Alternatives to Zygon

Compare Zygon alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Zygon in 2024. Compare features, ratings, user reviews, pricing, and more from Zygon competitors and alternatives in order to make an informed decision for your business.

  • 1
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Zygon View Software
    Visit Website
  • 2
    Kloudle

    Kloudle

    Kloudle

    Kloudle is a blazing fast cloud security scanner. Built for solo developers, small teams it makes the job of cloud security effortless. By following the approach of SCAN → FIX → AUTOMATE. Everything you need to keep your cloud secure, so that you can get back to focussing on building and shipping what you love. Scan your cloud accounts (AWS, Google Cloud, Digitalocean, Azure), cloud servers (Linux), Kubernetes clusters (Managed - EKS, GKE, AKS, DOKS or Self-hosted). All of this and more without breaking the bank. Simple pricing with a pay as you go model. Buy credits and use them for security scans, downloading custom reports. Every user gets 5 free SuperFast scans. There is no time limit on these. You can scan the configuration of cloud virtual machines (EC2 in AWS) and object stores (S3 buckets in AWS). After utilizing your 5 free scans, you will need to purchase credits to continue running security scans. There are no subscriptions or long-term commitments required.
    Leader badge
    Starting Price: $30 per credit
  • 3
    Wing Security

    Wing Security

    Wing Security

    Wing empowers organizations to harness the full potential of SaaS while ensuring a robust security posture. In addition to a free version that provides a list of an organization's SaaS inventory, with insightful details regarding application usage and user information, Wing’s complete SSPM solution offers unparalleled visibility, control, and compliance capabilities, strengthening any organization's defense against modern SaaS-related threats. With Wing’s automated security capabilities, CISOs, security teams, and IT professionals save weeks of work previously spent on manual and error-prone processes. Trusted by hundreds of global companies, Wing provides actionable security insights derived from our industry-leading SaaS application database, covering over 280,000 SaaS vendors. This results in the safest and most efficient way to leverage SaaS.
  • 4
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 5
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 6
    SafeBase

    SafeBase

    SafeBase

    Share your security program the easy way. Smart trust center that simplifies security and compliance reviews. Slash time spent on questionnaires and NDAs by 90%. Showcase completed questionnaires that satisfy most needs. Be quicker to fill out any custom questionnaires. Automate NDA signing and streamline approvals. Scale your security knowledge and answer fewer repetitive Qs. Offer instant access to the security information for sales and CS. Maintain a searchable database with click-to-copy responses. Update your public trust center with ease. Speed up the sales cycle by 7 days. Impress potential customers from the jump. Make procurement easy for accounts. Get new leads from your security page. Save time for buyers, security, and sales. Self-serve access for customers. Fewer tasks for you. Reports, requests, and a lot less manual work. Achieve time savings and better customer relationships.
    Starting Price: $100 per month
  • 7
    Adaptive Shield

    Adaptive Shield

    Adaptive Shield

    Adaptive Shield is the SaaS Security Posture Management (SSPM) platform of choice to regain control over the company’s SaaS stack security. Adaptive Shield equips CISOs and IT security teams with a solution that integrates with all the business-critical SaaS apps, interprets every security setting misconfiguration, and gives full visibility and control in a single pane of glass. The core of the solution is the detailed and granular security checks being continuously performed across the SaaS stack. As a SaaS app that integrates with any SaaS app, Adaptive Shield can be live within minutes, delivering clear visibility into the whole SaaS ecosystem with a posture score per app. Continuously monitor and remediate SaaS misconfigurations automatically. While the native security controls of SaaS apps are often robust, it falls on the responsibility of the organization to ensure that all configurations are properly set, from global settings to every user role and privilege.
  • 8
    AppOmni

