Alternatives to Symantec PAM

Compare Symantec PAM alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Symantec PAM in 2024. Compare features, ratings, user reviews, pricing, and more from Symantec PAM competitors and alternatives in order to make an informed decision for your business.

  • 1
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Symantec PAM View Software
    Visit Website
  • 2
    Nevis Authentication Cloud
    Authentication Cloud faster, easier, and more user-friendly. Let customers access your online services without passwords and costly SMS fees. With the Nevis Authentication Cloud, you can offer your customers maximum security and a smooth user experience in no time at all. Authentication as a service – faster, easier and more user-friendly. Enable customers to access your online services without passwords and costly SMS fees. With the Nevis Authentication Cloud you can offer your customers maximum security and a smooth user experience in no time at all. With the Authentication Cloud from Nevis, you can offer your customers maximum security and a smooth user experience in no time at all. Remembering a long, complex password for each individual account no longer fits into today’s fast, mobile world. New solutions with password-free authentication such as fingerprint or face ID are not only faster and more convenient but also significantly more secure for all parties involved.
    Compare vs. Symantec PAM View Software
    Visit Website
  • 3
    ManageEngine ADManager Plus
    ADManager Plus is a simple, easy-to-use Windows Active Directory (AD) management and reporting solution that helps AD administrators and help desk technicians in their day-to-day activities. With a centralized and intuitive web-based GUI, the software handles a variety of complex tasks like bulk management of user accounts and other AD objects, delegates role-based access to help desk technicians, and generates an exhaustive list of AD reports, some of which are an essential requirement to satisfy compliance audits. This Active Directory tool also offers mobile AD apps that empower AD admins and technicians to perform important user management tasks, on the move, right from their mobile devices. Create multiple users and groups in Office 365, manage licenses, create Exchange mailboxes, migrate mailboxes, set storage limits, add proxy addresses, and more.
    Compare vs. Symantec PAM View Software
    Visit Website
  • 4
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 5
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 6
    SecurEnds

