Alternatives to Xage

Compare Xage alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Xage in 2024. Compare features, ratings, user reviews, pricing, and more from Xage competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. Xage View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Xage View Software
    Visit Website
  • 3
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Xage View Software
    Visit Website
  • 4
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Xage View Software
    Visit Website
  • 5
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Compare vs. Xage View Software
    Visit Website
  • 6
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 7
    GoodAccess

    GoodAccess

    GoodAccess

    GoodAccess is a cloud VPN with zero-trust access controls specially designed for small and medium-sized enterprises. Developed with simplicity and ease of use in mind, GoodAccess is a secure remote access solution that interconnects remote workers, systems, local networks, clouds, and offices via one resilient virtual network. No hardware or complex setup is required, as the platform is fully cloud-based and is deployable in less than 10 minutes. Create a free account to try all the GoodAccess features during a 14-day trial, afterwards continue with a paid plan that suits your needs. - Dedicated VPN gateway with team's dedicated IP in 35+ locations worldwide. - Easy whitelisting: 1 static IP shared by 100+ team users. - Mobile & desktop apps - Identity-based access controls - 2FA, SSO - Threat Blocker for online threat protection - Access logs and more!
    Leader badge
    Starting Price: $7 per user/month
  • 8
    Perimeter 81

    Perimeter 81

    Perimeter 81

    Perimeter 81 is transforming the world of secure network access and helping businesses of all industries and sizes smoothly transition to the cloud. Unlike hardware-based firewall and traditional VPN technology, Perimeter 81’s cloud-based and user-centric Secure Network as a Service utilizes the Zero Trust approach and SASE model framework to offer greater network visibility, seamless onboarding, and automatic integration with all the major cloud providers. Named a Gartner Cool Vendor, Perimeter 81 is considered by industry leaders to be winning the “SASE space race". Network security doesn’t have to be complicated – join Perimeter 81 on a mission to radically simplify the cybersecurity experience!
    Starting Price: $8 per user per month
  • 9
    Unisys Stealth
    Traditional security controls are insufficient to protect from cyberattacks in the digital age, compelling organizations to adopt a Zero Trust Network. The principles are simple – trust no user or device, inside or outside the private network and grant as little access as possible upon reliable identification. Implementing these principles can be complex – solutions that require expensive, time-consuming upgrades to existing network infrastructure make the move to Zero Trust prohibitive. Unisys Stealth is a flexible cybersecurity software built on identity-based encrypted microsegmentation that transforms your existing network – both on-premises and in the cloud – into a Zero Trust Network. Unisys Stealth products and services offer cybersecurity solutions that maximize your security posture, maintain regulatory compliance and protect your organization.
  • 10
    Symantec Secure Access Service Edge (SASE)
    SASE is a vision of converged technologies to improve network performance and security for users who can be anywhere, use any device, and need access to content and applications from corporate data centers and cloud platforms. Symantec can help you achieve all of the benefits of digital transformation and SASE through low-latency cloud and internet access, as well as a complete range of integrated best-in-class network security capabilities. Get advanced, cloud-delivered network security service to enforce consistent web and cloud application security and compliance policies for all users, regardless of location and device. Prevent loss of sensitive data and exfiltration of intellectual property at the service edge. Protect your applications and resources from unauthorized access, network-based attacks, and lateral movement with Zero Trust Network Access (ZTNA) technology.
  • 11
    Forescout

    Forescout

    Forescout Technologies

    It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network.
  • 12
    Tempered

