Alternatives to SPHEREboard

Compare SPHEREboard alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to SPHEREboard in 2024. Compare features, ratings, user reviews, pricing, and more from SPHEREboard competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. SPHEREboard View Software
    Visit Website
  • 2
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 3
    SecurEnds

    SecurEnds

    SecurEnds

    SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations.
  • 4
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 5
    SAP Access Control
    Give employees the applications and services they need without exposing data and processes to unauthorized use. Streamline the process of managing and validating user access with governance software that automates user provisioning and helps you certify access to on-premise applications and data. You can also enforce governance by embedding preventative policy checks and monitoring emergency access. Identify and remediate access risk violations automatically across SAP and third-party systems. Embed compliance checks and mandatory risk mitigation into business processes. Enable users to submit self-service, workflow-driven access requests and approvals. Identify and remediate violations of segregation of duties and critical access accurately with embedded risk analysis. Automate user access assignments across SAP and third-party systems. Define and maintain compliance roles in business-friendly terms and language.
  • 6
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 7
    AvePoint

    AvePoint

    AvePoint

    AvePoint is the only full-suite data management solutions provider for digital collaboration platforms. Our AOS platform boasts the largest software-as-a-service user base in the Microsoft 365 ecosystem. Over 7 million users worldwide trust AvePoint to migrate, manage, and protect their cloud investments. Our SaaS platform is enterprise-grade with hyper scale, robust security and support. We are available across 12 Azure data centers, our products are in 4 languages, we offer 24/7 support and boast market-leading security credentials such as ISO 27001 and FedRAMP in-process. Our comprehensive and integrated product portfolio provides extra value to organizations leveraging Microsoft that want a consistent experience without the pain of having to manage multiple vendors. Automate governance to scale adoption and IT operations while simplifying oversight and collaboration. Reduce more risk by improving process, content security, and compliance across more collaboration platforms.
  • 8
    Fischer Identity

    Fischer Identity

    Fischer International Identity

    Fischer empowers organizations to build an effective, predictable and secure Global Identity® Architecture. Securing an Identity Program is the #1 priority now. Fischer Identity provides hardware and software solutions as well as Global Identity® Services to secure and control information technology resources. Leverage our plug & play automation to create predictable, secure provisioning to enable your identities with the access they need on day one as well as deprovision access on-demand. Eliminate the reliance on professional services by automating the Fischer way. Our governance model provides you the control you need to enforce compliance throughout your business. Always know who has access to what, how they obtained the access they have, and remediation when something is not right. Accelerate your digital transformation with Fischer Identity lifecycle management.
  • 9
    Clear Skye IGA

    Clear Skye IGA

    Clear Skye

    Clear Skye IGA is an identity security solution built on the ServiceNow Platform. It provides identity governance through access request, access certification, employee lifecycle automation, and workflow management. With identity data on ServiceNow, Clear Skye plugs directly into your business processes, provides deep identity control and insights, and builds the bridge between the business and IT.
  • 10
    Access Auditor

    Access Auditor

    Security Compliance Corp

    Access Auditor automates user entitlement reviews and user access reviews. Access Auditor also alerts on changes in user access rights, and watches for separation of duties violations, and shows who has access to what. Users can be imported from any AD/LDAP, Database, or any REST API. Enterprise roles (RBAC) can be modeled and defined, allowing full RBAC reviews and provisioning. Access Manager leverages the same ease-of-use to automate the provisioning and management of user access rights. Any system with a database, LDAP, or REST API can be automatically managed via role based access controls. SCC’s powerful and simple approach to Identity Management enables a very rapid success at a low overall cost. With a 100% customer success rate, Access Auditor is the fastest and simplest solution available and can automate your user access reviews in under a week.
  • 11
    Bravura Identity

    Bravura Identity

    Bravura Security

    Bravura Identity is an integrated solution for managing identities, groups and security entitlements across systems and applications. It ensures that users are granted access quickly, that entitlements are appropriate to business need and that access is revoked once no longer needed. Users have too many login IDs. A typical user in a large organization may sign into 10 to 20 internal systems. This complexity creates real business problems. Bravura Identity manages the lifecycles of identities, accounts, groups and entitlements. It includes automation to grant and revoke access, after detecting changes on systems of record. A web portal for access requests, profile updates and certification. Full lifecycle management for groups and roles on target systems. A workflow manager to invite people to approve requests, review access or complete tasks. Policy enforcement related to SoD, RBAC, risk scores, privacy protection and more. Reports, dashboards and analytics.
  • 12
    Visual Identity Suite