    AppOmni

    AppOmni

    To properly secure and manage the use of critical SaaS applications Security, Compliance, and IT teams need a comprehensive solution that enables immediate visibility, proactive posture monitoring, normalized event streams, and effective compliance tooling. AppOmni is the only SaaS Security Posture Management solution that gives teams all the tools they need to be successful – from posture management to monitoring and detection to continuous compliance. Instant detection of misconfigurations that weaken the security posture of your most critical SaaS applications. Total visibility into your SaaS environments, normalized and delivered to your existing security tooling. Spreadsheets? Manual access reviews? No thanks. Rest easy knowing you meet your compliance requirements. Each SaaS application has hundreds of settings, thousands of API calls, and a data access model that is completely custom to that application.
  • 9
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 10
    Cloudflare Zero Trust
    Stop data loss, malware and phishing with the most performant Zero Trust application access and Internet browsing platform. The traditional tools used to connect employees to corporate apps grant excessive trust, exposing you to potential data loss. The corporate perimeter has become more difficult to control with complex, conflicting configurations across your VPNs, firewalls, proxies, and identity providers. It’s never been harder to parse out logs, and make sense of how users access sensitive data. Your employees, partners, and customers need a network that is secure, fast and reliable to get work done. Cloudflare Zero Trust replaces legacy security perimeters with our global edge, making the Internet faster and safer for teams around the world. Enforce consistent access controls across cloud, on-premise and SaaS applications.
    Starting Price: $7 per user per month
  • 11
    NordLayer

    NordLayer

    NordLayer

    NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. We help organizations of all sizes to fulfill scaling and integration challenges when building a modern secure remote access solution within an ever-evolving SASE framework. Quick and easy to integrate with existing infrastructure, hardware-free, and designed with ease of scale in mind, NordLayer meets the varying growth pace and ad-hoc cybersecurity requirements of agile businesses and distributed workforces today
    Starting Price: $8 per user per month
  • 12
    Obsidian Security

    Obsidian Security

    Obsidian Security

    Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications.
  • 13
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 14
    Detexian

    Detexian

    Detexian

    1 in 4 user accounts is inactive, whether due to termination, role transitions, or neglect, leading to substantial risks of cost overruns, data leaks, and breaches. Ensuring the protection of data is not only essential for maintaining trust, brand equity but also a legal requirement. However, it’s not easy to know where to start. That's why we've developed a quick, efficient 3-step solution tailored specifically to SaaS-first businesses to make informed decisions about their data protection strategy. Our security guardians will help you prioritize issues and implement solutions through our customer success program to get the best outcomes for your organization’s goals in a timely fashion.
  • 15
    SecureSky

    SecureSky

    SecureSky

    SecureSky’s Active Protection Platform goes beyond commonplace Cloud Security Posture Management (CSPM) offerings. With continuous configuration validation, available enforcement functionality, capture of threat data, and automated threat response capabilities, the unified platform provides advanced capabilities to secure your cloud presence. Patented technology protects across multiple SaaS, PaaS, and IaaS environments, providing centralized security and compliance management, to greatly simplify cloud management for security teams. Configuration and detection policy assessment, based on Center for Internet Security (CIS) Benchmarks and best practices, prioritizes risk mitigation across all cloud accounts. Continuous security and compliance configuration and detection policy assessment, based on industry-leading benchmarks. Query capabilities of configuration data to support operations, compliance, incident response, and security teams.
  • 16
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 17
    Cymulate

    Cymulate

    Cymulate

    Continuous Security Validation Across the Full Kill Chain. Cymulate’s breach and attack simulation platform is used by security teams to determine their security gaps within seconds and remediate them. Cymulate’s full kill chain attack vectors simulations analyze all areas of your organization including for example web apps, email, phishing, and endpoints, so no threats slip through the cracks.
  • 18
    Cynet 360 AutoXDR
    Cynet 360 AutoXDR natively unifies NGAV, EDR, Network Detection Rules, UBA Rules and Deception technologies with completely automated attack investigation and remediation on a single, intuitive platform. Backed by a 24/7 Managed Detection and Response service – at no extra cost – Cynet provides comprehensive protection of the environment for even the smallest security teams. Multilayered protection against malware, ransomware, exploits, and fileless attacks. Protecting against scanning attacks, MITM, lateral movement, and data exfiltration. Decoy files, machines, user accounts, and network connections to lure and detect advanced attackers. Preset behavior rules coupled with dynamic behavior profiling to detect malicious anomalies. A 24/7 complementary MDR service proactively monitors your environment and provides needed advice. Ensure your SaaS applications aren’t introducing security risks.
  • 19
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 20
    Xygeni

