Alternatives to my-IAM TeamSpace

Compare my-IAM TeamSpace alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to my-IAM TeamSpace in 2024. Compare features, ratings, user reviews, pricing, and more from my-IAM TeamSpace competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cisco Duo

    Cisco Duo

    Cisco

    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. my-IAM TeamSpace View Software
    Visit Website
  • 2
    ManageEngine ADManager Plus
    ADManager Plus is a simple, easy-to-use Windows Active Directory (AD) management and reporting solution that helps AD administrators and help desk technicians in their day-to-day activities. With a centralized and intuitive web-based GUI, the software handles a variety of complex tasks like bulk management of user accounts and other AD objects, delegates role-based access to help desk technicians, and generates an exhaustive list of AD reports, some of which are an essential requirement to satisfy compliance audits. This Active Directory tool also offers mobile AD apps that empower AD admins and technicians to perform important user management tasks, on the move, right from their mobile devices. Create multiple users and groups in Office 365, manage licenses, create Exchange mailboxes, migrate mailboxes, set storage limits, add proxy addresses, and more.
    Compare vs. my-IAM TeamSpace View Software
    Visit Website
  • 3
    Uniqkey

    Uniqkey

    Uniqkey

    Uniqkey is Europe’s leading password and access manager. It simplifies employee security while empowering companies with enhanced control over their cloud infrastructure, access security, and employee management. Recognized as the easiest tool to use, Uniqkey removes friction from employees’ daily workflows by automating time-consuming authentication and security tasks, thereby increasing productivity. Its intuitive and user-friendly interface makes Uniqkey the perfect choice for employees. Uniqkey combats the most significant threats to company infrastructure by safeguarding critical systems and company credentials with state-of-the-art encryption. It also offers unique insights and a comprehensive view of IT infrastructure, employee access, and security scores, making it a valuable tool for IT teams to monitor security policies and assess the impact of awareness campaigns with confidence.
    Compare vs. my-IAM TeamSpace View Software
    Visit Website
  • 4
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 5
    Frontegg

    Frontegg

    Frontegg

    Frontegg is a user management platform, designed for the Product-Led Growth (PLG) era. Frontegg provides blazing-fast integration of a powerful user infrastructure, designed to handle modern application use-cases. Our platform supports app builders by covering all the way from fundamental authentication flows to the most advanced capabilities such as complex organizational structures (multi-tenancy), fine-grained authorization, API-token management, self-service admin portal for end-users, subscription enforcement, single-sign-on (SSO), and much more. Frontegg’s interfaces are embedded as a UI layer within your app and becomes a customer-facing management interface for your end-users, both on the personal and workspace levels. Frontegg also powers-up your backend through rich SDKs supported in various languages and frameworks.
  • 6
    CoreSuite

    CoreSuite

    CoreView

    Our best Microsoft 365 (formerly Office 365) management solutions in one powerful platform. With CoreSuite, you get everything you need to delegate, automate, secure and improve your company’s productivity with Microsoft 365 (M365). For enterprises, M365 admin tasks are multiplied across thousands of employees and multiple geographies. CoreSuite’s single platform approach makes it easy to delegate admin tasks, automate alerts and facilitate adoption. CoreSuite offers one unified dashboard that allows users to seamlessly shift between tasks like calculating chargebacks and preempting data breaches to onboarding new employees and tracking longterm product adoption.
  • 7
    Zluri

    Zluri

    Zluri

    Zluri is a cloud-native SaaSOps platform enabling modern enterprises with SaaS Management, Access Management, and Access Review capabilities. Zluri empowers IT and Security teams to gain visibility into their SaaS landscape, unlock recurring savings, & securely manage access with provisioning and de-provisioning of users. Zluri’s technology is powered by an Authknox engine, and assisted by an Automation engine, enabling companies to navigate & control complex SaaS ecosystems easily. Trusted by over 250 global customers, Zluri is committed to delivering innovative, reliable, and scalable solutions that empower organizations to optimize their SaaS usage, ensure compliance, and enhance Access Management practices.
  • 8
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 9
    AvePoint