    SecurEnds

    SecurEnds

    SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations.
  • 7
    Delinea Server Suite
    Easily consolidate complex and disparate identities for Linux and Unix within Microsoft Active Directory. Minimize the risk of a breach and reduce lateral movement with a flexible, just-in-time privilege elevation model. Advanced session recording, auditing, and compliance reporting aid forensic analysis into abuse of privilege. Centralize discovery, management, and user administration for Linux and UNIX systems to enable rapid identity consolidation into Active Directory. Privileged Access Management best practices are easy to follow with the Server Suite. The results are higher levels of identity assurance and a significantly reduced attack surface with fewer identity silos, redundant identities, and local accounts. Manage privileged user and service accounts from Windows and Linux in Active Directory. Just-in-time, fine-grained access control with RBAC and our patented Zones technology. Complete audit trail for security review, corrective action, and compliance reporting.
  • 8
    Delinea Cloud Suite
    Simplify user authentication to servers from any directory service, including Active Directory, LDAP, and cloud directories such as Okta. Enforce the principle of least privilege with just-in-time and just enough privilege to minimize the risk of a security breach. Identify abuse of privilege, thwart attacks, and quickly prove regulatory compliance with a detailed audit trail and video recordings. Delinea’s cloud-based SaaS solution applies zero-trust principles to stop privileged access abuse and reduce security risks. Experience elastic scalability and performance, supporting multi-VPCs, multi-cloud, and multi-directory use cases. Single enterprise identity to securely log in anywhere. A flexible, just-in-time model with privilege elevation. Centrally manage security policies for users, machines, and applications. Apply MFA policies consistently across all your regulated and business-critical systems. Watch privileged sessions in real-time and instantly terminate suspicious sessions.
  • 9
    Iraje Privileged Access Manager
    Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks.
  • 10
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 11
    BeyondTrust Endpoint Privilege Management
    Eliminate unnecessary privileges and elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity. Our experience implementing across over 50 million endpoints has helped create a deployment approach with rapid time to value. Available on-premise or in the cloud, BeyondTrust enables you to eliminate admin rights quickly and efficiently, without disrupting user productivity or driving up service desk tickets. Unix and Linux systems present high-value targets for external attackers and malicious insiders. The same holds true for networked devices, such as IoT, ICS and SCADA. Gaining root or other privileged credentials makes it easy for attackers to fly under the radar and access sensitive systems and data. BeyondTrust Privilege Management for Unix & Linux is an enterprise-class, gold-standard privilege management solution that helps security and IT organizations achieve compliance.
  • 12
    BeyondTrust Privileged Remote Access
    Secure, manage, and audit vendor and internal remote privileged access without a VPN. Watch demo. Give legitimate users the access they need to be productive, while keeping attackers out. Give contractors and vendors privileged access to critical assets without giving them a VPN. Satisfy internal and external compliance requirements with comprehensive audit trails and session forensics. Guarantee adoption with a system that actually lets users do their jobs faster and easier than they do today. Prevent “privilege creep” and quickly enforce least privilege to protect your IT assets. Make least privilege productive and combat data breaches, without sacrificing security. Standardized, secure, and complete privileged session management solution that controls the access to and from any platform in any environment. Eliminate manual credential check-in and check-out.
  • 13
    Stealthbits Privileged Activity Manager
    Stealthbits Privileged Activity Manager enables secure, task-based administrative access delivered just-in-time and with just-enough privilege. Reduce opportunity for lateral movement attacks through privileged account reduction. With Stealthbits Privileged Activity Manager (SbPAM), organizations are empowered to reduce their risk footprint through a task-based approach to Privileged Access Management. SbPAM provides Administrators the exact level of privileges needed, exactly when they’re needed, for only as long as they’re needed, and returns the environment to a no-access-by-default state, immediately upon completion. Use SbPAM “Activity Tokens” to provide temporary permission and access that are auto-provisioned when needed and de-provisioned when not, reducing your attack surface and potential for lateral movement attacks. Built-in access certification facilities allow unique ability to approve or deny who should and should not have access to SbPAM and privileged activities.
  • 14
    ManageEngine PAM360
    Privilege misuse is a top cybersecurity threat today that often results in expensive losses and can even cripple businesses. It's also one of the most popular attack vectors among hackers, because when successfully carried out, it provides free access to an enterprise's underbelly, often without raising any alarms until the damage is done. ManageEngine PAM360 empowers enterprises looking to stay ahead of this growing risk with a robust privileged access management (PAM) program that ensures no privileged access pathway to mission-critical assets is left unmanaged, unknown, or unmonitored. PAM360 is a comprehensive solution for businesses looking to incorporate PAM into their overall security operations. With PAM360's contextual integration capabilities, you can build a central console where different parts of your IT management system interconnect for deeper correlation of privileged access data and overall network data, facilitating meaningful inferences and quicker remedies.
  • 15
    Core Privileged Access Manager (BoKS)
    Centralize your multi-vendor infrastructure into a single security domain. Core Privileged Access Manager (BoKS) transforms your multi-vendor Linux and UNIX server environment into one centrally managed security domain. BoKS simplifies your organization’s ability to enforce security policies, and control access to critical systems and information. With full control over accounts, access and privilege, IT and security teams can proactively prevent internal and external attacks on critical systems before they start. Centralize management of user profiles and accounts for simplified administration and scalability. Secure your systems by managing user privileges and access to sensitive data—without slowing down productivity. Give users only the access they need and ensure that least privileged access is enforced across your hybrid environment.
  • 16
    Britive