    Xygeni

    Xygeni Security

    Secure your Software Development and Delivery! Xygeni specializes in Application Security Posture Management (ASPM), using deep contextual insights to effectively prioritize and manage security risks while minimizing noise and overwhelming alerts. Our innovative technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Trust Xygeni Security to protect your operations and empower your team to build and deliver with integrity and security.
  • 21
    onetool

    onetool

    onetool

    Manage all aspects of your organizations SaaS subscriptions on an easy to use platform. Add employees to every app they need and handle their SaaS onboarding with one click. Get a full overview of all your apps and track usage & spend. Save an average of 20% by eliminating shadow IT and unused licenses. When an employee leaves the organization, automatically disable their access to all your apps. onetool lets you easily manage employee access to all your SaaS tools – no matter what plan you are on. Save time and stay secure by handling all on- and offboarding workflows in one place. Manage your employees’ app access with only a few clicks on a single dashboard. Manage & monitor tool usage by department and set up access rules. onetool provides you with a full picture of your organizations’ SaaS adoption by discovering and monitoring active licenses, app usage & spend. Easily track all SaaS users and their app activity to identify Shadow IT or unused licenses.
    Starting Price: $5 per employee per month
  • 22
    AuthenticID

    AuthenticID

    AuthenticID

    Get private insights on emerging fraud tactics and threats, plus breaking news on fraud incidents. Note: Subscription requests are subject to AuthenticID review and approval. When it comes to shielding against crime and increasing revenue, AuthenticID is the enterprise fraud prevention and identity verification platform of choice. In head-to-head evaluations, organizations choose us over all competing solutions. See what AuthenticID can do for you. Use our ROI tools to calculate fraud prevention savings and customer onboarding improvements. Organized crime accounts for 90% of fraud and operates in the shadows. Due to the extreme toll we take upon crime syndicates, our organization operates under the radar as well. Our advanced machine- learning SaaS platform immediately determines if people are who they say they are.
  • 23
    SSProtect

    SSProtect

    Definitive Data Security

    The :Foundation Client is very small and uses minimal system resources, operating in the background and in response to user-driven activities. Access the UI to enumerate managed resources, view reports, or as an Administrator, deploy and manage Users, Service Components, and Organization resources. The :Foundation Client coordinates user-driven activity, dispatching secure requests to KODiAC Cloud Services while handling end-user application workflow integration. Decryption, re-encryption, authentication – never concern yourself with manual activities, the :foundation Client makes encryption both practical and easy. Access the list of managed items, viewing enumerated Version Instances and/ or your Managed Data Archive. Restore content, acquire and review Usage Reports, and even protect large data sets – all from the same set of User Interface controls available to every User independent from the Role they play in an organization.
  • 24
    FileShadow

    FileShadow

    FileShadow

    No more organizing into folders or even needing to name your files. FileShadow manages your documents and photos by incorporating content and metadata scanning with automatic, geolocation and custom tagging for seamless organization and searching. One or more of your Slack Workspaces can be linked as FileShadow sources allowing files from your channels, regardless of who sent them, to be archived in your FileShadow Vault. Any attachments sent to you or by you in Slack conversations can be archived, cataloged, and secured within FileShadow. FileShadow uses machine learning (ML) and artificial intelligence (AI) for a superior indexing and searching experience. Quickly find your files with advanced search features such as file content, OCR of PDFs, GPS/geolocation, and image searches. Share files stored in your FileShadow vault with anyone; all they need is a FileShadow account! You can easily give or restrict access to your files, decide which files can be seen or altered, etc.
    Starting Price: $7 per month
  • 25
    Ploy