    AvePoint

    AvePoint

    AvePoint is the only full-suite data management solutions provider for digital collaboration platforms. Our AOS platform boasts the largest software-as-a-service user base in the Microsoft 365 ecosystem. Over 7 million users worldwide trust AvePoint to migrate, manage, and protect their cloud investments. Our SaaS platform is enterprise-grade with hyper scale, robust security and support. We are available across 12 Azure data centers, our products are in 4 languages, we offer 24/7 support and boast market-leading security credentials such as ISO 27001 and FedRAMP in-process. Our comprehensive and integrated product portfolio provides extra value to organizations leveraging Microsoft that want a consistent experience without the pain of having to manage multiple vendors. Automate governance to scale adoption and IT operations while simplifying oversight and collaboration. Reduce more risk by improving process, content security, and compliance across more collaboration platforms.
  • 10
    SAP Access Control
    Give employees the applications and services they need without exposing data and processes to unauthorized use. Streamline the process of managing and validating user access with governance software that automates user provisioning and helps you certify access to on-premise applications and data. You can also enforce governance by embedding preventative policy checks and monitoring emergency access. Identify and remediate access risk violations automatically across SAP and third-party systems. Embed compliance checks and mandatory risk mitigation into business processes. Enable users to submit self-service, workflow-driven access requests and approvals. Identify and remediate violations of segregation of duties and critical access accurately with embedded risk analysis. Automate user access assignments across SAP and third-party systems. Define and maintain compliance roles in business-friendly terms and language.
  • 11
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 12
    Quest Active Administrator
    Without effective Active Directory management tools, administrators will struggle to manage critical Microsoft AD environments efficiently. Doing more with less increases the likelihood of accidental changes to AD objects, configurations and Group Policy data that can raise your risk of errors and downtime. The need to enforce internal policies and address compliance regulations only adds to the challenge. Active Administrator is a complete and integrated Microsoft AD management software solution that helps you move faster and more nimbly than with native tools. With a single consolidated view into the management of your AD, you can address Active Directory administration gaps left by native tools and quickly meet auditing requirements and security needs. With integrated AD administration and seamless permissions management, you will maintain business continuity, increase IT efficiency and minimize security risks.
  • 13
    Abbey

    Abbey

    Abbey Labs

    Abbey streamlines data access and frees engineers to focus on core responsibilities, without compromising security and compliance. Build and enforce rules for compliance without causing friction for engineering teams. Use our intuitive web app to discover, request, and manage access to resources. Log and audit access changes to meet compliance needs, within the Abbey app or a Git-based version control system. Build a more secure and compliant infrastructure for your organization while empowering your engineering team. With Abbey, you can improve your security and compliance programs by automatically controlling and right-sizing permissions so the risks around unauthorized access is limited in the event of a breach. Abbey acts as a companion to your existing infrastructure by automating access management for you. Your employees request access, Abbey collaborates with your infrastructure to provision access, they use the resources, and access is revoked when they're done.
    Starting Price: $20 per user per month
  • 14
    ProfileTailor

    ProfileTailor

    Xpandion

    ProfileTailor Security & Authorizations. Take Control over SAP Authorizations! Not only are SAP Authorizations complex, but also the authorization team has to be in control at all times. Events like granting sensitive permissions or identifying suspicious use of risky SAP authorizations cannot be ignored and must be taken care of immediately. In answer to these needs, ProfileTailor Dynamics Security & Authorizations was designed to give a 360° control over SAP Authorizations and Behavior-based Security. Get Insights about SAP Authorizations, Be the Expert! ProfileTailor Dynamics Security & Authorizations was designed with both novice users and professional experts in mind. Novice users can easily feel like experts, having all the in-depth data of SAP Authorizations without the need to delve into the fine details of SAP Authorizations, like objects and fields. They can optimize authorization roles and be in control over sensitive SAP permissions.
  • 15
    DoControl