    Britive

    Britive

    Permanent elevated privileges leave you open to increased data loss & account damage due to insider threats & hackers 24/7. Temporarily granting & expiring Just In Time Privileges with Britive instead minimizes the potential blast radius of your privileged human and machine identities. Maintain zero standing privileges (ZSP) across your cloud services, without the hassle of building a DIY cloud PAM solution. Hardcoded API keys and credentials, typically with elevated privileges, are sitting targets for exploits, and there are 20x more machine IDs using them than there are human users. Granting & revoking Just-in-Time (JIT) secrets with Britive can significantly reduce your credential exposure. Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Most cloud accounts become over-privileged over time. Contractors & employees often maintain access after they leave.
  • 17
    CyberArk Endpoint Privilege Manager
    Your security must be as nimble as you are. Endpoint Privilege Manager can adjust in real time to give users on-demand local admin access whenever they need it. Attackers work hard to find your vulnerabilities. We work harder, by automatically blocking credential theft before it can do damage. There are millions of ransomware variations out there today. Our solution is proven to prevent 100% of ransomware attacks. Temporarily elevate end-user privileges for specific tasks, on-demand, in real-time, with minimal help desk involvement. Stop ransomware before it stops you. Take control of local admin accounts without disrupting workflow. Work anywhere on any device—while securing your assets and your reputation. Secure every device without disrupting everyday operations.
  • 18
    OpenText NetIQ Privileged Account Manager
    Identify privileged credentials and dependencies across the enterprise to streamline the implementation of privileged account management. Implement security controls that apply policies based on identity attributes to ensure the principle of “least privilege” is being applied. Track and record privileged activity to thwart breaches and support governance and compliance throughout the entire identity lifecycle. Support your Zero Trust strategy with a dynamic, scalable privileged access management solution that automatically adjusts access in real time. In a complex hybrid environment, uncovering every identity with elevated rights can be difficult or nearly impossible. NetIQ Privileged Account Manager enables you to identify which identities have elevated access across your entire environment and what dependencies exist, giving you the insight you need to better simplify, implement, and manage policies around privilege.
  • 19
    Bravura Privilege

    Bravura Privilege

    Bravura Security

    Bravura Privilege secures access to elevated privileges. It eliminates shared and static passwords to privileged accounts. It enforces strong authentication and reliable authorization prior to granting access. User access is logged, creating strong accountability. Bravura Privilege secures access at scale, supporting over a million password changes daily and access by thousands of authorized users. It is designed for reliability, to ensure continuous access to shared accounts and security groups, even in the event of a site-wide disaster. Bravura Privilege grants access to authorized users, applications and services. It can integrate with every client, server, hypervisor, guest OS, database and application, on-premises or in the cloud. Discovers and classifies privileged accounts and security groups. Randomizes passwords and stores them in an encrypted, replicated vault.
  • 20
    AutoElevate

    AutoElevate

    AutoElevate

    Malicious actors are seeking to compromise large numbers of computers. In many cases attacks occurred across multiple MSPs and Enterprise organizations, affecting all of their clients simultaneously. Forensic analysis of these attacks revealed that they were breached using relatively un-sophisticated methods which could have been avoided with basic endpoint privilege management best practices. Privilege Access Management or “PAM” are solutions that help manage, secure, monitor and restrict privileged access in companies’ environments. Security starts when users are controlled on what they can access on their computer, which is why effective privilege access management is critical. In most cases, privileged users reveal administrative data by mistake. This is why users with admin rights are viewed as the biggest internal threat risk.
  • 21
    Securden Unified PAM MSP
    To enforce complete access governance, MSPs purchase multiple solutions at a premium. We have combined all the required modules into one unified solution that solves the most crucial challenges faced by managed IT service providers. In addition to deploying robust access controls, MSPs can generate recurring revenue streams by providing privileged access management as a service. Grant JIT-based remote access to third parties and employees. Track and record all activities for complete control. Reduce the attack surface by eliminating external and internal threats. Automate privileged access provisioning to reduce helpdesk load and eliminate unnecessary downtime. Deploy robust privileged access workflows and realize an increase in efficiency instantly.
  • 22
    Powertech Authority Broker for IBM i
    Giving too much system access to the wrong users can lead to catastrophic data corruption and loss. Limit the risk with privileged access management software. Powertech Authority Broker for IBM i protects corporate assets and audits user access in real time for maximum system security. Security best practices recommend limiting the number of privileged user accounts, but having too many user profiles with special authorities is one of the most common security lapses uncovered in IBM i audits. Give users the access they need to do their jobs—without giving too much. Maintain a record of everything a user does when they swap into a privileged profile. Using award-winning screen capture technology, Powertech Authority Broker for IBM i provides system administrators and IT leaders with an unparalleled view of user activity, helping to safeguard sensitive IBM i data.
  • 23
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 24
    Systancia Cleanroom
    The PAM solution that adapts the control level to the context of interventions. Systancia Cleanroom is a Privileged Access Management (PAM Privileged Access Management. PAM is a technology for managing access and authentication of authorized users, usually information system administrators, to administrative resources or applications. The main objective is to secure…) product. It allows to define administration accesses to resources by controlling the accounts used to authenticate on the resource and by finely tracing all the actions performed. The control level and traceability can be adapted to the criticality of the intervention context. The administration of a resource consists of an access presenting a risk for the operation of your organization. This access is carried out by a protocol access on a server (RDP, SSH, Web, …) or by using an administration application.
  • 25
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 26
    Osirium