    Ploy

    Ploy

    Discover, protect, and manage your SaaS in minutes. Integrate in minutes to detect all SaaS applications employees are using. Identify duplicate applications and licenses that are no longer used by employees. Triage applications that have access to sensitive data and uncover supply chain risks. Ploy enables businesses to save on wasted SaaS spending that can manifest in multiple ways. Ensure employees have been completely offboarded from SaaS tools so licenses aren't being paid for unnecessarily. Ploy also automatically identifies duplicated SaaS, so you'll never end up paying for Jira and Asana again. Gain insights into low-usage licenses, so you can de-provision licenses that are no longer required by employees. See every app employees have signed up to and their authentication method. Guarantee employees have been offboarded ensuring your data is protected. Identify licenses no longer being used by employees. Use Ploy's workflows to automate all your onboarding and access processes.
  • 26
    IBM Security Verify Governance
    IBM Security Verify Governance allows organizations to provision, audit and report on user access and activity through lifecycle, compliance and analytics capabilities. Within your organization, you need to be able to understand who has access to what and how that access is being used. Is your identity governance working intelligently? IBM is focused on collecting and analyzing identity data to support enterprise IT and regulatory compliance. With IBM Security Verify Governance, you’ll improve visibility into how access is being utilized, prioritize compliance actions with risk-based insights, and make better decisions with clear actionable intelligence. All of this is driven by a business-activity based approach to risk modeling, a major differentiator for IBM that makes life easier for auditors and risk compliance managers. Enable and streamline full provisioning and self-service requests to quickly onboard, offboard, or manage employees.
  • 27
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 28
    Nudge Security

    Nudge Security

    Nudge Security

    Discover every cloud and SaaS asset in your organization—in minutes. Expose shadow IT, eliminate SaaS sprawl, and take control of your supply chain. In just minutes, Nudge Security discovers, inventories, and continuously monitors every cloud and SaaS account employees have ever created. No network changes, endpoint agents, or browser extensions required. Accelerate security reviews to match the pace of SaaS adoption with insights on each provider’s security, risk, and compliance programs. Gain visibility across the SaaS supply chain to know if you’re in the blast radius of a data breach. The only way to manage SaaS security at scale is to engage with your workforce—not block them. Deliver helpful security cues based on proven behavioral science to nudge employees toward better decisions and behaviors.
    Starting Price: $4 per user per month
  • 29
    Sprocket Security

    Sprocket Security

    Sprocket Security

    Sprocket will work with your team to scope your assets and conduct initial reconnaissance. Ongoing change detection monitors and reveals shadow IT. After your first penetration test occurs, your assets are then continuously monitored and tested by expert penetration testers as new threats emerge and change occurs. Explore the routes attackers take exposing weaknesses across your security infrastructure. Work with penetration testers during your identification and remediation processes. Reveal the hackers' perspective of your organization's environment by the very same tools our experts use. Stay informed when your assets change or new threats are discovered. Remove the artificial time constraints on security tests. Attackers don't stop, and your assets and networks change throughout the year. Access unlimited retests, and on-demand attestation reports, remain compliant, and get holistic security reporting with actionable insights.
  • 30
    Usage Panda

    Usage Panda

    Usage Panda

    Layer enterprise-level security features over your OpenAI usage. OpenAI LLM APIs are incredibly powerful, but they lack the granular control and visibility that enterprises expect. Usage Panda fixes that. Usage Panda evaluates security policies for requests before they're sent to OpenAI. Avoid surprise bills by only allowing requests that fall below a cost threshold. Opt-in to log the complete request, parameters, and response for every request made to OpenAI. Create an unlimited number of connections, each with its own custom policies and limits. Monitor, redact, and block malicious attempts to alter or reveal system prompts. Explore usage in granular detail using Usage Panda's visualization tools and custom charts. Get notified via email or Slack before reaching a usage limit or billing threshold. Associate costs and policy violations back to end application users and implement per-user rate limits.
  • 31
    HR Cloud

