Alternatives to SecureKi

Compare SecureKi alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to SecureKi in 2024. Compare features, ratings, user reviews, pricing, and more from SecureKi competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. SecureKi View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. SecureKi View Software
    Visit Website
  • 3
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. SecureKi View Software
    Visit Website
  • 4
    ManageEngine ADSelfService Plus
    ADSelfService Plus is an on-premises access management solution that caters to businesses across various industries, such as IT, banking, engineering, education, aviation, and telecommunications. Key features include: 1. Self-service password resets and account unlocks: Users can reset their passwords in AD and unlock their domain accounts from a web browser. 2. MFA: Machine logins, VPN and OWA logins, and cloud app logins can be secured using MFA. 3. Password synchronizer and SSO: Users can log in to multiple apps using one unified identity via SSO and real-time password synchronization. 4. Password policy enforcer: Admins can configure custom password policies to enforce strong password creation. 5. Password expiration notifier: Admins can send end users password expiration notifications via SMS or email. 6. Directory self-update: Users can update their AD attribute information through the directory self-update feature.
    Compare vs. SecureKi View Software
    Visit Website
  • 5
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Compare vs. SecureKi View Software
    Visit Website
  • 6
    Uniqkey

    Uniqkey

    Uniqkey

    Uniqkey is Europe’s leading password and access manager. It simplifies employee security while empowering companies with enhanced control over their cloud infrastructure, access security, and employee management. Recognized as the easiest tool to use, Uniqkey removes friction from employees’ daily workflows by automating time-consuming authentication and security tasks, thereby increasing productivity. Its intuitive and user-friendly interface makes Uniqkey the perfect choice for employees. Uniqkey combats the most significant threats to company infrastructure by safeguarding critical systems and company credentials with state-of-the-art encryption. It also offers unique insights and a comprehensive view of IT infrastructure, employee access, and security scores, making it a valuable tool for IT teams to monitor security policies and assess the impact of awareness campaigns with confidence.
    Compare vs. SecureKi View Software
    Visit Website
  • 7
    Cisco Duo

    Cisco Duo

    Cisco

    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Starting Price: $3 per user per month
  • 8
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 9
    AWS Identity and Access Management (IAM)
    AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. IAM is a feature of your AWS account offered at no additional charge. You will be charged only for use of other AWS services by your users. IAM enables your users to control access to AWS service APIs and to specific resources. IAM also enables you to add specific conditions such as time of day to control how a user can use AWS, their originating IP address, whether they are using SSL, or whether they have authenticated with a multi-factor authentication device. Protect your AWS environment by using AWS MFA, a security feature available at no extra cost that augments user name and password credentials. MFA requires users to prove physical possession of a hardware MFA token or MFA-enabled mobile device by providing a valid MFA code.
  • 10
    AutoElevate

    AutoElevate

    AutoElevate

    Malicious actors are seeking to compromise large numbers of computers. In many cases attacks occurred across multiple MSPs and Enterprise organizations, affecting all of their clients simultaneously. Forensic analysis of these attacks revealed that they were breached using relatively un-sophisticated methods which could have been avoided with basic endpoint privilege management best practices. Privilege Access Management or “PAM” are solutions that help manage, secure, monitor and restrict privileged access in companies’ environments. Security starts when users are controlled on what they can access on their computer, which is why effective privilege access management is critical. In most cases, privileged users reveal administrative data by mistake. This is why users with admin rights are viewed as the biggest internal threat risk.
  • 11
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 12
    CyberArk Endpoint Privilege Manager
    Your security must be as nimble as you are. Endpoint Privilege Manager can adjust in real time to give users on-demand local admin access whenever they need it. Attackers work hard to find your vulnerabilities. We work harder, by automatically blocking credential theft before it can do damage. There are millions of ransomware variations out there today. Our solution is proven to prevent 100% of ransomware attacks. Temporarily elevate end-user privileges for specific tasks, on-demand, in real-time, with minimal help desk involvement. Stop ransomware before it stops you. Take control of local admin accounts without disrupting workflow. Work anywhere on any device—while securing your assets and your reputation. Secure every device without disrupting everyday operations.
  • 13
    BeyondTrust Endpoint Privilege Management
    Eliminate unnecessary privileges and elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity. Our experience implementing across over 50 million endpoints has helped create a deployment approach with rapid time to value. Available on-premise or in the cloud, BeyondTrust enables you to eliminate admin rights quickly and efficiently, without disrupting user productivity or driving up service desk tickets. Unix and Linux systems present high-value targets for external attackers and malicious insiders. The same holds true for networked devices, such as IoT, ICS and SCADA. Gaining root or other privileged credentials makes it easy for attackers to fly under the radar and access sensitive systems and data. BeyondTrust Privilege Management for Unix & Linux is an enterprise-class, gold-standard privilege management solution that helps security and IT organizations achieve compliance.
  • 14
    Osirium