    DoControl

    DoControl

    DoControl enables fine-grained policies to control how employees, external users, and admins access, share and manipulate data stored in SaaS apps. The complexity of SaaS apps, users, and admins results in a ton of user interactions and a dynamic attack surface that are hard to follow. DoControl provides on-going visibility to data exposures across multiple SaaS apps. Different SaaS apps offer different security features, making it nearly impossible to enforce security policies consistently across the board. DoControl’s Data Access Controls redefine how threat prevention is done at scale. Protecting against unknown or unusual activity requires security teams to ingest logs from multiple apps, organize the metadata, detect anomalies, and take actions. DoControl automates all of it right out of the box.
  • 16
    Authomize

    Authomize

    Authomize

    Authomize continuously detects all effective relationships between both human and machine identities to company assets throughout all your organization’s environments (IaaS, PaaS, SaaS, Data, On-prem), down to the most granular company asset and normalized consistently across apps. Authomize offers a continuously updated inventory of your identities, assets and access policies, blocking unintended access with guardrails and alerting on anomalies and various risks. Authomize’s AI-driven engine harnesses its comprehensive and granular visibility over all of an organization’s environments to construct an optimal set of access policies for any identity-asset relationship. This SmartGroup technology performs continuous access modeling, self-correcting as it incorporates new inputs such as actual usage, activities and decisions you take to create an optimal and accurate permission structure.
  • 17
    SysKit Point
    Empower your end-users to take part in Office 365 governance. Request your Microsoft Teams, Microsoft 365 Groups, and site owners to regularly manage their inactive resources to cut tenant clutter. Schedule periodical access reviews to resource owners and make sure that the right people have the right access. Get a full overview of your Office 365 environment and ownership across Microsoft Teams, SharePoint Online, Microsoft 365 Groups, and OneDrive in a central web interface. Create easy-to-read security reports and proactively manage users and access. Being in a highly regulated industry, Coripharma needed a central point where they can track who has access to what in their large environment filled with intellectual properties. Coripharma has saved a half-person worth of work with SysKit Point and gained a fast central point for access overview and management that keeps them compliant with laws and regulations.
  • 18
    AWS Directory Service
    AWS Directory Service for Microsoft Active Directory, also known as AWS Managed Microsoft Active Directory (AD), enables your directory-aware workloads and AWS resources to use managed Active Directory (AD) in AWS. AWS Managed Microsoft AD is built on actual Microsoft AD and does not require you to synchronize or replicate data from your existing Active Directory to the cloud. You can use the standard AD administration tools and take advantage of the built-in AD features, such as Group Policy and single sign-on. With AWS Managed Microsoft AD, you can easily join Amazon EC2 and Amazon RDS for SQL Server instances to your domain, and use AWS End User Computing (EUC) services, such as Amazon WorkSpaces, with AD users and groups. AWS Managed Microsoft AD makes it easy to migrate AD-dependent applications and Windows workloads to AWS. With AWS Managed Microsoft AD, you can use Group Policies to manage EC2 instances and run AD-dependent applications in the AWS Cloud.
  • 19
    PlainID

    PlainID

    PlainID

    PlainID is The Authorization Company. PlainID provides both Business AND Admin teams with a simple and intuitive means to control their organization’s entire authorization process, all based on your own business logic. The platform allows you to implement literally any kind of rules you could imagine, all without coding, and all in fine grained detail. PlainID simplifies Authorization so that thousands of Roles, Attributes and even Environmental Factors can be converted into a few logical SmartAuthorization policies using our Graph Database Decision Engine. In-depth Analytics and Insights: PlainID provides unobstructed visibility with a full audit trail. Compliance, regulation and audit requirements, they’re easy to manage on a simple graph-based UI. Access is determined dynamically and in real time, based on user attributes, environmental attributes (time, location, etc.) as well as event based authorizations. PlainID combines ABAC & RABC to a united policy.
  • 20
    ManageEngine M365 Manager Plus
    M365 Manager Plus is an extensive Microsoft 365 tool used for reporting, managing, monitoring, auditing, and creating alerts for critical activities. With its user-friendly interface, you can easily manage Exchange Online, Azure Active Directory, Skype for Business, OneDrive for Business, Microsoft Teams, and other Microsoft 365 services all from one place. M365 Manager Plus provides exhaustive preconfigured reports on Microsoft 365 and helps you perform complex tasks including bulk user management, bulk mailbox management, secure delegation, and more. Monitor Microsoft 365 services around the clock, and receive instant email notifications about service outages. M365 Manager Plus eases compliance management with built-in compliance reports and offers advanced auditing and alerting features to keep your Microsoft 365 setup secure.
    Starting Price: $345 per year
  • 21
    Nuvolex