    Osirium

    Osirium

    In the current world of outsourcing, it can be hard to see who has privileged access to what on your systems. These days, the lowest-paid people have the highest privileges - and they may not even work for your organization. Osirium readdresses this balance for end-user organizations and uniquely allows MSSPs to manage tens of thousands of account credentials, outsource safely and keep their clients happy on the compliance front. Those “admin” accounts can make substantial changes to those systems. For example, they can access valuable corporate IP, reveal personally identifiable information (PII), or control how customers, staff, and partners do their work. It's also worth considering the need to protect other accounts such as the corporate Facebook, Instagram, and LinkedIn accounts as improper use could cause significant reputational damage. It’s no surprise that these accounts are the most prized targets for cyber attackers as they are so powerful.
  • 27
    ManageEngine Access Manager Plus
    Secure remote access for privileged sessions. Centralize, secure, and manage remote connections that provide privileged access to critical business systems. An exclusive privileged session management solution for enterprises. For businesses to be productive, it's important to enable privileged access to critical systems to the right employees, regardless of their location and the time of day they require access. But providing remote privileged users with such access presents huge security and privacy challenges, and legacy solutions like VPNs are often inflexible and simply don't cut it anymore. What modern enterprises need is a solution that enables direct access to every component in the infrastructure spread across the public and private clouds, while ensuring granular access controls, monitoring and recording all actions, and providing real-time control over every privileged session. ManageEngine Access Manager Plus is a web-based privileged session management software
    Starting Price: $495 per year
  • 28
    Admin By Request

