Alternatives to StrongDM

Compare StrongDM alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to StrongDM in 2024. Compare features, ratings, user reviews, pricing, and more from StrongDM competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. StrongDM View Software
    Visit Website
  • 2
    ManageEngine ADManager Plus
    ADManager Plus is a simple, easy-to-use Windows Active Directory (AD) management and reporting solution that helps AD administrators and help desk technicians in their day-to-day activities. With a centralized and intuitive web-based GUI, the software handles a variety of complex tasks like bulk management of user accounts and other AD objects, delegates role-based access to help desk technicians, and generates an exhaustive list of AD reports, some of which are an essential requirement to satisfy compliance audits. This Active Directory tool also offers mobile AD apps that empower AD admins and technicians to perform important user management tasks, on the move, right from their mobile devices. Create multiple users and groups in Office 365, manage licenses, create Exchange mailboxes, migrate mailboxes, set storage limits, add proxy addresses, and more.
    Compare vs. StrongDM View Software
    Visit Website
  • 3
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Compare vs. StrongDM View Software
    Visit Website
  • 4
    Nevis Authentication Cloud
    Authentication Cloud faster, easier, and more user-friendly. Let customers access your online services without passwords and costly SMS fees. With the Nevis Authentication Cloud, you can offer your customers maximum security and a smooth user experience in no time at all. Authentication as a service – faster, easier and more user-friendly. Enable customers to access your online services without passwords and costly SMS fees. With the Nevis Authentication Cloud you can offer your customers maximum security and a smooth user experience in no time at all. With the Authentication Cloud from Nevis, you can offer your customers maximum security and a smooth user experience in no time at all. Remembering a long, complex password for each individual account no longer fits into today’s fast, mobile world. New solutions with password-free authentication such as fingerprint or face ID are not only faster and more convenient but also significantly more secure for all parties involved.
    Starting Price: $500 per month
  • 5
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 6
    AWS Identity and Access Management (IAM)
    AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. IAM is a feature of your AWS account offered at no additional charge. You will be charged only for use of other AWS services by your users. IAM enables your users to control access to AWS service APIs and to specific resources. IAM also enables you to add specific conditions such as time of day to control how a user can use AWS, their originating IP address, whether they are using SSL, or whether they have authenticated with a multi-factor authentication device. Protect your AWS environment by using AWS MFA, a security feature available at no extra cost that augments user name and password credentials. MFA requires users to prove physical possession of a hardware MFA token or MFA-enabled mobile device by providing a valid MFA code.
  • 7
    The OptimalCloud

    The OptimalCloud

    Optimal IdM

    The OptimalCloud platform is a full featured, award winning, SSO Federation & IAM solution that provides a single point of authentication, policy management and auditing for a seamless end user experience. The OptimalCloud is deployed in workforce and consumer scenarios, used by some of the most recognizable companies on the globe, and used in some of the most secure environments in the world. Each feature-rich pricing tier comes with multi-factor authentication (MFA), because proper security shouldn't cost extra. The OptimalCloud is integrated with more than eleven thousand applications, simplifying set up and configuration and also has 24 x 7 x 365 support with a guaranteed uptime of 99.99%.
    Starting Price: $2/user/month
  • 8
    SecurEnds

    SecurEnds

    SecurEnds

    SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations.
  • 9
    Twingate

    Twingate

    Twingate

    The way we work has changed. People now work from anywhere, not just from an office. Applications are based in the cloud, not just on-premise. And the company network perimeter is now spread across the internet. Using a traditional, network-centric VPN for remote access is not only outdated and difficult to maintain, but exposes businesses to security breaches. VPN infrastructure is costly and time-consuming to procure, deploy, and maintain. Inability to secure access at the app level means hacks can expose whole networks. Twingate enables organizations to rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs. Delivered as a cloud-based service, Twingate empowers IT teams to easily configure a software-defined perimeter without changing infrastructure, and centrally manage user access to internal apps, whether they are on-prem or in the cloud.
    Starting Price: $10 per user per month
  • 10
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 11
    Torsion