    Osirium

    Osirium

    In the current world of outsourcing, it can be hard to see who has privileged access to what on your systems. These days, the lowest-paid people have the highest privileges - and they may not even work for your organization. Osirium readdresses this balance for end-user organizations and uniquely allows MSSPs to manage tens of thousands of account credentials, outsource safely and keep their clients happy on the compliance front. Those “admin” accounts can make substantial changes to those systems. For example, they can access valuable corporate IP, reveal personally identifiable information (PII), or control how customers, staff, and partners do their work. It's also worth considering the need to protect other accounts such as the corporate Facebook, Instagram, and LinkedIn accounts as improper use could cause significant reputational damage. It’s no surprise that these accounts are the most prized targets for cyber attackers as they are so powerful.
  • 15
    Passly

    Passly

    IDAgent

    Growing numbers of remote workers, increased dependency on cloud applications, and explosive increases in cyber theft should require every organization of every size to consider Secure Identity & Access Management. With Passly™ from ID Agent (a Kaseya company), IT teams can easily, simply, and affordably enable the right people to have the right access to the right resources – all from the right devices and locations. Secure Password Management, Single Sign-On, Multi-Factor Authentication and more. In a time when the threat of cyberattack has never been greater, and with nearly 80% percent of all data breaches due to lost, weak or stolen passwords, it’s critical to select the right secure identity & access management platform. Passly provides the most comprehensive and cost-effective solution to enable security, compliance, and efficiency. Shared Password Vaults allow techs to manage and store passwords for business, personal or shared accounts. Centralized and easy to use.
  • 16
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 17
    Cipherise

    Cipherise

    Cipherise

    With over 5000 SAML integrations, experience seamless and secure connections with Cipherise - the platform that offers infinite ways to connect with your employees and customers. By integrating with Cipherise, you can easily build authentication into any app, and offload customer identity management to create delightful experiences quickly. With Cipherise's mutual, bi-directional authentication, you get the security, scalability, reliability, and flexibility to build the stack you need. You will know the person who registered continues to be that person, and they know you are you. Plus, you can protect and enable your employees, contractors, and partners with Cipherise enterprise solutions - no matter where they are. One of the key features, that separate Cipherise from all others - Cipherise eliminates Mass Data Breaches. An attack is limited to one user on one system. Additionally, we store no passwords. Cipherise streamlines your identity and access management needs.
    Starting Price: $30 per user per month
  • 18
    Securden Unified PAM MSP
    To enforce complete access governance, MSPs purchase multiple solutions at a premium. We have combined all the required modules into one unified solution that solves the most crucial challenges faced by managed IT service providers. In addition to deploying robust access controls, MSPs can generate recurring revenue streams by providing privileged access management as a service. Grant JIT-based remote access to third parties and employees. Track and record all activities for complete control. Reduce the attack surface by eliminating external and internal threats. Automate privileged access provisioning to reduce helpdesk load and eliminate unnecessary downtime. Deploy robust privileged access workflows and realize an increase in efficiency instantly.
  • 19
    ARCON | Endpoint Privilege Management
    The ARCON | Endpoint Privilege Management solution (EPM) grants endpoint privileges ‘just-in-time’ or ‘on-demand’ and monitors all end users for you. The tool detects insider threats, compromised identities, and other malicious attempts to breach endpoints. It has a powerful User behavior Analytics component that takes note of the normal conduct of end users and identifies atypical behavior profiles and other entities in the network. A single governance framework enables you to blacklist malicious applications, prevent data being copied from devices to removable storage, and offers fine-grained access to all applications with ‘just-in-time’ privilege elevation and demotion capabilities. No matter how many endpoints you have because of WFH and remote access workplaces, secure them all with a single endpoint management tool. Elevate privileges according to your discretion, at your convenience.
  • 20
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 21
    Censornet MFA