    Tempered

    Tempered

    The network you want over the network you have. Fast and easy to deploy & maintain. No forklifts required. Protect critical assets and unpatchable IoT devices with a segmented virtual air gap. Securely connect any device or network across public, private, cloud, & mobile networks. Stop lateral movement from bringing your network down. Ditch internal firewalls and complex VLANs & ACLs. Replace expensive MPLS links with more cost efficient SDWAN capabilities. Simplify remote access for employees & vendors, hybrid cloud connectivity and multi-cloud transport, replace expensive MPLS network connections (SDWAN), isolate and protect critical process controls and devices, securely share device data with the cloud analytics, provide safe vendor access to sensitive industrial networks, segment networks for enhanced security and ransomware protection.
  • 13
    BeyondCorp Enterprise
    A zero trust solution that enables secure access with integrated threat and data protection. Provide secure access to critical apps and services. Safeguard your information with integrated threat and data protection. Simplify the experience for admins and end-user with an agentless approach. Improve your security posture with a modern zero trust platform. Built on the backbone of Google’s planet-scale network and infrastructure to provide a seamless and secure experience with integrated DDoS protection, low-latency connections, and elastic scaling. A layered approach to security across users, access, data, and applications that helps protect every click from malware, data loss, and fraud. Integrates posture information and signals from leading security vendors, for extra protection. Easily configure policies based on user identity, device health, and other contextual factors to enforce granular access controls to applications, VMs, and Google APIs.
    Starting Price: $6 per user per month
  • 14
    DxOdyssey
    DxOdyssey is lightweight software built on patented technology that enables you to create highly available application-level micro-tunnels across any mix of locations and platforms. And it does so more easily, more securely, and more discreetly than any other solution on the market. Using DxOdyssey puts you on a path to zero trust security and helps networking and security admins secure multi-site & multi-cloud operations. The network perimeter has evolved. And DxOdyssey’s unVPN technology is designed with this in mind. Old VPN and direct link approaches are cumbersome to maintain and open up the entire network to lateral movement. DxOdyssey takes a more secure approach, giving users app-level access rather than network-level access, reducing attack surface. And it does all of this with the most secure and performant approach to create a Software Defined Perimeter (SDP) to grant connectivity to distributed apps and clients running across multiple sites, clouds, and domains.
  • 15
    Appgate

    Appgate

    Appgate

    Bringing together a set of differentiated cloud- and hybrid-ready security and analytics products and services. Today, Appgate secures more than 1,000 organizations across 40 countries. A Focused Approach to Zero Trust. Distributed, on-demand IT created a security problem. With more assets to defend and more complexity to overcome, security leaders are stuck solving today’s problems with yesterday’s solutions. Become a smaller target, making resources invisible and resilient to threat actors. Adopt an identity-centric, Zero Trust mindset that factors in context before granting access. Proactively detect and remove internal and external threats targeting your organization. Global enterprises and government agencies trust our industry-leading, proven secure access solutions. Strengthen and simplify network security with the most comprehensive, feature-rich ZTNA solution available. Reduce risk while providing consumers with seamless, secure network access to your digital services.
  • 16
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 17
    Ivanti Connect Secure
    Zero trust secure access to the cloud and data center. Reliable, secure access means higher productivity and lower costs. Ensures compliance before granting access to the cloud. Data protection with always-on VPN and lockdown mode. The most widely deployed SSL VPN for organizations of any size, across every major industry. Reduce management complexity with only one client for remote and on-site access. Directory Services, Identity Services, EMM/MDM, SIEM, NGFWs. Ensure that all devices comply with security requirements before connecting. Simple, secure and streamlined access to on-premises and cloud-based resources. Protect data-in-motion with on-demand, per-application and always-on VPN options. Centrally manage policy and track users, devices, security state and access activity. Access web-based apps and virtual desktop products with nothing to install. Data access and protection requisites for industry and regulatory compliance.
  • 18
    Gradient Cybersecurity Mesh
    Gradient Cybersecurity Mesh stitches together hardware-based roots of trust with nation-state hardened software to eliminate the threat of credential-based cyberattacks and creates a frictionless user experience without requiring any changes to your existing infrastructure. By anchoring credentials to machines using hardware roots of trust, attackers are no longer able to steal credentials and then use them from another device to impersonate an identity. Leveraging Gradient’s secure enclave, your credentials and access control policy operations have nation-state level protection ensuring they can never be compromised. Credentials issued by GCM can be rotated in as little as ten minutes, ensuring short lived sessions that are seamlessly renewed to prevent compromize and ensure compliance with least access principles.
  • 19
    XplicitTrust Network Access
    XplicitTrust Network Access is a Zero Trust Network Access (ZTNA) solution that provides secure, seamless access to applications regardless of location for users working from anywhere. It provides identity-based access control that integrates with existing identity providers for single sign-on (SSO) and multi-factor authentication (MFA) using factors such as user identity, device security, location and time. The platform includes real-time network diagnostics and centralized asset management for better oversight. Clients require no configuration and the solution is compatible with platforms including Windows, MacOS and Linux. XplicitTrust uses strong encryption, end-to-end protection, automatic key rotation and context-aware authentication to provide robust security. It also supports scalable application access and secure connections for IoT, legacy applications and remote desktops, making it versatile for today's security needs.
    Starting Price: $5/month/user
  • 20
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 21
    Lumeus