    Torsion

    Torsion

    Torsion delivers powerful visibility and control of ‘who has access to what’ in Microsoft 365. Torsion seamlessly empowers data owners to take responsibility for their own data, because they understand their data best. Its 360-degree visibility and round-the-clock audit trail effortlessly satisfies compliance. And its intelligent automation eliminates inappropriate permissions throughout your data at massive scale, in real time, on auto-pilot. Fully automated with rapid value in mind, Torsion is quick and easy to deploy, and needs little or no user training. Data owners own the decisions which make sense for them, saving IT precious time whilst maintaining oversight. Imagine a world where users can collaborate freely, data access is under control, compliance is a breeze, and the whole thing runs itself. It’s how we bring the phrase, ‘collaborate without limits’ to life.
  • 12
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 13
    Symantec IGA
    While user experience and instantaneous access to data and services have become the norm, the IT infrastructure that supports these efforts has grown exponentially larger and more complex. In addition, IT organizations are facing ongoing pressures to reduce operational expenses while also maintaining compliance with a growing list of industry and governmental regulations. The end result is an IT organization that must give more people more access to disparate applications in less time, all the while, remaining accountable to a flood of parties governing said access. Today's identity governance and administration technologies must be able to provide broad provisioning support for on-premises and cloud apps, as well as entitlements certification to certify that privileges are appropriate, all while scaling to store millions of user identities.
  • 14
    OneLogin

    OneLogin

    OneLogin

    Secure critical company information and empower employees with OneLogin, a trusted identity and access management (IAM) solution for the modern enterprise. Designed to strengthen enterprise security while simplifying business logins, OneLogin is an excellent solution for companies looking to enforce security policies with ease. OneLogin includes top-rated features such as single sign-on (SS), unified directory, user provisioning, adaptive authentication, mobile identitiy, compliance reporting, and more.
  • 15
    Google Cloud Identity & Access
    Fine-grained access control and visibility for centrally managing cloud resources. Identity and Access Management (IAM) lets administrators authorize who can take action on specific resources, giving you full control and visibility to manage Google Cloud resources centrally. For enterprises with complex organizational structures, hundreds of workgroups, and many projects, IAM provides a unified view into security policy across your entire organization, with built-in auditing to ease compliance processes. We recognize that an organization’s internal structure and policies can get complex fast. Projects, workgroups, and managing who has authorization to do what all change dynamically. IAM is designed with simplicity in mind: a clean, universal interface lets you manage access control across all Google Cloud resources consistently. So you learn it once, then apply everywhere.
  • 16
    Simeio

    Simeio

    Simeio

    Simeio provides the most complete Identity and Access Management (IAM) solution that engages securely with anyone, anywhere, anytime, with an unparalleled “service first” philosophy. Whether you’re managing the identities of customers, partners or employees, we’ve got you protected. From retail to banking, hospitality, healthcare, government, universities and more, our job is to make your access simple, reliable and secure wherever you are…while keeping out those who don’t belong. And by protecting identities, we can protect something else just as important: your brand reputation. We partner with, leverage and interoperate with solutions from the industry’s most trusted companies to create a platform of outstanding reliability and security. Yes, what we do is complex and specialized. But you can leave all the complexity to us. What we deliver simplifies how your company manages identities.
  • 17
    Omada Identity Suite
    Omada is a global market-leading provider of cutting-edge solutions and services for access governance and identity management. Omada's Identity Suite enables organizations to reduce risk exposure, maximize business efficiency, and achieve sustainable compliance. Providing a fully featured process framework for key identity management and access governance functionalities, Omada's Identity Suite helps manage and control user access rights to data and applications and reduces IT costs while streamlining resource-heavy administration processes.
  • 18
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 19
    Visual Guard
    Visual Guard is an advanced identity and access management (IAM) tool offering a complete solution for securing sensitive applications and data. With centralized management of users and permissions, Visual Guard facilitates the implementation of robust, standards-compliant security policies. User management : Create, modify & delete user accounts Integration with LDAP or Active Directory directories Automatic synchronization of user information Access control : Precise definition of access rights to features and resources Role and Permission Management Multi-factor authentication (MFA) Single Sign-On (SSO) Security Audit and Monitoring : Permission Matrix Detailed Event log Real-time and Historical Graphs Integration & compatibility : Compatibility with major development platforms, frameworks, and protocols. .NET API Benefits : Simplified access management Enhanced data security Improved regulatory compliance Reduce identity management cost
    Starting Price: 1.55/month/user
  • 20
    Intercede