    Censornet MFA

    Censornet

    Secure access to a wide range of systems, services and applications using an adaptive, cloud-based multi-factor authentication solution. Protect user accounts with more than just a password and reduce the impact of password reuse when the next large scale data breach happens. 100% cloud-based back end, simplifies implementation and accelerates time to value for organisations of all sizes. Adaptive multi-factor authentication delivers a friction-less user experience, intelligently challenging users only when risk is high. Out-of-the-box support for a wide range of systems, services and applications including all major VPN vendors and cloud applications. Passwords are not enough. Multi-Factor Authentication adds an additional layer of protection to user and privileged accounts, eliminating account compromise and identity related threats. Some OTPs sent by legacy solutions are susceptible to interception and vulnerable to phishing and MITM attacks.
  • 22
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 23
    WALLIX MFA Authenticator
    WALLIX Authenticator offers strong, multi-factor authentication to protect access to IT, applications, and data, with a high-security connection wherever you are. The zero-trust principle requires proof of identity to enable access wherever you are. Prevent unauthorized access, reduce data breaches, and mitigate the risk of lateral movement to protect the entire IT environment without any technical constraints for users. Confirm the identity of your employees, partners, and contractors no matter where they are and reduce the risk of stolen passwords from phishing or other attack methods. Security made easy for remote workers and all digital interactions!
  • 24
    Dispel

    Dispel

    Dispel

    The industry's fastest remote access system that exceeds cybersecurity standards. Remote access is useful only if your team chooses to use it. That means it must be more than a security spec sheet. It must be fast, intuitive, and yes, look good. A person on a company's warehouse tablet selects the system they need to reach. Device and protocol whitelisting are hidden from view. The intense escalation of demand under COVID broke the administrative processes underlying most remote access systems. Reestablish and maintain coherent control of your networks using Dispel, a platform built to condense information to the essentials and automate the task waterfalls that would otherwise bog down changepoint decisions. A vendor requests access through a form by defining their identity, reason for access, access scope, and time frame. The request is logged and automatically sent to an administrator, who can approve or deny the request.
  • 25
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 26
    TWOSENSE.AI

    TWOSENSE.AI

    TWOSENSE.AI

    Quickly catch unauthorized users and get a better understanding of your organization's highest risks with our dynamic dashboard, whether that be password reuse, credential sharing, unmanaged device use and more. Integrate with your SIEM to keep alerts in one place. TWOSENSE invisibly authenticates users throughout a session and automatically responds to 95% of MFA challenges for your users reducing MFA friction. Find out exactly how much security fatigue is costing your organization. Our software is SSO enabled, SAML and RADIUS ready which means that you can use your existing login workflows and deploy the same day. Validating employees or customers using behaviors is more secure than usernames and passwords, for several years, the Defense Department has been working on ways to identify employees more securely, in part to augment and perhaps replace its existing identification cards that date back to 2000.
  • 27
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 28
    Bravura OneAuth

    Bravura OneAuth

    Bravura Security

    Immediately protect your organization against two of the most prevalent cyberattacks: phishing and brute force attacks by eliminating the threat vector of passwords with Bravura OneAuth powered by HYPR. Provide your workforce with a passwordless sign-in experience that delivers on speed, simplicity, and significantly increased security across your security fabric. Bravura OneAuth uses one-touch biometrics that acts as access points making authentication for your workforce as easy as unlocking a cell phone yet significantly more secure than traditional Multi-Factor Authentication (MFA) solutions. It replaces traditional, tedious, and poorly adopted MFA methods and removes passwords entirely from the solution to reduce the risk of compromised credentials.
  • 29
    Topicus KeyHub
    Topicus KeyHub offers Privileged Access Management for people. Gain easy and secure access to containers, sensitive data and production environments with privileged access management. KeyHub provides just-in-time access and enforces least privilege principles.
  • 30
    Axis Security