    HR Cloud

    HR Cloud

    HR made easy. HR Cloud is the new standard in compliant, paperless onboarding that takes care of your entire team, all in one place. Onboarding, company culture, and employee records, securely stored in the cloud, and accessible through any device. Decrease your workload by automating employee Onboarding and Offboarding with smart-fill forms, automated tasks and follow-up approvals. Welcome new hires with beautiful company-branded portals, PDF to friendly fillable form (helpful for international organizations), and customizable security and permissions. EE-signature, eVerify / I9 equipped, secure document management, and worry-free audit protection. HR Cloud connects with your favorite applicant tracking system, background check tool, performance management system, or payroll providers. Onboarding software that helps new hires become more productive with an easy, streamlined & paperless process.
  • 32
    Skyvern

    Skyvern

    Skyvern

    Skyvern uses a combination of computer vision and AI to understand content on a webpage, making it adaptable to any website. Skyvern takes instructions in natural language, allowing it to execute complex objectives with simple commands. Skyvern is an API-first product. Workflows execute in the cloud, allowing it to run hundreds of workflows at the same time. Skyvern's AI decisions come with built-in explanations, providing clear summaries and justifications for every action. Support for proxies, with support for country, state, or even precise zip-code level targeting. Skyvern understands how to solve CAPTCHAs to complete complicated workflows. Support for authenticating into user accounts, including support for 2FA/TOTP. Extract data from workflows in any schema of your choice including CSV or JSON. Automate procurement pipelines, breeze through government forms, and complete workflows in any language.
  • 33
    TakeTurns

    TakeTurns

    TakeTurns

    TakeTurns makes collaboration on documents and files with your clients, partners, or any party, structured, secure, and transparent. By taking turns everyone knows whose turn it is to work. Everything you need to collaborate on docs and files. Stop searching for the version you need. TakeTurns tracks everything, automatically. Control who participates and meets your regulatory obligations for transparency and security. Negotiate, review, and redline contracts with third parties. Monthly file requests for monthly close with accountants. Share and negotiate sales quotes and proposals. Edit and review nondisclosure agreements. Request documents and organize the audit review process. Share onboarding forms, collect documents, and review RFx. Share and review project deliverables. Upload any document or file you want to share, or make requests from the other party. Invite those you want to participate and set their roles.
    Starting Price: $10 per month
  • 34
    CloudEagle.ai

    CloudEagle.ai

    CloudEagle.ai

    CloudEagle.ai helps IT, security & Procurement teams manage, govern & renew all their SaaS apps from one single platform. With CloudEagle.ai, enterprises like RingCentral, Shiji, Recroom make SaaS management & governance a breeze & save 10-30% on their software spend. Using 500+ direct connectors, customers get 100% visibility into all applications, licences, spend and vendors. Using no code slack-enabled workflows, IT & security teams streamline employee onboarding/offboarding, access reviews, licence harvesting and renewals. Leveraging detailed usage insights and benchmarking data, customers negotiate better with vendors & optimize tech stack. Our platform processed over $2bn and delivered over $150M in savings. Our industry-leading 30-minute onboarding ensures immediate governance & savings from day 1.
    Starting Price: $2000/month
  • 35
    Appsian

    Appsian

    Appsian

    Appsian helps some of the largest organizations in the world fully maximize their ERP investment by natively integrating the modern, sophisticated security solutions required to mitigate today’s threats. By leveraging solutions for Single Sign-On, Multi-Factor Authentication, Location-Based Security, Data Masking, Transaction Logging and Real-Time Analytics, an organization’s granular ERP control and visibility are drastically strengthened. Help establish strong cross-application business process controls, reduce material weaknesses and automate complex user management processes like SoD, access requests, periodic review of access certifications, and more. Streamline access management processes and implement strong controls. Break down the silos between disparate systems that make compliance and audit reporting cumbersome. Implement strong GRC policies across all business applications. Reduce the time and costs associated with internal and external audit reports.
  • 36
    Beyond Intranet Employee Onboarding
    Employee Onboarding & Offboarding tool is a modern platform that helps you to welcome new employees, and give great goodbye to departing workmates. It is a complete web-based M365-powered secured onboarding and offboarding system. Employee Onboarding Software features include - Employee Onboarding Employee Offboarding Smooth Cross boarding Point Reward System Progress Report Integration Capability (with MS Teams and Outlook) Secured M365 ecosystem From start to finish, complete the employee journey with one single platform. Key benefits of using Employee Onboarding Software – • Saves time & operation cost • Paperless & streamline process • Helps improve efficiency & security • Easy integration with Microsoft Teams & Outlook • Self-service portal • Memorable onboarding and offboarding experience • Track, approve and manage all in one place
  • 37
    SimplyWise