    Admin By Request

    Admin By Request

    With rapid provisioning of Just-In-Time privilege elevation across your entire workforce. On-board and manage workstations and servers via a user-friendly portal. To reveal risky users and assets through thread and behavioral analytics to identify malicious software and prevent data breaches and malware attacks. By elevating applications - not users. Delegate privileges based on the user or groups to save time and monetary resources. Whether a developer in the IT department, a tech newbie in HR, or a third-party consultant needing to service one of your endpoints, there's a method of elevation appropriate for every user. All features come out-of-the-box with Admin By Request and can be tailored to the needs of individual users or groups.
  • 29
    CyberArk Privileged Access Manager
    Keep your business safe by preventing the malicious use of privileged accounts and credentials – a common path to an organization’s most valuable assets. The CyberArk PAM as a Service solution leverages leading automation technologies to protect your business as it grows. Attackers never stop seeking ways in. Manage privileged access to minimize risk. Prevent credential exposure and keep critical assets from falling into the wrong hands. Maintain compliance with recorded key events and tamper-resistant audits. Privileged Access Manager easily integrates with a host of applications, platforms and automation tools.
  • 30
    ARCON | Privileged Access Management
    The ARCON | Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. Its granular access control allows you to structure your security infrastructure the way you want, giving and revoking access for whomever you wish, whenever you wish, all on your own terms. Get rule- and role-based access control to all target systems with the principle of ‘least-privilege’ only allowing access to data on a ‘need-to-know’ basis. This helps your admins manage, monitor, and control privileged accounts down to the individual end user. Build a unified access control and governance framework to monitor privileged identities, whether on-prem, on-cloud, in a distributed data center or a hybrid environment. Randomize and change passwords automatically to overcome the threats arising from shared credentials.
  • 31
    Delinea Account Lifecycle Manager
    Seamless service account governance from discovery and provisioning through decommissioning. Non-human privileged accounts access services, applications, data, and network resources. Most service accounts fly under the radar of IT, expanding your vulnerable attack surface. Automate service account governance to provide security teams with central oversight and control. Increase accountability, consistency, and oversight of service account management. Control risky service account sprawl by automating and streamlining service account management. Gain a complete picture of your privileged attack surface and address the risk associated with service account lifecycle management. Account Lifecycle Manager helps manage service account sprawl and empowers you to manage and control service accounts with workflows and automated provisioning, governance, compliance, and decommissioning capabilities. Cloud-native architecture for rapid deployment and elastic scalability.
  • 32
    Krontech Single Connect
    Establish a flexible, centrally managed and layered defense security architecture against insider threats with the world's leading Privileged Access Management platform. Single Connect™ Privileged Access Management Suite, known as the fastest to deploy and the most secure PAM solution, delivering IT operational security and efficiency to Enterprises and Telco's globally. Single Connect™ enables IT managers and network admins to efficiently secure the access, control configurations and indisputably record all activities in the data center or network infrastructure, in which any breach in privileged accounts access might have material impact on business continuity. Single Connect™ provides tools, capabilities, indisputable log records and audit trails to help organizations comply with regulations including ISO 27001, ISO 31000: 2009, KVKK, PCI DSS, EPDK, SOX, HIPAA, GDPR in highly regulated industries like finance, energy, health and telecommunications.
  • 33
    WALLIX Bastion
    Easy to use and deploy, the WALLIX Bastion PAM solution delivers robust security and oversight over privileged access to critical IT infrastructure. Reduce the attack surface, secure remote access, and meet regulatory compliance requirements with simplified Privileged Access Management. WALLIX Bastion delivers leading session management, secrets management, and access management features to secure IT and OT environments, enable Zero Trust and Just-In-Time policies, and to protect internal and external access to sensitive data, servers, and networks in industries ranging from healthcare to finance to industry and manufacturing. Adapt to the digital transformation with secure DevOps thanks to AAPM (Application-to-Application Password Management). WALLIX Bastion is available both on-premise and in cloud environments for complete flexibility, scalability, and the lowest market total cost of ownership. WALLIX Bastion PAM natively integrates with a full suite of security solutions
  • 34
    Teleport

    Teleport

    Teleport

    Teleport is the easiest, most secure way to access all your infrastructure. Our platform, the open-source Teleport Access Platform, consolidates the four essential infrastructure access capabilities every security-conscious organization needs: connectivity, authentication, authorization, and audit. By consolidating all aspects of infrastructure access into a single platform for software engineers and the applications they write, Teleport reduces attack surface area, cuts operational overhead, easily enforces compliance, and improves productivity. The Teleport Access Plane replaces VPNs, shared credentials, and legacy privileged access management technologies, improving security and engineering productivity.
  • 35
    Heimdal Privileged Access Management
    Heimdal Privileged Access Management is a PAM solution that allows sysadmins to handle user permissions easily, handle all requests, and strengthen your company's endpoint security with truly innovative access governance. With its help, they can make sure that users don’t accidentally allow hackers to access your endpoints and networks. This is made possible by easily verifying and approving each request from the central interface. In addition to this, Heimdal™ Privileged Access Management promises to give your enterprise time optimization, higher productivity, and greater employee satisfaction. With such a tool under your belt, you will not only benefit from flawless protection but also unlock incredible scalability features and save time for your system admins.
  • 36
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 37
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 38
    SecureIdentity PAM
    Our SecureIdentity Platform is a suite of solutions that focuses on user experience and provides verifiable trust in every activity you perform. The suite of solutions together combine to offer an overall solution to protect the identity of the user, the data and the device. Secureldentity PAM provides an interactive broker between users and administrative sessions on protected endpoints. This allows users to gain privileged access to areas they are given permission to access in the Universal Directory, while never actually exposing the credentials to the user at all. SecurEnvoy partners with leading technology platforms and companies to deliver the highest level of security and peace of mind. We have numerous pre-built integrations with many popular business applications and solutions. Read more about specific integrations or contact our technical team to discuss your specific needs.
  • 39
    RevBits Privileged Access Management
    Secure and Protect Privileged Accounts, Sessions and Credentials. Everywhere! RevBits Privileged Access Management is a six-in-one solution that includes privileged access, privileged session, password, service accounts, key and certificate management, as well as extensive session logging that captures keystrokes and video. RevBits Privileged Access Management native clients are available for common operating systems. As an organization’s need for comprehensive access management grows, the expansion of onboarding vendors will also increase. RevBits Privileged Access Management is built to provide comprehensive access management while reducing the growth in vendor onboarding. With five integrated access management modules in one solution, organizations are in control. Product Features:- Hardware Tokens Comprehensive Platform Coverage Customizable Password Management Extensive Audit Logs Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 40
    Spectra