    Axis Security

    Axis Security

    Ensure least-privilege user access to specific business resources without granting excessive access to your corporate network, or exposing applications to the Internet. Avoid deploying agents on BYOD or third-party devices and the friction that comes with it. Support access to web apps, SSH, RDP and Git without a client. Analyze how users interact with your business applications to better detect anomalies, flag potential issues, and ensure networking remains aware of changes in security controls. Use key tech integrations to automatically verify and adapt access rights based on changes in context to protect data and always ensure least-privilege access. Make private apps invisible to the Internet, keep users off the network, and deliver a safer connection to SaaS apps.
  • 31
    Delinea Cloud Suite
    Simplify user authentication to servers from any directory service, including Active Directory, LDAP, and cloud directories such as Okta. Enforce the principle of least privilege with just-in-time and just enough privilege to minimize the risk of a security breach. Identify abuse of privilege, thwart attacks, and quickly prove regulatory compliance with a detailed audit trail and video recordings. Delinea’s cloud-based SaaS solution applies zero-trust principles to stop privileged access abuse and reduce security risks. Experience elastic scalability and performance, supporting multi-VPCs, multi-cloud, and multi-directory use cases. Single enterprise identity to securely log in anywhere. A flexible, just-in-time model with privilege elevation. Centrally manage security policies for users, machines, and applications. Apply MFA policies consistently across all your regulated and business-critical systems. Watch privileged sessions in real-time and instantly terminate suspicious sessions.
  • 32
    ManageEngine Application Control Plus
    Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
  • 33
    miniOrange

    miniOrange

    miniOrange

    miniOrange is a premier Identity and Access Management platform offering Workforce and Customer Identity solutions to diverse industries from IT to eCommerce to manufacturing and many more. With miniOrange, you can configure Single Sign-On (SSO), Multi-Factor Authentication (MFA), set up custom rules or policies, and customize the login page for any cloud, on-premise, or in-house apps. Get pre-built integrations for 5000+ applications including legacy apps, cloud apps, and many more. Customers praise miniOrange’s outstanding support and their ability to provide customized solutions for unique use cases.
    Starting Price: $1 per user per month
  • 34
    Barracuda CloudGen Access

    Barracuda CloudGen Access

    Barracuda Networks

    Securely manage your remote workforce with instant provisioning of company or employee-owned devices and unmanaged contractor endpoints. Mitigate breach risks with Zero Trust secure access. Deliver continuous verification of user and device identity and trust to reduce attack surface. Empower employees with streamlined access, increased security and upgraded performance compared to traditional VPN technology. Security starts with access. The CloudGen Access Zero Trust model establishes unparalleled access control across users and devices without the performance pitfalls of a traditional VPN. It provides remote, conditional, and contextual access to resources and reduces over-privileged access and associated third-party risks. With CloudGen Access, employees and partners can access corporate apps and cloud workloads without creating additional attack surfaces.
  • 35
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • 36
    Accops HyID

    Accops HyID

    Accops Systems

    Accops HyID is a futuristic identity and access management solution that safeguards critical business applications and data from misuse by internal as well as external users, by managing user identities and monitoring user access. HyID provides enterprises with strong control over endpoints, enabling contextual access, device entry control and flexible policy framework. The out-of-the-box MFA is compatible with all modern and legacy apps, cloud and on-prem apps. It enables strong authentication based on OTP delivered via SMS, email and app, biometrics, and device hardware ID & PKI. Single sign-on (SSO) feature provides better security and convenience. Organizations can monitor security posture of the endpoints, including BYOD devices, and grant or deny access based on real-time risk assessment.
  • 37
    TrustBuilder

    TrustBuilder

    TrustBuilder

    TrustBuilder is your reliable partner in cybersecurity. We go beyond the traditional software firm role, focusing on delivering robust and secure solutions that foster trust among enterprises. Through our Access Management Platform, TrustBuilder.io, our commitment is to ensure the secure digital journey of your employees, partners, and customers. With our advanced MFA and CIAM technology, we provide uninterrupted access while safeguarding identities. > TrustBuilder's SaaS MFA provides airtight, phishing-resistant security, passwordless experience, and seamless integration. > TrustBuilder's tailor made CIAM provides PBAC delivering fine grained authorization based on attributes with customisable workflows.
    Starting Price: € 10 per user / per year
  • 38
    Akku