    Visual Identity Suite

    Core Security (Fortra)

    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously offered by Courion, Visual Identity Suite (VIS) empowers organizations to see user privileges and access certifications in a whole new way, leveraging an intelligent, visual-first approach. By providing an easy-to-use graphical interface, you can see common user entitlements and quickly identify outliers to make informed decisions about who has access to what. VIS enables you to visualize what access looks like in your business, so you can intelligently mitigate identity risk and manage identity chaos within your organization. Mitigating identity risk in your organization requires intelligent and visible identity governance across all of your environments. This means leveraging a visual-first approach for the creation and management of roles and access reviews, combined with intelligence-enabled context, to simplify your identity governance and administration processes.
  • 13
    Deep Identity

    Deep Identity

    Deep Identity

    Deep Identity enables you to protect your organization with a complete range of Deep Identity integration and data governance products. Built on light-weight flexible and open architecture. Trusted Identity Audit & Compliance Manager (Trusted IACM) is the industry’s most comprehensive solution that provides a ‘layered approach’ to identity governance and administration. Trusted Identity Manager (Trusted IM) is the industry’s most lightweight solution that provides a “layered” approach to identity administration. Privilege Identity Manager (Trusted PIM) is the industry’s most practical and non-intrusive solution to address privilege identity related challenges in any organization. Data Governance Manager (Trusted DGM) provides complete automation for identity, data access governance and lifecycle management with integration across modules and systems. Handle Full time, Contractors profile management, Access review, N Level approval workflow, Self Service, Bulk provisioning etc
  • 14
    OpenText NetIQ Identity Manager
    Manage the complete identity lifecycle of entities across your diverse, hybrid infrastructure. Deliver efficient, consistent, and secure access to corporate assets within and beyond the firewall. Collect and curate identity information and relationships across complex, hybrid environments. Leverage a centralized framework to provision identities and access to applications and data. Save time and decrease risk by automating tasks required to make access decisions. Continuously adapt security controls based on real-time information and insights. Develop a consistent, overarching view of identities inside and outside your organization. Identity Manager collects and curates identity governance data so you know who has access, why it was granted, and whether it is still needed. With features such as attribute-level authority and continuous reconciliation, you have a single source of truth for identity and access.
  • 15
    Netwrix Usercube
    Identity Governance and Administration (IGA) brings together all of an organization’s processes to enable each identified individual to have the correct access rights at the right time for the right reasons. The directory is powered by real-time movement of people, administration tasks and personal updates through the self-service screen. This constantly ensures a very high level of accuracy of the information contained. Inside organizations, people frequently move around (hires, departures, subsidiary creations, office closings, reorganizations, moves. Because the company’s organization is modeled in Usercube, workflows inform the necessary people in real time, making these actors more efficient and therefore reducing wasted time with each change. Additionally, the constantly-updated repository and the traceability of all requests allows easy generation of compliance reports.
  • 16
    RSA SecurID

    RSA SecurID

    RSA Security

    RSA SecurID enables organizations of all sizes to mitigate identity risk and maintain compliance without impeding user productivity. It ensures users have appropriate access and confirms they are who they say they are with a modern, convenient user experience. In addition, RSA SecurID provides unified visibility and control across organizations’ many islands of identity. RSA SecurID marries multi-factor authentication with identity governance and lifecycle controls to address the security challenges associated with delivering convenient access to dynamic user populations across complex environments. It evaluates risk and business context to provide identity and access assurance. Digital transformation creates unprecedented authentication, access management and identity governance challenges for organizations. After all, more users need access to more systems from more devices than ever. RSA SecurID helps organizations address these challenges—and the identity.
  • 17
    OpenText NetIQ Identity Governance
    Govern access to applications and data across your diverse enterprise landscape. Whether you choose to deploy on premises or via SaaS, you'll get the same full-featured capabilities that you expect from a modern identity governance solution. Discover who has access to critical applications and data on premises and in the cloud. With Identity Governance, you can collect and visualize identities and entitlements across your ecosystem. You'll know who has access to what, who approved that access, and why it was approved. Keep teams productive by providing accurate, timely access to applications and data across your diverse IT landscape. With Identity Governance, your IT team and application owners no longer need to manage entitlements in each application and platform. You'll have a user-friendly, self-service access request and approval system, backed by automated fulfillment for the most commonly used applications.
  • 18
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 19
    RAC/M Identity