    Lumeus

    Lumeus

    Automate anomaly detection to meet SLAs. Monitor the entire network. Optimize digital experiences. Modernize network security leveraging your existing infrastructure through an agentless, AI-assisted approach. Enforce access by least privilege. Create identity-based boundaries. Extend to applications, devices, and infrastructure. Instant notifications of escalations. Review all session activity and details from cohesive logs. Enable device fingerprinting and gain network topology insights. Seamlessly connect to your existing infrastructure. Unify connectivity and control from campus to cloud. Organizations can use Lumeus to monitor and detect escalations using AI; segment traffic to prevent lateral movement; and secure user access by extending MFA and zero trust to network infrastructure all with one unified management plane. Lumeus has a cloud management portal that connects to your infrastructure via API.
  • 22
    Cloudflare Access
    Enforce default-deny, Zero Trust rules for users accessing any application, in any on-premise private network, public cloud, or SaaS environment. Connects users faster and more safely than a VPN and integrates flexibly with your identity providers and endpoint protection platforms. Try it forever for up to 50 users with our Free plan. Granular application access control without lateral movement. Users can seamlessly access the resources they need and are blocked from those they do not. Cloudflare is both identity and application agnostic, allowing you to protect any application, SaaS, cloud, or on-premises with your preferred identity provider. Before you grant access, evaluate device posture signals including presence of Gateway client, serial number, and mTLS certificate, ensuring that only safe, known devices can connect to your resources.
    Starting Price: $7 per user per month
  • 23
    Ivanti Neurons for Zero Trust Access
    Ivanti Neurons for Zero Trust Access empowers organizations to adopt a security model built on continuous verification and least privilege access. By dynamically assessing user identities, device posture and application access, Ivanti Neurons for Zero Trust Access enforces granular access controls, granting authorized users access to only the resources they need. Step into the future of security with the confidence of Zero Trust, empowering your workforce in a borderless digital landscape.
  • 24
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 25
    Mocana

    Mocana

    Mocana

    Mocana provides cyber protection for IoT, operational technology (OT) and critical infrastructure. Our proven on-device cybersecurity software and lifecycle management platform enable manufacturers and industrial companies to build self-defending systems that are tamper-resistant. Mocana’s tightly integrated solutions help companies to minimize the risk of a cyber breach, comply with industry standards, and protect intellectual property by ensuring that devices and processes are trusted end-to-end, from device manufacturing to deployment. Unlike IT network security approaches, Mocana enables devices to protect themselves and prevent malware from being installed. Founded in 2002, Mocana protects more than 100 million commercial, government and military/defense devices and systems, and is trusted by the world’s largest aerospace, industrial, energy, automotive, healthcare, and telecommunications companies.
  • 26
    Check Point Identity Awareness

    Check Point Identity Awareness

    Check Point Software Technologies

    Check Point Identity Awareness offers granular visibility of users, groups, and machines, providing unmatched application and access control through the creation of accurate, identity-based policies. Centralized management and monitoring allows for policies to be managed from a single, unified console. It is clear that username and passwords no longer prove the identity of a user. Access control to your valuable assets must be strengthened. Check Point Identity Awareness ensures access to your data is granted only to authorized users, and only after their identities have been strictly authenticated; using Single Sign-On, Multi-Factor Authentication, Context-aware policies and anomaly detection.
  • 27
    Zero Networks Access Orchestrator
    Achieve least privilege networking automatically and in a scalable way for every user and machine without agents. Zero Networks automatically and continuously observes network access to identify the network permissions necessary for day-to-day activity. Zero Networks actively restricts access to only common non- risky access to get a unique balance of maximum security without impacting usability and performance. Abnormal or risky activity undergoes MFA verification to focus protection on privileged accounts and administrative protocols that attackers prefer. With an airtight, properly segmented network, dramatically reduce the likelihood of ransomware spreading through your network. Enforce only required network access between workloads, and between environments. Microsegmenting all workload communication across East-West as well as Identity-based segmentation for user access for North-South.
  • 28
    Zentry