    Nuvolex

    Nuvolex

    Nuvolex Enables IT Organizations to simplify daily administration across all M365 and Azure workloads, leveraging extensive workflow automation. IT Organizations can easily manage all of their Users, Tenants, Licenses and Microsoft Cloud Services through the ManageX™Single Pane Of Glass administration portal. Ability to push multiple M365 configuration changes and Polices to any number of tenants in just a few mouse clicks. Save M365 service configurations and Policies as a template to ensure consistent and compliant configuration policies for all the end tenants managed by your team. Gain valuable insight into all of your Tenant’s data to drive increased security and lower TCO of your Cloud Services. View a single consolidated report to gain insight into your tenants usage, metrics and licensing.
  • 22
    Permeasyon

    Permeasyon

    Anduseit

    Employees come and go. Depending on your company sector and size, you may be hiring new employees very often. And every time a new employee starts in your company, he needs to have access to different applications. Different people will need to be contacted to authorize and assign all the permissions, which may take several days with the consequent loss of working time. However, Permeasyon solves this task within minutes. The needs of a company vary over time: new projects that start and others that finish, but also projects that move to maintenance needing less human resources and, more critical, projects requiring higher resources for some time to meet deadlines or client requirements. These situations mean an urgent need to relocate current employees, adding or removing permissions to those users to accomplish with important milestones. How can you correctly relocate the users in a timely and efficient way when needed? Permeasyon is the perfect tool to help you achieve this task.
  • 23
    Sentri

    Sentri

    Sentri

    Sentri is a robust security platform, which is a perfect blend of information, technology and infrastructure. You dreamt of a product that’s intuitive, smart & applicable at all levels of users? Implementation of an identity solution in an organization, to thwart cyber-attacks involves shelling out for licensing, hardware & resources. Here’s where SENTRI brings a cost effective and an efficient suite of access governance & control solutions. Sentri is an one-stop solution for all of your access governance needs, to enable organizations to manage their access rights while , keeping their data secure, both of Cloud and On Premise. We are here to empower you with speedy response seamless self-service and streamlined support, to your satisfaction. Sentri is a one-stop solution to all your IAG (Identity Access Governance), IRM (Integrated Risk Management) and GRC (Governance Risk Compliance) requirements.
  • 24
    Govern 365

    Govern 365

    Netwoven

    Govern 365 is an app that provides secure virtual data room solutions. Would you like to strike the perfect balance between user empowerment and administrative control? Leverage our governance platform to enable your admins, content owners, and content consumers to achieve more. Govern 365 transforms your Microsoft 365 (formerly Office 365) Governance plan into action. It helps you strike the perfect balance between user empowerment and administrative control. Gain actionable insights into where your administrators and collaboration change consultants should focus their time for maximum impact. Using Govern 365 you can automate the implementation of your content lifecycle management policies and enable information and data governance in Microsoft 365. Leverage our governance platform to enable your admins, content owners, and content consumers to achieve more. Schedule a demo today!
  • 25
    ShareGate