    RAC/M Identity

    OKIOK Data

    RAC/M Identity™ is a simple, effective, IGA solution that enables organizations large and small to understand and manage the complex relationships between users and their access to physical and digital assets, whether on-premises or in the cloud. It is the cornerstone upon which to build a successful IAM program capable of taming your most daunting challenges such as lack of resources, limited budgets, strict timelines, complex technological and business landscape. RAC/M Identity™ also addresses one of the most difficult challenges faced by IAM programs, maintaining executive support. It automatically generates a composite health score that reflects the maturity and effectiveness of key IAM processes, enabling executive management to assess progress made as well as the remaining road ahead on the journey. Risk is reduced by continuously identifying and remediating risky situations such as orphaned and rogue accounts, enforcing SOD rules as well as quickly revoking unnecessary access.
  • 20
    Core Security Access Assurance Suite
    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously known as Courion, Access Assurance Suite is an intelligent identity and access management (IAM) software solution that enables organizations to deliver informed provisioning, meet ongoing regulatory compliance, and leverage actionable analytics for improved identity governance. Comprised of four industry-leading modules, our identity management software offers the most intelligent and efficient path to mitigating identity risk, and provides a complete solution for streamlining the provisioning process, reviewing access requests, managing compliance, and enforcing robust password management. A convenient web portal where end users can request access and managers can review, approve, or deny access. Using a shopping cart approach, Core Access delivers an efficient and user-friendly experience, replacing paper forms, emails, and tickets used to manage access.
  • 21
    BalkanID

    BalkanID

    BalkanID

    Leverage AI to automate discovery & risk prioritization of entitlement sprawl. Streamline access reviews & certifications across the public cloud and SaaS landscape. Connect all third-party integrations to the BalkanID dashboard. Integrations are supported for the most commonly used SaaS apps. Single pane of glass for coarse and fine-grained entitlements, as well as outliers across SaaS and public cloud environments. Simplify the access review and certification process across the SaaS and public cloud landscape. Leverage data science and machine learning to provide visibility into entitlement risks across SaaS and public cloud environments. Discovery and prioritization of entitlement risks. Discover, normalize and attribute entitlement taxonomy and associated data sets, to ensure that while an access review can be high-level there is still detailed data (permissions, roles, groups, etc.) to support certification actions.
  • 22
    Fastpath

    Fastpath

    Fastpath

    Fastpath’s cloud-based access orchestration platform allows organizations to manage and automate identity, access governance, and data and configuration changes – efficiently and cost effectively. Our intuitive cloud-based platform seamlessly integrates identity governance and GRC into one sophisticated yet easy-to-use solution. Effortlessly automate, control, and monitor access - from applications down to individual data records to dramatically reduce risk and compliance costs. Fastpath’s platform was designed by auditors who understand the complexity of securing business application access. That’s why we created a solution that reduces the time, cost and complexity associated with audit processes and reporting to prove compliance.
  • 23
    Oracle Identity Management
    Oracle Identity Management enables organizations to effectively manage the end-to-end lifecycle of user identities across all enterprise resources, both within and beyond the firewall and into the cloud. The Oracle Identity Management platform delivers scalable solutions for identity governance, access management and directory services. This modern platform helps organizations strengthen security, simplify compliance and capture business opportunities around mobile and social access. Oracle Identity Management is a member of the Oracle Fusion Middleware family of products, which brings greater agility, better decision-making, and reduced cost and risk to diverse IT environments today. In addition, we now offer an innovative, fully integrated service that delivers all the core identity and access management capabilities through a multi-tenant Cloud platform, Oracle Identity Cloud Service.
  • 24
    Evidian