    Zentry

    Zentry Security

    Least privileged application access with consistent security for any user, anywhere. Transient authentication provides granular, least-privileged access to mission-critical infrastructure. Zentry Trusted Access provides clientless, browser-based, streamlined zero-trust application access for small to medium-sized enterprises. Organizations see gains in security posture and compliance, a reduced attack surface, and greater visibility into users and applications. Zentry Trusted Access is a cloud-native solution that is simple to configure, and even simpler to use. Employees, contractors, and third parties just need an HTML5 browser to securely connect to applications in the cloud and data center, no clients are needed. Leveraging zero trust technologies like multi-factor authentication and single sign-on, only validated users obtain access to applications and resources. All sessions are encrypted end-to-end with TLS, and each is governed by granular policies.
  • 29
    Microsoft Defender for IoT
    Accelerate digital transformation with comprehensive security across your IoT/OT infrastructure. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools. Deploy on-premises or via cloud. For IoT device builders, Defender for IoT offers lightweight agents for stronger device-layer security. Use passive, agentless network monitoring to safely gain a complete inventory of all your IoT/OT assets, with zero impact on IoT/OT performance. Analyze diverse and proprietary industrial protocols to visualize your IoT/OT network topology and see communication paths, and then use that information to accelerate network segmentation and zero trust initiatives.
    Starting Price: $0.001 per device per month
  • 30
    Symantec Zero Trust Network Access (ZTNA)
    Zero Trust Network Access is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity, without agents or appliances, eliminating network-level threats. It cloaks all corporate resources on the network, fully isolating data centers from the end-users and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats, unlike the broad network access legacy solutions such as VPNs and NGFWs allow. As a critical component of a complete SASE solution, Symantec ZTNA delivers simple, direct, and secure access to just the applications that users need. It delivers secure access for a number of critical use cases. ZTNA provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet.
  • 31
    Remote Safely

    Remote Safely

    EPAM Systems

    Remote Safely is an extra layer of Zero-Trust security for mitigating residual risks associated with nature of remote work. Remote Safely combines multiple security controls such as AI-based risks detection, VDI and SOC workforce capabilities to offer the effective protection from data breaches caused by no- or low-tech attacks, for example, visual hacking. Remote Safely surpasses the current understanding of the zero-trust approach by only allowing access to critical data with continuous identity confirmation using biometric screening of the remote work environment. The solution verifies the identity of the person located in the camera view area via facial biometrics and detects suspicious events in order to protect data from being accessed and viewed by the wrong people. Remote Safely enables businesses to offer greater flexibility to their workforce, allowing their teams to focus on what they do best and trust their data is secure.
  • 32
    COSGrid MicroZAccess

    COSGrid MicroZAccess

    COSGrid Networks

    MicroZAccess is a Smart Zero Trust Network Access (ZTNA) client in Desktop which securely authenticates the user and seamlessly connects the device to the Cloud through reliable, high performance and encrypted tunnels. Highlights: Peer to Peer Overlay model for improved privacy and performance Flexible Deployment - Host/Workload Agent & Gateway approach Integrated Device Trust and Superior Identity MFA based Access Super Simple to Deploy and Manage Platform approach for Comprehensive Security - Support in SD-WAN and SASE Stateful device compliance checks before, and during, a connection Granular policy enforcement
    Starting Price: ₹300 per user
  • 33
    FileFlex

    FileFlex

    FileFlex

    The FileFlex Enterprise ZTDA platform provides secure remote data access and sharing across your entire Hybrid-IT infrastructure to protect your most valuable asset, your corporate data. The FileFlex Enterprise patented Zero Trust Data Access (ZTDA) architecture uses innovative, granular file and folder level micro-segmentation to greatly reduce an attacker’s ability to move laterally within your organization. FileFlex Enterprise authenticates and authorizes every transaction needing remote access to your data without allowing access to your network infrastructure, all without a VPN. Remote access and share to on-premises storage on servers, server-attached, network-attached, FTP and PC storage. IT fully controls all permissions over all users and storage locations even to file level granularity. IT can view and manage all activities of all users down to folder level.
    Starting Price: $9.95 per user per month
  • 34
    Cyolo