    Spectra

    Sectona Technologies Pvt Ltd

    Sectona was started with a purpose to engineer simplified, modernly architected cross-platform privileged access technology. Our core focus is to prevent & detect breaches that occur under the cover of insider threats &/or privileged attacks. With our cross-platform & deeply integrated Privileged Access Management (PAM) solution Spectra, Sectona enables enterprises achieve enhanced security by adopting a refreshed PAM approach. Sectona currently works with customers across sectors.
  • 41
    Zecurion PAM

    Zecurion PAM

    Zecurion

    Prevent power users from abuse of their privileges with Zecurion Privileged Access Management. Key infrastructure credentials vault. Session manager and control. Archive of sessions and convenient reports. Zecurion PAM records sessions of privileged users as video. Sessions can be watched right in the console. Ability to connect to the ongoing user session. Ability to break ongoing sessions. Archive of all events, actions and commands. Easy to install and convenient to use. Implemented in enterprise-level network in 2 days. Agentless architecture. Platform-independent solution. Simple and user-friendly web-based management console. Zecurion PAM controls all popular remote control protocols. Archive of all privileged user actions. Zecurion PAM can control every category of power users. Zecurion PAM monitors thousands of enterprise systems and devices. Legally significant evidence for bringing insiders to justice.
  • 42
    PrivX

    PrivX

    SSH Communications Security

    PrivX is a scalable, cost-efficient, and highly automated privileged access management (PAM) solution for hybrid and multi-cloud environments, quantum-safe connections and any combination of password vaulting, rotation, and passwordless authentication. PrivX makes PAM easy, productive, and secure while decreasing complexity and costs. PrivX reduces the risk of passwords, keys, and other leave-behind credentials by eliminating them right after access authentication. Instead, it uses short-lived, ephemeral certificates. Your privileged users and superusers get just-in-time, role-based Zero Trust access without the need to handle, vault, manage or rotate any secrets. PrivX also supports hybrid environments with a secrets vault and password rotation when necessary. It even allows you to make quantum-safe SSH connections.
  • 43
    WinLock Professional