    ShareGate

    Workleap

    Skip sifting through multiple admin centers to get visibility on your teams and Microsoft 365 groups. Connect your tenant to ShareGate and within a few minutes you’ll be able to see who created teams, why they were created, whether they’re currently in use and, if so, how. ShareGate crawls your tenant daily and looks for unused teams and groups. Delete or archive them in a click to reduce sprawl and make it easier for your users to find what they’re looking for in Microsoft 365. ShareGate Teams chatbot helps you collect valuable information from owners so you can understand each team’s purpose and level of sensitivity. That way you can assess the degree of risk involved for your business and make the right decisions about their teams. Right-size your level of security to the needs of each team. With ShareGate, all the PowerShell scripts you’d write yourself are just a click away. Give users more freedom to use their tools. Easily set up guardrails and enjoy more peace of mind.
    Starting Price: $4,495 per year
  • 26
    Vyapin Microsoft 365 Manager

    Vyapin Microsoft 365 Manager

    Vyapin Software Systems

    Vyapin Microsoft 365 Manager is a one-stop O365 solution that bridges the gaps in native Office 365 Portal to manage Users, Groups, Licenses, Permissions & More. The software provides automated features for Office 365 License Management, User provisioning and deprovisioning in bulk, administration of Users, Groups, including Security groups and Distribution groups, and mailbox permissions management without using Powershell scripts. With complete audit trails for all administrative tasks, you can manage Office 365 straight from the Desktop in just a few clicks ensuring that the health and security of your Office 365 is never compromised. When it comes to automation and administrative tasks that can be done in bulk, the native Office 365 Management portal falls short in several areas. When provisioning users, administrators must perform a series of tasks that allows users to get going with their work from day one without wait.
  • 27
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 28
    Peig

    Peig

    Peig

    Peig is a passwordless access service that automates identity access management workflows for mid-size organizations. Businesses centrally manage employee and partner access to their cloud or self-hosted collaboration tools with little administration friction. Admins or managers use Peig to manage who in their organization has access to what data without having to deal with password management, VPNs or other forms of heavy-duty access security. Peig supports integration with various third-party applications such as Salesforce, AWS, Office 365, Slack and more. The access services are offered on a monthly subscription basis.
    Starting Price: $5 per user per month
  • 29
    Entitle

    Entitle

    Entitle

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 30
    ConductorOne

    ConductorOne

    ConductorOne

    ConductorOne is a user-friendly, cloud-loving identity security platform that makes access requests, access reviews, and deprovisioning fast, secure, and compliant. The explosion of cloud apps and infrastructure is great for productivity and collaboration. But for security and GRC teams, managing those SaaS identities and permissions is clunky and error-prone. This results in painful audits, over-permissioned users, and increased risk for breaches. ConductorOne’s identity security platform provides seamless automation, a deep bench of integrations, and best-in-class user experience to help you manage the full lifecycle of cloud permissions and access. No more spreadsheets. No more manually pulling data from apps. No more pinging managers and resource owners for access reviews. Quickly and easily automate access reviews.
  • 31
    Zilla Security

    Zilla Security

    Zilla Security

    Zilla gives security teams the visibility and automation required to ensure that your cloud applications are secure and compliant. With Zilla, you can be sure that all your application security settings are correct, permissions are appropriate and onboarded API-based integrations are not leaking critical data. A growing cloud footprint creates an ever-expanding web of data interactions. Automated access reviews are now critical to ensuring that users and API based integrations have the right access. Labor intensive spreadsheets or complex identity governance products with expensive professional services engagements are no longer the only way to achieve access compliance. Automated collectors make it a snap to bring in permission data from all your cloud services and on-premises systems as required.
  • 32
    Intragen

    Intragen

    Intragen

    Identify your weak points, secure your environment and monitor your defences. If you want to secure your organization and guarantee compliance with industry regulations, you need Intragen’s four-step approach. Assess your weak points, fortify your environment, test your security, and monitor your system. Founded in 2006, Intragen has delivered hundreds of Identity and Access Management services and has secured some of the biggest brands in the world. Maintain your organization’s integrity by having faith in ours. Security and usability are key to productive systems. Your corporate security and productivity rely on experience and expertise to plan, design and deliver solutions. You shouldn’t waste your own valuable time when Intragen provides security assessments to determine what your current security looks like and where you want to be. Our expert team of consultants have years of experience executing identity and security projects.
  • 33
    LoginTC