    Cyolo

    Cyolo

    Cyolo provides your global workforce with convenient and secure access to applications, resources, workstations, servers and files, regardless of their location or the device used. Cyolo’s Zero Trust platform is built for easy deployment and scales with minimal effort, supporting a wide range of business needs, growth and expansion. The Cyolo platform grants access to the authorized asset and not to the network itself, allowing you to achieve your security objectives without compromising business needs or user experience. Cyolo’s platform enhances visibility and control by applying granular policies and enabling real-time supervised access and session recording. This gives you a full audit trail that can integrate with your existing SIEM solution. Enable granular policies based on user ID, device ID, application, time and action, user & device location. Enable session recordings for risky users.
  • 35
    Zentera

    Zentera

    Zentera Systems

    Instantly connect applications, services, and users accessing the cloud, on premises, or over organizational boundaries without the security risks that come from connecting networks. Zero touch access connectivity eliminates time-consuming reconfiguration of infrastructure, the risks of compromising existing security implementations, and any costly upgrade of existing hardware and software. Cut through silos of operations responsibility, and join the ranks of enterprises that have achieved business agility and dramatic time-to-market gains. No more network access to meet application access requirements. Protect sensitive hosts and applications by cloaking servers from other machines on the network with micro-segmentation and end-to-end encryption. Eliminate network topology as a trust factor and replace it with certificate-based mutual authentication and policies that factor in user, machine, and application identity.
  • 36
    Citrix Secure Private Access
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access) provides the zero trust network access (ZTNA) your business needs to stay competitive, with adaptive authentication and SSO to IT sanctioned applications. So you can scale your business and still meet today’s modern security standards—without compromising employee productivity. With adaptive access policies based on user identity, location, and device posture, you can continually monitor sessions and protect against threats of unauthorized login from BYO devices—all while delivering an exceptional user experience. And with integrated remote browser isolation technology, users can securely access apps using any BYO device—no endpoint agent needed.
    Starting Price: $5 per user per month
  • 37
    Locurity

    Locurity

    Locurity

    Locurity provides patent pending 360 degree security platform using 'zero trust' security model that continuously defends this new enterprise ‘identity perimeter’. Identity is the new enterprise perimeter, protect it now. Defend against 81% of all cyber attacks. Security breaches often start with compromised identity (Verizon DBIR). Detect cyber attacks proactively. Protect before attacks turn to breaches. Secure your enterprise assets. Prevents numerous identity/credential borne attacks such as - phishing, whaling, hacking, guessing, brute forcing, scraping, social engineering, keylogging, ATO, credential stuffing etc. Decentralized architecture - no honeypot of identity crown jewels. Increase productivity while minimizing cost of login/password/access related helpdesk tickets. Email, VPN, SaaS (Office365, GSuite, Salesforce, BOX, Slack...), Healthcare/Finance apps and many more. Biometric (TouchID/FaceID), Pin/Pattern and elliptic curve cryptography based multi factor authentication.
  • 38
    Resiliant

    Resiliant

    Resiliant

    Affordable, secure, user centric password-less ID authentication using blockchain and AI technology. Control your digital risk and protect data while locking out undesired users and devices. One-time onboarding for multiple uses across the web, servers, networks and devices. No more passwords, 2FA codes, or matching images, which do not protect the user and enterprise against SIM swapping or false geolocation. Decentralized IdNFT™ gives the user ownership and control of their identity. Secured by blockchain, no private data is stored or uploaded to the cloud. Zero-knowledge proof permits transfer of information without revealing user credentials.
  • 39
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 40
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 41
    RevBits Zero Trust Network
    Remote workforce, BYOD assets, and third-party access have created a new security dilemma for organizations. Relying solely upon a VPN as security for remote workers and third-party access is insufficient to protect the network. While VPNs provide a degree of protection through encrypting inbound traffic, their security failure comes through providing full network access to users with no privileged access demarcation. RevBits ZTN encrypts, authenticates, and securely connects external users, over SSL/TSL, to internal network assets and applications to which they have specific access without granting full network access. Moving the network perimeter to the endpoint RevBits Zero Trust Network (ZTN) helps isolate and protect your internal assets. As the network perimeter moves to where the user is, RevBits Zero Trust Network (ZTN) helps isolate and protect internal network assets without the necessity of implementing complicated network segmentation.
  • 42
    Cipherise