    WinLock Professional

    Crystal Office Systems

    An ultimate security solution that lets you restrict access to various computer resources. It offers all features of the Standard edition, and includes security capabilities for power users and computer administrators: parental control, Internet restrictions, guest password, kiosk protection, remote access, USB authentication, desktop and webcam snapshots, and more. Powerful security solution that protects your computer against unauthorized use. All-in-one solution that enables you to control security aspects of Windows on a very low level. Create different protection schemes for each account in a multiple-user environment. For each user, WinLock will activate only the selected restrictions. Internet Explorer restrictions and website content filters are suited to control and protect Internet access. Supports most of the known browsers. Access WinLock in a secure way by USB flash drive. Turn any USB drive into a protection key for WinLock.
    Starting Price: $31.95/one-time/user
  • 44
    Alibaba Cloud Bastionhost
    Bastionhost enables you to manage asset O&M permissions in a centralized manner, monitor all O&M operations, and reproduce O&M scenarios in real-time to facilitate identity authentication, access control, and operation audit. You can use Bastionhost to troubleshoot issues, such as difficulties in the management of various assets, unclear responsibilities and authorities, and difficulties in the backtracking of O&M events. Bastionhost provides a centralized portal to access server resources. Bastionhost provides a single sign-on to allow O&M personnel to manage and maintain all server assets, facilitating centralized asset management. Furthermore, Bastionhost supports password-free logon for asset O&M. It manages accounts and passwords in a centralized manner to simplify account management. Bastionhost supports fine-grained user permission assignments to allow different users to perform operations based on the permissions assigned to them.
    Starting Price: $1.65 per month
  • 45
    JumpCloud

    JumpCloud

    JumpCloud

    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud securely manages and connects your users to their systems, applications, files, and networks. JumpCloud manages users and their systems – whether Mac, Linux, or Windows – and provides access to cloud and on-prem resources such as Office 365™, G Suite, AWS™ cloud servers, Salesforce™, and Jira® among thousands of others. The same login also connects users to networks and file shares via RADIUS and Samba, respectively, securing your organization’s WiFi and file server access. Leveraging cloud-based directory services, IT organizations can choose the best IT resources for the business enabling users to be as productive as possible.
  • 46
    Topicus KeyHub
    Topicus KeyHub offers Privileged Access Management for people. Gain easy and secure access to containers, sensitive data and production environments with privileged access management. KeyHub provides just-in-time access and enforces least privilege principles.
  • 47
    Cymmetri

    Cymmetri

    Cymmetri

    From employees and partners to customers and privileged users, Cymmetri seamlessly manages and protects your entire identity ecosystem. Streamlined control over user access, ensuring secure and efficient operations in the digital landscape. Empowers seamless identity protection, safeguarding individuals and organizations with security everywhere, anytime. Streamline onboarding for all new employees. Experience the power of Cymmetri firsthand or discuss your specific IAM needs with our experts. Measurable outcomes, demonstrating the tangible and positive effects of our solutions on security, efficiency, and overall performance. Implementing robust cybersecurity enhances data protection, minimizing the risk of breaches and unauthorized access. Boost productivity with our solutions, empowering employees to thrive in a secure and efficient work environment. Enhance efficiency, streamline operations, and achieve cost savings through our innovative solutions and optimized processes.
    Starting Price: $2 per month
  • 48
    Delinea Secret Server
    Protect your privileged accounts with our enterprise-grade Privileged Access Management (PAM) solution. Available both on-premise or in the cloud. Get up and running fast with solutions for privileged account discovery, turnkey installation and out-of-the-box auditing and reporting tools. Manage multiple databases, software applications, hypervisors, network devices, and security tools, even in large-scale, distributed environments. Create endless customizations with direct control to on-premise and cloud PAM. Work with professional services or use your own experts. Secure privileges for service, application, root, and administrator accounts across your enterprise. Store privileged credentials in an encrypted, centralized vault. Identify all service, application, administrator, and root accounts to curb sprawl and gain a full view of your privileged access. Provision and deprovision, ensure password complexity and rotate credentials.
  • 49
    CyberQP

    CyberQP

    CyberQP

    We provide privileged access management for MSPs, including protecting customer admin accounts and securing the identities of their customers. At CyberQP we believe that MSPs are the only solution to the cyber problem for small and medium businesses. That’s why we take our partnership with the MSP community so seriously. Create accounts and passwords on-demand when technicians need them with leading-edge security and zero-standing privilege. Automate tasks and manage privileged, admin, and service accounts across environments. Protect organizations from internal and external threats by verifying the identities of people who call your help desk in less than 30 seconds. Empower your MSP’s technicians to manage and control who has privileged access for specified periods of time. For MSPs, it can be difficult to discover admin and privileged accounts across their customer base. With our automation, we make it effortless.
    Starting Price: $300 per month
  • 50
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.