    LoginTC

    Cyphercor

    Cyphercor is a two factor authentication provider that offers a best-in-class solution that's effortless, intuitive, and cost-effective called "LoginTC". LoginTC adds an additional layer of security to your systems and applications including VPNs, Firewalls, remote desktop, active directory, and more with it's innovative 2fa software. LoginTC offers a wide range of two factor options for end-users to authenticate, including SMS, email, push notifications, hardware tokens, U2F, OTP, bypass codes, and more. LoginTC was built with the principle that administrators are users too, and offers a solution that's not just easy for end users day-to-day, but is also simple for administrators to manage and setup. In fact, if you aren't set-up in one hour, the first month of your subscription is on us. LoginTC can help you reduce your insurance costs and meet compliance regulations with ease.
    Starting Price: $3/month/user
  • 34
    Oracle Identity Management
    Oracle Identity Management enables organizations to effectively manage the end-to-end lifecycle of user identities across all enterprise resources, both within and beyond the firewall and into the cloud. The Oracle Identity Management platform delivers scalable solutions for identity governance, access management and directory services. This modern platform helps organizations strengthen security, simplify compliance and capture business opportunities around mobile and social access. Oracle Identity Management is a member of the Oracle Fusion Middleware family of products, which brings greater agility, better decision-making, and reduced cost and risk to diverse IT environments today. In addition, we now offer an innovative, fully integrated service that delivers all the core identity and access management capabilities through a multi-tenant Cloud platform, Oracle Identity Cloud Service.
  • 35
    SAASPASS

    SAASPASS

    SAASPASS

    Move Beyond Passwords with The Only Full-Stack Identity & Access Management Solution. SAASPASS is Your Key to the World. Say Goodbye to Passwords EVERYWHERE. Secure Authentication Made Magical. Personal Use. Protect Yourself. Company Admins. Protect Your Employees. Developers. Protect Your End Users. Control and instantaneously manage network access by employees and partners. Eliminate the manual typing of passwords and the resources involved with password complexity rules and resets. Replace ID cards, single sign-on products, and password managers with a single, easy-to-use solution. Secure every access point to your corporate network, personal data, physical door, or IoT device using out-of-band MFA with dynamic passcodes. Login to your Mac or PC instantly, with full MFA, even when offline. Authenticate to cloud-based and on-premise apps securely and seamlessly. Eliminate password & data breaches and their impact on you or your organization. Eliminate the costs and risks
    Starting Price: $10 per month
  • 36
    MyLenio

    MyLenio

    MyLenio

    We believe in SaaS and work remote world where be compliant is key. SaaS management is becoming an issue. The engagement level of remote companies is a challenge and less than 20% of SMB SOC2, PCI or HIPAA compliance. Due to this situation, MyLenio wants to provide the best solution for SMB to afford this context. Organize your company in teams, connect your SaaS and automate permissions. Manage and control your SaaS users and resources from a single place. MyLenio makes it simpler to grow and scale up your business by helping you on your daily use of SaaS. Don’t waste money and time with your SaaS configuration and management.
    Starting Price: $99 per month
  • 37
    Symantec IGA

    Symantec IGA

    Broadcom

    While user experience and instantaneous access to data and services have become the norm, the IT infrastructure that supports these efforts has grown exponentially larger and more complex. In addition, IT organizations are facing ongoing pressures to reduce operational expenses while also maintaining compliance with a growing list of industry and governmental regulations. The end result is an IT organization that must give more people more access to disparate applications in less time, all the while, remaining accountable to a flood of parties governing said access. Today's identity governance and administration technologies must be able to provide broad provisioning support for on-premises and cloud apps, as well as entitlements certification to certify that privileges are appropriate, all while scaling to store millions of user identities.
  • 38
    LogMeOnce