    Evidian

    Eviden

    In today's digital world, each of us expect the same convenience at work that we experience at home. Evidian IDaaS lets your users authenticate once to transparently access all entitled web resources. While their satisfaction has increased, you also improve overall security level: every suppressed (avoided) password is one less attack vector. Evidian IDaaS integrates your on-premise and on the cloud applications to your Transparent SSO.
  • 25
    HelloID

    HelloID

    Tools4ever

    HelloID is a complete, cloud-based IDaaS solution that streamlines user provisioning, self-service, and single sign-on processes within your organization or educational institution. Automate the entire user lifecycle process with HelloID by connecting your HR/SIS data to all your downstream systems. Account details and usage rights are automatically kept up-to-date, which reduces human error and increases security. HelloID puts the power of IDM into your hands to meet current and future needs. HelloID Modules: Provisioning - Automate the entire user lifecycle process by connecting your HR or SIS data to all your downstream systems. Account details and usage rights are automatically kept up-to-date, which reduces human error and increases security. Service Automation - Transform your legacy help desk into a fully automated “Self-Service” platform Access Management - Zero-Trust security with 1-click Single Sign-On (SSO) and Multifactor Authentication (MFA)
    Starting Price: 2.18/month/user
  • 26
    Ilantus Compact Identity

    Ilantus Compact Identity

    Ilantus Technologies

    For the first time there is a complete IAM solution that is deep, comprehensive, and can be implemented even by non-IT persons. This includes Access Management as well as Identity Governance and Administration. A unique online digital guidance system helps you implement the solution step-by-step and at your own pace. Unlike other vendors, Ilantus also offers implementation support as per your needs at no extra charge. Seamless SSO with ‘no app left behind’, including on-premise and thick-client apps. Web apps, federated, non-federated, thick-client, legacy or custom apps – will all be included in your SSO environment. Mobile apps and IOT devices are supported too. Homegrown app? Our interactive digital help guide ensures that this will not be an issue. And, if you need assistance with it, call Ilantus’ dedicated helpline available 24 hours from Monday to Friday and we will do the integration for you.
  • 27
    Zilla Security

    Zilla Security

    Zilla Security

    Zilla gives security teams the visibility and automation required to ensure that your cloud applications are secure and compliant. With Zilla, you can be sure that all your application security settings are correct, permissions are appropriate and onboarded API-based integrations are not leaking critical data. A growing cloud footprint creates an ever-expanding web of data interactions. Automated access reviews are now critical to ensuring that users and API based integrations have the right access. Labor intensive spreadsheets or complex identity governance products with expensive professional services engagements are no longer the only way to achieve access compliance. Automated collectors make it a snap to bring in permission data from all your cloud services and on-premises systems as required.
  • 28
    IBM Security Verify Governance
    IBM Security Verify Governance allows organizations to provision, audit and report on user access and activity through lifecycle, compliance and analytics capabilities. Within your organization, you need to be able to understand who has access to what and how that access is being used. Is your identity governance working intelligently? IBM is focused on collecting and analyzing identity data to support enterprise IT and regulatory compliance. With IBM Security Verify Governance, you’ll improve visibility into how access is being utilized, prioritize compliance actions with risk-based insights, and make better decisions with clear actionable intelligence. All of this is driven by a business-activity based approach to risk modeling, a major differentiator for IBM that makes life easier for auditors and risk compliance managers. Enable and streamline full provisioning and self-service requests to quickly onboard, offboard, or manage employees.
  • 29
    One Identity

    One Identity

    Quest Software

    Take the risk out of enterprise identity and access management. Mitigate risk, secure data, meet uptime requirements, and satisfy compliance by giving your users access to data and applications they need and nothing more. Now, identity and access management (IAM) can be driven by business needs, not IT capabilities. With Identity Manager, you can unify information security policies and meet governance needs, today and in the future. Finally! Identity management software that is driven by business needs, not IT capabilities. Identity Manager governs and secures your organization’s data and users, meets uptime requirements, reduces risk, and satisfies compliance by giving users access to data and applications they need - and only what they need - whether on-premises, hybrid or in the cloud. Satisfy compliance and audit requirements.
  • 30
    BAAR-IGA

    BAAR-IGA

    BAAR Technologies Inc.