    SimplyWise

    SimplyWise

    Scan and organize receipts, bills, invoices, and important paperwork in one place. File and find your receipts and documents quickly. Use the receipt scanner to digitize and organize the paper piles and stay on top of your finances. Digitize receipts and documents so you can actually find them when you need them. We even capture every line item of the receipt. Access your documents from any mobile device, using your secure credentials. Even if something happens to your phone, your documents are safe. Send scans of documents as PDFs or JPEGs - or send an Excel spreadsheet of your receipt data. Turn receipts and bills into an Excel (or Numbers) spreadsheet. Make reconciling, expense reporting, and taxes easier than ever. Spreadsheets include every expense, organized by category, totaled both by month and for the year.
    Starting Price: $23.99 per year
  • 38
    Submotion

    Submotion

    submotion

    Submotion gives you an easy overview of who has access to which systems. The central view in Submotion gives you a spreadsheet-like view of your team and services. This makes it quick and easy to see who has access to what. Every time a company starts using Submotion, one of their first reactions tends to be surprise at the old accounts that they have sitting around for people who are no longer working with them. Not only is this a potential expense, it's a liability and it can be especially bad if someone was laid off and feels disgruntled. Not having access to the necessary systems and not knowing who to reach out to in order to get access to them results in a bad onboarding experience for new team members. We take security very seriously! All communication is encrypted. All keys and tokens are encrypted in our database which is stored with the world-class hosting provider Amazon Web Services.
    Starting Price: $3 per user per month
  • 39
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 40
    AuthMind

    AuthMind

    AuthMind

    Prevent your next identity-related cyberattack with the AuthMind platform. It works anywhere and deploys in minutes. As we use a growing number of applications and systems, spanning different environments (cloud, SaaS apps, on-premises, etc.), it’s clear that keeping them secure is more challenging than ever. Traditional security tools are prone to misconfiguration and human error that often leave the organization exposed to risk. The answer is to look beyond an organization’s identity infrastructure. AuthMind is the only ITDR solution that provides you with end-to-end visibility into user activity across the integrated application landscape. By continuously mapping all access flows across all applications, AuthMind uniquely detects and remediates previously hidden security gaps such as shadow access, exposed assets, compromised identities, unknown SaaS apps, shadow accesses, lack of MFA, and much more. AuthMind works in any cloud or network.
  • 41
    Open Raven

    Open Raven

    Open Raven

    See what's exposed, stop data leaks and privacy violations. Open Raven is the cloud native data protection platform that prevents cloud security and privacy exposures driven by modern speed and sprawl. Restore full visibility and regain control within minutes, without agents. Restore visibility, regain control of your sensitive data. Open Raven is policy-driven to discover, classify, and protect your sensitive cloud assets. Stop data leaks and privacy violations at their source, from shadow accounts and dark data to misconfigurations and ill-advised access. Gain a full view of data security and privacy to avoid costly incidents. Get real-time inventory of cloud assets & data stores. Auto-discover all cloud assets instantly with live 3D maps including which accounts, VPCs, security groups may be leaking data. Classify sensitive data for privacy engineering and SecOps triage. Quickly and accurately identify all sensitive data in your cloud environment per your organization’s definition
  • 42
    OK-BIT