    LogMeOnce

    LogMeOnce

    A formidable cyber security defense should be mindful to thwart internal and external threats. External and internal threats have one common denominator. The end user’s adherence to security, policy, and best practices. External elements exploit an unsuspecting internal user’s adherence to sound security policies to find their way in. Granted, external threats can be addressed with various mechanisms such as firewalls, but, inherently it has its roots and seeds in weak internal shortcomings. However, you can easily curb internal threats by simply establishing “automatic & enforceable” security policies, advising end-users to adhere to secure access protocols with trusted credentials. Thankfully, LogMeOnce Patented Technology offers plenty of ways to protect your team members, credentials, and agency with advanced automated authentication. LogmeOnce dashboard creates powerful and unified access to a user’s entire disparate/numerous set of applications.
    Starting Price: $3 per user per month
  • 39
    Rippling

    Rippling

    Rippling

    Streamline your business with Rippling’s all-in-one platform for HR, IT, payroll, and spend management. Effortlessly manage the entire employee lifecycle, from hiring to benefits administration. Automate HR tasks, ensure compliance, and streamline approvals. Simplify IT with device management, software access, and compliance monitoring, all from one dashboard. Enjoy timely payroll, real-time financial visibility, and dynamic spend policies. Rippling empowers your business to save time, reduce costs, and enhance efficiency, allowing you to focus on growth. Experience the power of unified management with Rippling today.
    Starting Price: Custom Pricing
  • 40
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
    Starting Price: $8 per month
  • 41
    Juniper Identity Management Service
    Protecting access to corporate data is one of your top security priorities. Insiders with direct access to corporate data can circumvent weak user controls. To keep your corporate resources safe, user access must be governed and enforced across the enterprise, mobile, and the cloud. Juniper Identity Management Service strengthens enterprise security that authenticates and restricts user access. It’s the first line of defense in preventing corporate breaches and safeguarding corporate assets. Employees are identified and assigned corporate roles that determine what applications and data they are permitted to access. Juniper Identity Management Service seamlessly integrates with SRX Series next-generation firewalls, enabling security teams to match application activity and security policies to user roles. It can then generate detailed user-metrics and audit reports for detailed reporting.
  • 42
    OneLogin

    OneLogin

    OneLogin

    Secure critical company information and empower employees with OneLogin, a trusted identity and access management (IAM) solution for the modern enterprise. Designed to strengthen enterprise security while simplifying business logins, OneLogin is an excellent solution for companies looking to enforce security policies with ease. OneLogin includes top-rated features such as single sign-on (SS), unified directory, user provisioning, adaptive authentication, mobile identitiy, compliance reporting, and more.
  • 43
    Pliant

    Pliant

    Pliant.io

    Pliant’s solution for IT Process Automation simplifies, streamlines, and secures how teams build and deploy automation. Reduce human error, ensure compliance, and elevate your efficiency, with Pliant. Ingest existing automation and write new automation with single-pane orchestration. Ensure compliance using consistent, practical built-in governance. Pliant has abstracted thousands of vendor APIs to create intelligent action blocks allowing users to drag-and-drop blocks, rather than writing and rewriting lines of code. From a single platform, citizen developers are able to build consistent and meaningful automation across platforms, services, and applications in minutes — maximizing value across the entire technology stack in one place. ​With​ ​our​ ​ability​ ​to​ ​add​ ​new​ ​APIs​ ​in​ ​15​ ​business​ ​days,​ ​anything that​ ​is​ ​not​ ​already​ ​out​ ​of​ ​the​ ​box​ ​will​ ​be​ ​in​ ​an​ ​industry​ ​leading​ ​timeframe.
  • 44
    IBM Security Verify Governance
    IBM Security Verify Governance allows organizations to provision, audit and report on user access and activity through lifecycle, compliance and analytics capabilities. Within your organization, you need to be able to understand who has access to what and how that access is being used. Is your identity governance working intelligently? IBM is focused on collecting and analyzing identity data to support enterprise IT and regulatory compliance. With IBM Security Verify Governance, you’ll improve visibility into how access is being utilized, prioritize compliance actions with risk-based insights, and make better decisions with clear actionable intelligence. All of this is driven by a business-activity based approach to risk modeling, a major differentiator for IBM that makes life easier for auditors and risk compliance managers. Enable and streamline full provisioning and self-service requests to quickly onboard, offboard, or manage employees.
  • 45
    ActivID