    BAARIGA automates identity, governance, and administration for your environment. Legacy applications, mainframes, and new-age applications. BAARIGA will action new users, terminated users as well as a change to a user (e.g. designation change) in a fully automated way. This extends to the creation of an ID, and email ID as well as buying licenses. Access provisioning to applications that use the Active Directory for authentication and authorization, as well as applications that self-authenticate users. Legacy as well as new age apps. Automated user access review. BAARIGA has data collection nodes that collect access info directly from applications. Access is revoked automatically if needed. Single sign-on for legacy as well as single sign-on compliant applications. The SSO component of BAARIGA provides a secure way to ensure a user needs to have access to just one password. BAARIGA will check to see if there are users who have conflicting roles in applications.
  • 31
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 32
    TruOps

    TruOps

    TruOps

    The TruOps platform centralizes all information and connects assets to risk and compliance data, including policies, controls, vulnerabilities, issue management, exceptions, and more. TruOps is a comprehensive cyber risk management solution. Each module is designed to maximize efficiency and solve the process challenges you face today while preparing your organization for the future. Consolidate disparate information and relationships to enable intelligent and automated choices and process information through risk-based workflows. Automate and streamline oversight of vendor relationships, perform due diligence, and consistently monitor third parties with this module. Streamline and automate risk management processes. Leverage conditional questions and a scenarios engine to identify risks. Automate the identification, planning, and response processes. Easily manage plans, actions, and resources and resolve issues promptly.
  • 33
    Cyber360

    Cyber360

    CENTRL

    Streamline cybersecurity assessments and transform your practice to serve more clients with a best-in-class cloud platform. Identify, analyze, and mitigate cybersecurity risks with full transparency and control. Comprehensive out-of-the-box yet highly configurable workflows and controls framework provide flexibility while driving efficiencies. Design a repeatable cybersecurity assessment process that maps to your organization needs. Gain visibility if your organization’s risk profile across business units, third parties, regions. Collect and store all assessments, documents, policies, issues in a centralized repository. Proactively manage exceptions through analytics, alerts and collaboration. Start with pre-built and pre-seeded industry assessment templates, or upload your own standard practice questionnaire. Multiple modes for assessments to suit business needs, self assessments, onsite assessments, and more.
  • 34
    Juniper Identity Management Service
    Protecting access to corporate data is one of your top security priorities. Insiders with direct access to corporate data can circumvent weak user controls. To keep your corporate resources safe, user access must be governed and enforced across the enterprise, mobile, and the cloud. Juniper Identity Management Service strengthens enterprise security that authenticates and restricts user access. It’s the first line of defense in preventing corporate breaches and safeguarding corporate assets. Employees are identified and assigned corporate roles that determine what applications and data they are permitted to access. Juniper Identity Management Service seamlessly integrates with SRX Series next-generation firewalls, enabling security teams to match application activity and security policies to user roles. It can then generate detailed user-metrics and audit reports for detailed reporting.
  • 35
    Blissfully