    Akku

    CloudNow Technologies

    The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.
    Starting Price: $5.00/year/user
  • 39
    OpenText NetIQ Privileged Account Manager
    Identify privileged credentials and dependencies across the enterprise to streamline the implementation of privileged account management. Implement security controls that apply policies based on identity attributes to ensure the principle of “least privilege” is being applied. Track and record privileged activity to thwart breaches and support governance and compliance throughout the entire identity lifecycle. Support your Zero Trust strategy with a dynamic, scalable privileged access management solution that automatically adjusts access in real time. In a complex hybrid environment, uncovering every identity with elevated rights can be difficult or nearly impossible. NetIQ Privileged Account Manager enables you to identify which identities have elevated access across your entire environment and what dependencies exist, giving you the insight you need to better simplify, implement, and manage policies around privilege.
  • 40
    Gradient Cybersecurity Mesh
    Gradient Cybersecurity Mesh stitches together hardware-based roots of trust with nation-state hardened software to eliminate the threat of credential-based cyberattacks and creates a frictionless user experience without requiring any changes to your existing infrastructure. By anchoring credentials to machines using hardware roots of trust, attackers are no longer able to steal credentials and then use them from another device to impersonate an identity. Leveraging Gradient’s secure enclave, your credentials and access control policy operations have nation-state level protection ensuring they can never be compromised. Credentials issued by GCM can be rotated in as little as ten minutes, ensuring short lived sessions that are seamlessly renewed to prevent compromize and ensure compliance with least access principles.
  • 41
    Delinea Server Suite
    Easily consolidate complex and disparate identities for Linux and Unix within Microsoft Active Directory. Minimize the risk of a breach and reduce lateral movement with a flexible, just-in-time privilege elevation model. Advanced session recording, auditing, and compliance reporting aid forensic analysis into abuse of privilege. Centralize discovery, management, and user administration for Linux and UNIX systems to enable rapid identity consolidation into Active Directory. Privileged Access Management best practices are easy to follow with the Server Suite. The results are higher levels of identity assurance and a significantly reduced attack surface with fewer identity silos, redundant identities, and local accounts. Manage privileged user and service accounts from Windows and Linux in Active Directory. Just-in-time, fine-grained access control with RBAC and our patented Zones technology. Complete audit trail for security review, corrective action, and compliance reporting.
  • 42
    FortiToken

    FortiToken

    Fortinet

    ForiTokens help deliver strong and flexible multi-factor authentication. FortiToken helps prevent breaches that occur due to compromised user accounts and passwords by increasing the certainty of the identity of users attempting to access resources. To achieve multi-factor authentication (MFA), FortiToken integrates with FortiAuthenticator and FortiGate Next-Generation Firewalls and is part of the Fortinet Identity and Access Management (IAM) solution. FortiToken allows organizations to deploy a variety of token methods including one-time passwords, SMS tokens, and adaptive authentication. For even greater security, FortiToken lets you provide passwordless authentication for users based on FIDO and FIDO2 specifications.
  • 43
    BeyondTrust Privileged Remote Access
    Secure, manage, and audit vendor and internal remote privileged access without a VPN. Watch demo. Give legitimate users the access they need to be productive, while keeping attackers out. Give contractors and vendors privileged access to critical assets without giving them a VPN. Satisfy internal and external compliance requirements with comprehensive audit trails and session forensics. Guarantee adoption with a system that actually lets users do their jobs faster and easier than they do today. Prevent “privilege creep” and quickly enforce least privilege to protect your IT assets. Make least privilege productive and combat data breaches, without sacrificing security. Standardized, secure, and complete privileged session management solution that controls the access to and from any platform in any environment. Eliminate manual credential check-in and check-out.
  • 44
    CyberQP

    CyberQP

    CyberQP

    We provide privileged access management for MSPs, including protecting customer admin accounts and securing the identities of their customers. At CyberQP we believe that MSPs are the only solution to the cyber problem for small and medium businesses. That’s why we take our partnership with the MSP community so seriously. Create accounts and passwords on-demand when technicians need them with leading-edge security and zero-standing privilege. Automate tasks and manage privileged, admin, and service accounts across environments. Protect organizations from internal and external threats by verifying the identities of people who call your help desk in less than 30 seconds. Empower your MSP’s technicians to manage and control who has privileged access for specified periods of time. For MSPs, it can be difficult to discover admin and privileged accounts across their customer base. With our automation, we make it effortless.
    Starting Price: $300 per month
  • 45
    DoubleClue