    ActivID

    HID Global

    A versatile, flexible and highly scalable platform for securing access to government and corporate systems and online consumer services. Multi-factor authentication for securing employee remote access to corporate VPNs and other enterprise resources. Multi-factor authentication for securing employee remote access to corporate VPNs and other enterprise resources. Rapidly build and deliver authentication solutions for trusted identity and compliance. Smart card solution for strong authentication to protect workstations, mobile devices and networks. Solution for issuing and managing PIV and PIV-I cards, enterprise access cards and mobile credentials. HID PIV IDMS performs identity proofing, while securely issuing credentials - even to remote users. Leverage service bureau card issuance efficiently and securely.
  • 46
    DynamicGroup

    DynamicGroup

    FirstAttribute

    FirstWare DynamicGroup is a powerful tool to automate group memberships of AD objects. It accelerates processes and reduces the workload for IT-departments. It allows saving in real time and higher security through group memberships which are always up-to-date. Organizing groups in Active Directory does not have to be complicated: With DynamicGroup IT-administrators arrange group memberships in a matter of seconds.
  • 47
    Core Security Access Assurance Suite
    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously known as Courion, Access Assurance Suite is an intelligent identity and access management (IAM) software solution that enables organizations to deliver informed provisioning, meet ongoing regulatory compliance, and leverage actionable analytics for improved identity governance. Comprised of four industry-leading modules, our identity management software offers the most intelligent and efficient path to mitigating identity risk, and provides a complete solution for streamlining the provisioning process, reviewing access requests, managing compliance, and enforcing robust password management. A convenient web portal where end users can request access and managers can review, approve, or deny access. Using a shopping cart approach, Core Access delivers an efficient and user-friendly experience, replacing paper forms, emails, and tickets used to manage access.
  • 48
    One Identity

    One Identity

    Quest Software

    Take the risk out of enterprise identity and access management. Mitigate risk, secure data, meet uptime requirements, and satisfy compliance by giving your users access to data and applications they need and nothing more. Now, identity and access management (IAM) can be driven by business needs, not IT capabilities. With Identity Manager, you can unify information security policies and meet governance needs, today and in the future. Finally! Identity management software that is driven by business needs, not IT capabilities. Identity Manager governs and secures your organization’s data and users, meets uptime requirements, reduces risk, and satisfies compliance by giving users access to data and applications they need - and only what they need - whether on-premises, hybrid or in the cloud. Satisfy compliance and audit requirements.
  • 49
    Ok Goldy

    Ok Goldy

    Goldy Arora

    Ok Goldy is a free Google Sheets add on which can help you perform bulk operations in Google Workspace. Bulk Create, Update, Suspend, Delete, Export Google Workspace Users, Groups, Members, Aliases and much more…. “Ok Goldy” has passed all the checks by Google’s review process and is now trusted by over 15,000 Google Workspace Administrators to perform bulk Google Workspace operations.
  • 50
    Sysgem Enterprise Manager
    Flexible and modular tools for monitoring and managing systems, administering user accounts and auditing security in one single screen - across Windows, UNIX/Linux, OpenVMS and IBM. SEM offers the three core application modules Sysgem System Manager (SSyM), Sysgem Account Manager (SAcM) and Sysgem File Synchronizer (SFiS) which all run via the SEM framework. Unite, simplify and integrate core system administration solutions across a multi-platform environment. Unify user account management across a multi-platform, multi-application environment. Manage the controlled distribution and deployment of configuration files across infrastructure.
    Starting Price: $200 per user per month