    Blissfully

    Blissfully Tech

    Manage all your technology assets and workflows in one comprehensive IT platform. Hundreds of companies across industries manage their IT with Blissfully, including tons of top tech companies. SaaS Management and SO much more. Blissfully helped create and still leads the SaaS management category, though we see it as a part of a broader IT platform. Blissfully brings together traditionally disparate data and systems into one comprehensive IT platform. Earning and maintaining our customers' trust is our top priority. We invest heavily in policies and controls, technical security, and a culture of vigilance. Create and maintain a single source of truth for technology. Define and execute consistent IT processes. Engage and empower everyone in your organization. Build and ensure confidence through consistent execution.
  • 36
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 37
    TrueSight Vulnerability Management
    Powerful dashboards highlight vulnerability data, performance trends, and SLA compliance for quick prioritization of issues. Streamlined workflows match vulnerability scan information with remediation tasks, leveraging third-party applications such as Microsoft SCCM. Blindspot awareness enables you to identify areas of your infrastructure which are not being monitored, leaving you exposed. Data export enables deep analysis and custom reports to help meet audit requirements and fuel process improvements. Automate the labor-intensive process of matching identified vulnerabilities to needed remediations. See the status of work in progress, so you can focus on open vulnerabilities without duplicating effort.
  • 38
    Sequretek Percept IGA
    IGA: Comprehensive Access & Identity Management Through the Lifecycle of Employees. Sequretek Percept IGA is the industry’s leading offering for comprehensive access and identity management of employees through their lifecycle with the organization. The big data platform provides insights and builds context to access decisions within the organization for users accessing assets with all structured and unstructured data. This helps organizations in reducing the risk and helps to improve the policy enforcements. User Access Recertification (UAR) is a compliance need for most of the enterprises. Percept IGA offers UAR by application, department, and organization. This is a completely automated process and can be run either as a scheduled policy or as an ad hoc campaign.
  • 39
    RealCISO

    RealCISO

    RealCISO

    Take the hassle out of managing cyber risk and compliance. Assess, report and remediate your security gaps in days, not months, so you can focus your time and money on core business initiatives. RealCISO assessments are based on common compliance frameworks including SOC2, NIST Cybersecurity Framework (CSF), NIST 800-171, HIPAA Security Rule, & the Critical Security Controls. You’ll answer straightforward questions about the people, processes and technologies in your organization, and get actionable instruction on current vulnerabilities, along with recommendations on tools that can resolve them. Every organization wants a stronger security posture, but rarely is it clear how to do so. Technology is rapidly changing. Best practices are evolving. Industry standards are shifting. Without a trusted guide, reducing cyber risk while maintaining compliance can be a constant uphill battle.
    Starting Price: $49.99 per month
  • 40
    SysKit Point
    Empower your end-users to take part in Office 365 governance. Request your Microsoft Teams, Microsoft 365 Groups, and site owners to regularly manage their inactive resources to cut tenant clutter. Schedule periodical access reviews to resource owners and make sure that the right people have the right access. Get a full overview of your Office 365 environment and ownership across Microsoft Teams, SharePoint Online, Microsoft 365 Groups, and OneDrive in a central web interface. Create easy-to-read security reports and proactively manage users and access. Being in a highly regulated industry, Coripharma needed a central point where they can track who has access to what in their large environment filled with intellectual properties. Coripharma has saved a half-person worth of work with SysKit Point and gained a fast central point for access overview and management that keeps them compliant with laws and regulations.
  • 41
    Veza

    Veza

    Veza

    Data is being reconstructed for the cloud. Identity has taken a new definition beyond just humans, extending to service accounts and principals. Authorization is the truest form of identity. The multi-cloud world requires a novel, dynamic approach to secure enterprise data. Only Veza can give you a comprehensive view of authorization across your identity-to-data relationships. Veza is a cloud-native, agentless platform, and introduces no risk to your data or its availability. We make it easy for you to manage authorization across your entire cloud ecosystem so you can empower your users to share data securely. Veza supports the most common critical systems from day one — unstructured data systems, structured data systems, data lakes, cloud IAM, and apps — and makes it possible for you to bring your own custom apps by leveraging Veza’s Open Authorization API.
  • 42
    Averlon

    Averlon

    Averlon

    Among millions of vulnerabilities in the cloud, only a small subset paves the way for real-world attacks. Identifying this select subset is key to securing the cloud. Even the most dedicated teams reach their limit. The presence of a vulnerability on an externally exposed asset or in the KEV database does not automatically make it critical. Seamlessly onboard your cloud environment, and within moments, get a clear picture of your security landscape. Thanks to our attack chain analysis, you'll instantly know where to direct your attention. Averlon makes a deep graph analysis of your cloud across assets, network connections, access policies, and issues. Focus on assets and issues that present the most amount of risk. Averlon continuously monitors your cloud and identifies potential real-world attacks. Averlon accelerates the mean-time-to-remediate by reducing alerts into root causes and suggesting precise fixes.
  • 43
    Clearwater Compliance
    With today’s increasing threat landscape and OCR enforcement activity, healthcare providers, payors, and their business associates can no longer effectively manage cyber risk or meet HIPAA compliance requirements with “one size fits all” spreadsheets. Hundreds of healthcare organizations have adopted IRM|Pro® software as their Enterprise Cyber Risk Management Software (ECRMS). Gain actionable insight into the most critical vulnerabilities, control deficiencies and the remediation. Get real-time updates on risk analysis progress, risks above threshold, control deficiencies, and risk mitigation status. Know where your organization's biggest exposures lie and where action can make the most meaningful impact. Benchmark your risk analysis and risk management performance against peers. Advanced dashboards with configurable views and reporting capability, providing visibility into a hospital system organization and enabling users to determine exposures.
  • 44
    CYRISMA