    OK-BIT

    OK-BIT

    Welcome to OKbit, a new concept exchange that anyone can access easily, quickly, and faster than anyone else. OKBit uses a strong security solution to protect your account, and you can easily log in with a simple login system to quickly check your coin information. If you want to change your withdrawal account, you can request to change your withdrawal account by e-mail and we will change it so that you can re-authenticate.
  • 43
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.
  • 44
    ServiceTeam ITAM

    ServiceTeam ITAM

    Provance Technologies

    ServiceTeam ITAM lets you leverage Microsoft Power Apps, Dynamics 365 and the Power Platform eco-system to proactively plan and manage IT hardware, contracts, and software assets cost-effectively. Leave spreadsheets behind and get control and insight into both active and inactive assets to support effective onboarding and offboarding, crisis management, security risks, financial analysis, budgeting and operational planning. And by having visibility and control of your assets throughout their entire lifecycle—from request to disposal—you’ll optimize asset use, reduce costs and guarantee your enterprise gets the full value of its technology investments.
    Starting Price: $5000/year per organization
  • 45
    Entitle

    Entitle

    Entitle

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 46
    Resmo

    Resmo

    Resmo

    All-in-one platform for SaaS app and access management for modern IT teams. Streamline app discovery, identity security, user offboarding, access reviews, and cost tracking. Actively scan and notify for vulnerabilities with 100+ native integrations with your favorite tools. Review identity access permissions, OAuth risks, and SSO logins. Uncover shared accounts, weak passwords, excessive permissions, externally shared files, and more. Let them use the SaaS they need to get their job done quickly. Lift the burden of security checks on your IT and security teams with automation. Offboard employees securely with no dormant accounts left behind. We empower your team to take ownership of security without any roadblocks, ensuring a seamless and secure workflow. Get accurate visibility over the apps your employees login with their business accounts. Empower your workforce with SaaS adoption while maintaining control over your SaaS security posture.
    Starting Price: $2 per month
  • 47
    Zohno

    Zohno

    Zohno

    Our products Z-Hire and Z-Term are designed to help IT professionals conduct employee onboarding and offboarding tasks quickly and easily. A simple click will disable the account, move the user to proper OU, remove all group memberships, clear the manager field, etc, and proceed to the cloud to disable all user accounts.
    Starting Price: $750
  • 48
    Code42

    Code42

    Code42

    Welcome to data security for the collaborative and remote enterprise. Validate proper use of sanctioned collaboration tools, such as Slack and OneDrive. Uncover Shadow IT applications that may indicate gaps in corporate tools or training. Gain visibility into off-network file activity, such as web uploads and cloud sync apps. Quickly detect, investigate and respond to data exfiltration by remote employees. Receive activity alerts based on file type, size or count. Access detailed user activity profiles to speed investigation and response.
  • 49
    Auditions Manager

    Auditions Manager

    Auditions Manager

    Auditions Manager is an online software solution to help theater and entertainment companies manage auditions and online submissions. Create an audition with individual or group time slots. Allow actors to register online. Receive, review and manage online submissions. Automatically assign actors an audition time upon registration. Register actors on a waiting list. Automatically send confirmation emails and reminders to actors. Review, tag, and filter actors. Request headshots, resumes, and video links. Create custom registration fields. Organize callbacks and send callbacks or additional information requests. Export lists as XLS (Excel spreadsheet). Export lists as DOC (Word document). Request a new account and get a 1-month free trial. Start enjoying the benefits of Auditions Manager.
    Starting Price: $20 per month
  • 50
    Keepa

    Keepa

    Keepa

    Variation reviews and ratings. On most Amazon product pages only a combined rating count of all variations of a product is shown. Data access is governed by a quota. The quota system is in place to prevent abuse. When making data requests your available quota will slowly decrease. Once your quota is depleted you will not be able to request new data until it is replenished. Requesting the same data again within an hour will not decrease your quota. Quota is refilled by a plan dependent rate until it reaches 100%. We will continuously add new functionality as we strive to make our Product Finder the most powerful Amazon product search tool. Import and export huge product lists to view all prices and product details at a glance. View the best selling products on Amazon by category. Lists are updated every 6 hours.