    DoubleClue

    DoubleClue

    DoubleClue is an Identity and Access Management platform from HWS Group in Bavaria to manage identities, rights and access. It secures company networks with modern multi factor authentication from cyberattacks targeted on digital identities / the "human factor". Plus, the platform offers an integrated password management and secure cloud storage for confidential data. Identity security, password management and secure cloud storage protected by adaptive multi-factor-authentication (MFA). On premises or in the cloud. DoubleClue protects the component of your business that is not covered by firewalls and virus scanners – the human factor, the most vulnerable part in any IT security. All digital accesses and applications, passwords and confidential data protected by a strong all-in-one platform. In the digital working world, employees demand maximum flexibility. Enable them to work from anywhere with any device without compromising their IT security.
  • 46
    Mi-Token

    Mi-Token

    Mi-Token

    Multi-Factor Authentication or MFA is a process of determining whether a user is authorized to access a service, website, or an application. A simple username and password are now no longer considered to be effective by security experts. MFA utilizes secure credentials to greatly reduce the likelihood of a malicious attack or identity fraud. Mi-Token, with a one-time password (OTP) greatly improves the security associated with your login credentials, as it is valid for only one login session or transaction. By default, you can add a PIN to the OTP, making your solution fully compliant with many industry standards for MFA, including those required by the Payment Card Industry Standards Council (PCI DSS 3.2)
  • 47
    Zentry

    Zentry

    Zentry Security

    Least privileged application access with consistent security for any user, anywhere. Transient authentication provides granular, least-privileged access to mission-critical infrastructure. Zentry Trusted Access provides clientless, browser-based, streamlined zero-trust application access for small to medium-sized enterprises. Organizations see gains in security posture and compliance, a reduced attack surface, and greater visibility into users and applications. Zentry Trusted Access is a cloud-native solution that is simple to configure, and even simpler to use. Employees, contractors, and third parties just need an HTML5 browser to securely connect to applications in the cloud and data center, no clients are needed. Leveraging zero trust technologies like multi-factor authentication and single sign-on, only validated users obtain access to applications and resources. All sessions are encrypted end-to-end with TLS, and each is governed by granular policies.
  • 48
    ARCON | Privileged Access Management
    The ARCON | Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. Its granular access control allows you to structure your security infrastructure the way you want, giving and revoking access for whomever you wish, whenever you wish, all on your own terms. Get rule- and role-based access control to all target systems with the principle of ‘least-privilege’ only allowing access to data on a ‘need-to-know’ basis. This helps your admins manage, monitor, and control privileged accounts down to the individual end user. Build a unified access control and governance framework to monitor privileged identities, whether on-prem, on-cloud, in a distributed data center or a hybrid environment. Randomize and change passwords automatically to overcome the threats arising from shared credentials.
  • 49
    Powertech Multi-Factor Authentication
    The latest version of the Payment Card Industry Data Security Standard requires multi-factor authentication (MFA) for all administrator access into the cardholder data environment (CDE), even from within a trusted network. MFA also simplifies compliance with mandates concerned with data privacy, like HIPAA and GDPR. Powertech Multi-Factor Authentication allows you to implement MFA across your environment, including systems like IBM i. Robust auditing and reporting capabilities make it easy to prove compliance. Passwords alone aren’t enough for modern threats. Today’s attackers are adept at stealing login credentials, and 50 percent of users reuse passwords. With more employees working and logging into networks remotely, what organization can tolerate this level of risk? Powertech Multi-Factor Authentication adds an additional layer of security on top of your existing access protection controls, drastically reducing the amount of damage compromised passwords can cause.
  • 50
    Hideez

    Hideez

    Hideez

    Hideez Authentication Service is a comprehensive security solution designed to meet the needs of businesses of all sizes. The service includes a range of features designed to enhance security and streamline access control, including secure password management, multi-factor authentication, passwordless SSO and a range of other security tools. With Hideez Service, businesses can manage all of their passwords, securely storing them in an encrypted hardware tokens (Hideez Keys), or try passwordless authentication and contactless desktop logins with a mobile app (Hideez Authenticator). Hideez Server manages authentication tokens, centralizes endpoints associated with them, and stores digital identity information, such as roles, permissions, and other settings. This helps to reduce the risk of password-related cyber threats, such as phishing and credential stuffing.
    Starting Price: $3