    CYRISMA

    CYRISMA

    CYRISMA is an all-in-one cyber risk management platform that enables you to discover, understand, mitigate, and manage risk in a holistic and cost-effective manner. Identify and mitigate network and endpoint vulnerabilities, discover and secure sensitive data across cloud and on-prem environments, strengthen OS configuration settings, track compliance, and generate cyber risk assessment reports in a few easy steps. Platform capabilities include (everything included in the price): -- Vulnerability and Patch Management -- Secure OS Configuration Scanning -- Sensitive data discovery; data protection (both on-prem cloud including Microsoft Office 365 and Google Workspace) -- Dark web monitoring -- Compliance Tracking (NIST CSF, CIS Critical Controls, SOC 2, PCI DSS, HIPAA, ACSC Essential Eight, NCSC Cyber Essentials) -- Active Directory Monitoring (both on-prem and Azure) -- Cyber risk quantification in multiple currencies -- Cyber risk assessment and reporting
  • 45
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 46
    RSA Governance & Lifecycle
    Full identity governance and administration (IGA) capabilities are delivered in cloud, hybrid, and on-premises deployments. Robust governance capabilities help to enforce internal policies and external mandates. Visibility and insights reveal risks, identify priorities, and recommend interventions. Extensive automation and centralized management improve operational efficiency. Integrate IGA across applications, systems, and data to manage and secure identities and access at scale. Lifecycle capabilities manage user permissions and access through the entire joiner-mover-leaver lifecycle. A dynamic dashboarding framework provides insights to identify trends, measure efficacy, and uncover risks. Integrated gamification accelerates reviews, reduces audit cycles, and promotes
better outcomes. RSA combines automated identity intelligence, authentication, access, governance, and lifecycle to protect the gaps and blind spots that result from combining multiple-point solutions.  
  • 47
    Zercurity

    Zercurity

    Zercurity

    Bootstrap and build out your cybersecurity posture with Zercurity. Reduce the time and resources spent monitoring, managing, integrating, and navigating your organization through the different cybersecurity disciplines. Get clear data points you can actually use. Get an instant understanding of what your current IT infrastructure looks like. Assets, applications, packages, and devices are examined automatically. Let our sophisticated algorithms find and run queries across your assets. Automatically highlighting anomalies and vulnerabilities in real-time. Expose threats to your organization. Eliminate the risks. Automatic reporting and auditing cuts remediation time and supports handling. Unified security monitoring for your entire organization. Query your infrastructure like a database. Instant answers to your toughest questions. Measure your risk in real-time. Stop guessing where your cybersecurity risks lie. Get deep insights into every facet of your organization.
    Starting Price: $15.01 per month
  • 48
    AlertEnterprise

    AlertEnterprise

    AlertEnterprise

    AlertEnterprise delivers a unified cyber-physical security convergence platform by linking IT, OT and Physical Security for risk prevention, detection and mitigation. We help you eliminate security silos, to deliver the most complete view of threats and vulnerabilities while enhancing workforce safety, data privacy and experience. As the only SaaS provider to connect physical security, IT, OT and HR systems, we can help you empower your workforce and unlock new levels of business with a zero-trust, cyber-physical platform for identity, access governance and security. P.S. No coding required. If you work in compliance or investigations, trade the logs and manual checks for self-service, built-in checks, defined rules, workflow processes and more. And if you’re a facility owner, pull reporting, view required training and access an automatic audit trail — whenever you need to.
  • 49
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 50
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.