    Cipherise

    Cipherise

    With over 5000 SAML integrations, experience seamless and secure connections with Cipherise - the platform that offers infinite ways to connect with your employees and customers. By integrating with Cipherise, you can easily build authentication into any app, and offload customer identity management to create delightful experiences quickly. With Cipherise's mutual, bi-directional authentication, you get the security, scalability, reliability, and flexibility to build the stack you need. You will know the person who registered continues to be that person, and they know you are you. Plus, you can protect and enable your employees, contractors, and partners with Cipherise enterprise solutions - no matter where they are. One of the key features, that separate Cipherise from all others - Cipherise eliminates Mass Data Breaches. An attack is limited to one user on one system. Additionally, we store no passwords. Cipherise streamlines your identity and access management needs.
    Starting Price: $30 per user per month
  • 43
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 44
    Cloudflare Zero Trust
    Stop data loss, malware and phishing with the most performant Zero Trust application access and Internet browsing platform. The traditional tools used to connect employees to corporate apps grant excessive trust, exposing you to potential data loss. The corporate perimeter has become more difficult to control with complex, conflicting configurations across your VPNs, firewalls, proxies, and identity providers. It’s never been harder to parse out logs, and make sense of how users access sensitive data. Your employees, partners, and customers need a network that is secure, fast and reliable to get work done. Cloudflare Zero Trust replaces legacy security perimeters with our global edge, making the Internet faster and safer for teams around the world. Enforce consistent access controls across cloud, on-premise and SaaS applications.
    Starting Price: $7 per user per month
  • 45
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 46
    TrueFort

    TrueFort

    TrueFort

    Attackers will always find a way in. Insulate your environment against spreading compromise by enforcing a positive security model that curbs lateral movement. TrueFort gives security teams the scalable workload protection platform they need to secure hybrid environments. Next-gen firewalls and IP address-based controls are completely ineffective in modern infrastructure. Whether your workloads execute in the cloud, in virtual infrastructure, or on physical servers, TrueFort protects against advanced attacks with workload hardening, integrity monitoring, detection and response, and identity-based segmentation. Only TrueFort combines environment-wide security observability with real-time response, service account behavior analytics, file integrity monitoring, and CIS-certified hardening and file integrity monitoring that highlights differences between file and binary versions.
  • 47
    Symatec Secure Access Cloud
    Symantec Secure Access Cloud is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity without agents or appliances, eliminating network level threats. Secure Access Cloud provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats. Its simple-to-set, fine-grained and easy-to-manage access and activity policies prevent unauthorized access to the corporate resources by implementing continuous, contextual (user, device and resource-based context) authorization to enterprise applications allowing secured employee, partners and BYOD access.
  • 48
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 49
    FortiNAC

    FortiNAC

    Fortinet

    The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. Network access control solutions are an important part of a Zero Trust Access model for security, in which trust is no longer implicit for users, applications, or devices attempting to access the network, and for which IT teams can easily know who and what are accessing the network, as well as how to protect corporate assets both on and off the network.
  • 50
    Bayshore Networks

    Bayshore Networks

    Bayshore Networks

    Bayshore Networks builds solutions to support the real world that ICS/OT Security professionals must confront today, exponential growth in security threats, and a limited resource of human capital that understands security and the production environment. Bayshore Networks® is the cyber protection leader for Industrial control systems, Internet of Things (IIOT). We offer hardware and software solutions in our modular ICS security platform that allow you to grow as needed. Bayshore Networks® offers control and protection for industrial Operational Technology (OT), and transforms OT data for IT applications. Incorporating open, standard, and industrial proprietary protocols at a deep level, Bayshore inspects OT protocol content and context, validating every command and parameter against logic-rich policies. Addressing zero day, internal, and rapidly evolving threats, Bayshore can actively protect industrial endpoints and process control automation systems.