryption as specified in the FIDO U2F authentication standard. Upon device enrollment, Super Gluu registers its public key against the Gluu Server's FIDO U2F endpoint. When authentication happens, there is a challenge response to ensure that the device has the corresponding private key. Better identity access management for customers, citizens, and remote workforce. Super Gluu is supported by the Gluu Server out-of-the-box -- simply turn it on! Make strong access security as easy as approving a push notification. Make strong access security as easy as approving a push notification. The Gluu Server and Super Gluu can work in the same network, without a DNS server hostname and with a self-signed certificate. There is only one limitation: both components should belong to the same network.
  • 42
    TechPDFKit

    TechPDFKit

    PDF Technologies

    Seamlessly enable high-performance PDF viewing, annotating, editing, signing, and more in your apps or any mobile, desktop or server framework. Build on a modern tech stack that integrates tightly with the platform you're working on. We grow with you as your requirements change and your project evolves. Maintain a smooth viewing experience in even the most complex PDF documents with a fast and battle-tested rendering engine. Lightning-fast search delivers near-instant results to your users. Markup PDFs with highlights, stamps, and comments, draw and add notes to PDFs, or create custom annotations. Make use of many more annotation types, each with its own style controls. Apply electronic and digital signatures in PDFs to speed up paperless workflow and secure document signing. Certify, and validate certificate-based documents you receive. Automatically detect font and size of the original text content. Easily update PDF documents by changing text and images.
  • 43
    GlobalSign IoT Edge Enroll
    Proper PKI device enrollment is key to provisioning unique, strong and secure devices identities. IoT Edge Enroll is a full-featured, registration authority service that ensures simple, secure and optimized device enrollment. It’s a key component of our PKI-based IoT Identity Platform that enables Device Identity Lifecycle Management. It’s the most comprehensive, flexible, commercial PKI device enrollment feature set available. Certificate Templating Engine for Exacting Enrollment - Leverage custom certificate fields and data to deliver maximum flexibility for unique IoT authentication requirements. Device Identity Manager for Admin Control - Manage unique device identities throughout their lifecycles including certificate auditing and reporting, device whitelist management, device enablement/disablement and enrollment eligibility.
  • 44
    Microsoft Entra
    Confidently enable smarter, real-time access decisions for all identities across hybrid, multicloud, and beyond. Safeguard your organization by protecting access to every app and every resource for every user. Effectively secure every identity including employees, customers, partners, apps, devices, and workloads across every environment. Discover and right-size permissions, manage access lifecycles, and ensure least privilege access for any identity. Keep your users productive with simple sign-in experiences, intelligent security, and unified administration. Safeguard your organization with the identity and access management solution that connects people to their apps, devices, and data. Discover, remediate, and monitor permission risks across your multicloud infrastructure with a cloud infrastructure entitlement management (CIEM) solution. Create, issue, and verify privacy-respecting decentralized identity credentials with an identity verification solution.
  • 45
    Microsoft Entra Verified ID
    Start your decentralized identity journey with Microsoft Entra Verified ID—included free with any Azure Active Directory (Azure AD) subscription. Microsoft Entra Verified ID is a managed verifiable credentials service based on open standards. Digitally validate identity information to ensure trustworthy self-service enrollment and faster onboarding. Quickly verify an individual’s credentials and status to grant least-privilege access with confidence. Replace support calls and security questions with a streamlined self-service process to verify identities. Ensure that credentials are interoperable and reusable with a solution that supports open standards. Confidently issue and verify workplace credentials, citizenship, education status, certifications, or any unique identity attributes in a global ecosystem designed for more secure interaction between people, organizations, and things.
  • 46
    Entrust TLS/SSL Certificates
    Entrust TLS/SSL Certificates provide validated identity and encryption to secure your websites, users, and data. When your website is secured by an Entrust TLS/SSL Certificate, your visitors can be confident knowing that your organization's identity as been verified and that encryption will keep their data and transactions secure. With an Entrust TLS/SSL Certificate, your visitors never see browser alerts notifying them that your website is “not secure” or that their “connection is not private.” Invest in your reputation and great user experience with an Entrust TLS/SSL Certificate. Entrust is a founding member of the CA Security Council and the CA/Browser Forum, and actively contributes to develop industry standards for TLS/SSL, S/MIME, document signing, mobile device, and code signing certificates, as well as certificate management. Trust your security to a Certification Authority that defines digital security.
  • 47
    4identity
    4identity is the technological solution developed by Bit4id that empowers web applications with Digital Signature and Authentication processes. 4identity does not use Java Applets or any other third party add-on. It is simple, its is compatible with any web browser and works under the most used operating systems. The “integration-less” Engine to add Digital Signature and Strong Authentication to web applications through a simple API. 4identity means usability, providing a “1-click signing” user experience. Bit4id has extensive knowledge and experience in the development of software and tools for security and digital identity management based on Public Key Infrastructure (PKI). Providing solutions for managing more than 10 million digital identities, and processing more than 50 million digital signatures a year, Bit4id is a company leading in innovation for the PKI and digital identity market in Europe and Latin America.
  • 48
    Nexsign

    Nexsign

    SAMSUNG SDS

    Get stronger mobile security that’s uniquely yours. The next step in mobile security is Nexsign. Unlike a password, which can be easily forgotten or duplicated, Nexsign™ verifies your identity with biometric information using your fingerprint, face, and voice. The result? An authentication experience that’s simpler, faster, and even more secure. The days of remembering long, complicated passwords are officially over. Accessing data is as simple as recognizing your fingerprint, face or voice. Enjoy some peace of mind. Nexsign™ will not store your biometric information on the server. And with a strong authentication system using Public-Key Infrastructure (PKI), there is no risk of biometric information leaking. Biometric authentication is just the beginning. Nexsign™ can also work on a range of platforms and environments, such as Mobile OTP or PIN authentication. Now it’s simple and easy to deploy solutions, with standardized development toolkits, APIs, and a web-based admin portal.
  • 49
    SecureZIP
    Large-scale data breaches continue to expose the weaknesses in traditional information security strategies. Network and device protection is clearly not enough. Full-disk or volume encryption is a single-use-case approach that leaves information exposed at the data level. Persistent data-level encryption has become a necessity, especially in highly regulated industries. Files are compressed using PKWARE’s industry-best technology, reducing file sizes by up to 95%. Encrypted files can be shared and decrypted by authorized users on any enterprise operating platform. Sensitive data can be protected using a variety of methods, including password-based encryption and certificate-based encryption. Enables organization-wide control and consistent policy enforcement.
  • 50
    ClickSSL

    ClickSSL

    ClickSSL

    ClickSSL is an platinum partner of the leading Certificate Authorities like VeriSign(now Symantec), GeoTrust, RapidSSL, Thawte and Comodo. ClickSSL offers EV SSL, Code Signing Certificate, UCC Certificate, Wildcard SSL & more SSL Certificates at market low price. ClickSSL offers SSL certificates can provide you with non-forgettable proof of your website's identity, and customer confidence in the integrity and security of your online business. Buy RapidSSL, VeriSign(now Symantec), GeoTrust, Thawte and Comodo SSL Certificates at affordable price. ClickSSL offers SSL certificates with strong 256 bit encryption at affordable price to secure your web sites, eCommerce, exchange, intranets and extranets. Our inexpensive digital certificate is supported by over 99% of current browsers. Buy SSL certificate at lowest price to establish secure environment on your site(s). Move your step ahead with HTTPS and never let down customer’s confidence.