    Intercede

    Intercede

    MyID® credential management software enables governments and large enterprises to issue and manage digital identities using the most secure method of multi-factor authentication to citizens, large workforces and supply-chains. Today, MyID enables the strong authentication of millions of people to the data, systems and networks they need access to. For those responsible for information security, MyID provides easy integration and control over digital identity issuance and management. For end users, whether citizens or employees, MyID enables seamless, secure access to company systems, networks and resources using multi-factor authentication via a variety of devices. Faced with ever increasing threats of cyber terrorism, identity fraud and crime, MyID® provides a cyber secure credential management software solution. Where data really matters, you will find MyID. The security, reliability and interoperability of MyID software sets it apart.
  • 21
    Fischer Identity

    Fischer Identity

    Fischer International Identity

    Fischer empowers organizations to build an effective, predictable and secure Global Identity® Architecture. Securing an Identity Program is the #1 priority now. Fischer Identity provides hardware and software solutions as well as Global Identity® Services to secure and control information technology resources. Leverage our plug & play automation to create predictable, secure provisioning to enable your identities with the access they need on day one as well as deprovision access on-demand. Eliminate the reliance on professional services by automating the Fischer way. Our governance model provides you the control you need to enforce compliance throughout your business. Always know who has access to what, how they obtained the access they have, and remediation when something is not right. Accelerate your digital transformation with Fischer Identity lifecycle management.
  • 22
    Osirium

    Osirium

    Osirium

    In the current world of outsourcing, it can be hard to see who has privileged access to what on your systems. These days, the lowest-paid people have the highest privileges - and they may not even work for your organization. Osirium readdresses this balance for end-user organizations and uniquely allows MSSPs to manage tens of thousands of account credentials, outsource safely and keep their clients happy on the compliance front. Those “admin” accounts can make substantial changes to those systems. For example, they can access valuable corporate IP, reveal personally identifiable information (PII), or control how customers, staff, and partners do their work. It's also worth considering the need to protect other accounts such as the corporate Facebook, Instagram, and LinkedIn accounts as improper use could cause significant reputational damage. It’s no surprise that these accounts are the most prized targets for cyber attackers as they are so powerful.
  • 23
    Onfido

    Onfido

    Onfido

    How do you verify real people in the digital world? Onfido helps companies see real identity, the humans behind the screens, using world-leading AI and identity experts. Your customers can prove their identities, wherever they are, with just an ID and their face. So you’ll have everything you need to grow your business securely. Anchor your user’s digital account to their real identity with just their ID and face. Then re-verify or authenticate them when needed with a selfie. See how Onfido’s identity verification has helped businesses like yours onboard more users, reduce fraud and free up resources for internal teams. Drive business results with identity verification and authentication. Our AI-based technology assesses whether a user’s government-issued ID is genuine or fraudulent, and then compares it against their facial biometrics. That’s how we give companies the assurance they need to onboard customers remotely and securely.
  • 24
    WinLock Professional

    WinLock Professional

    Crystal Office Systems

    An ultimate security solution that lets you restrict access to various computer resources. It offers all features of the Standard edition, and includes security capabilities for power users and computer administrators: parental control, Internet restrictions, guest password, kiosk protection, remote access, USB authentication, desktop and webcam snapshots, and more. Powerful security solution that protects your computer against unauthorized use. All-in-one solution that enables you to control security aspects of Windows on a very low level. Create different protection schemes for each account in a multiple-user environment. For each user, WinLock will activate only the selected restrictions. Internet Explorer restrictions and website content filters are suited to control and protect Internet access. Supports most of the known browsers. Access WinLock in a secure way by USB flash drive. Turn any USB drive into a protection key for WinLock.
    Starting Price: $31.95/one-time/user
  • 25
    BastionZero

    BastionZero

    BastionZero

    Infrastructure teams must manage painful VPNs, homegrown bastion hosts, overprivileged certificate authorities, and long-lived credentials that present huge security risks. Infrastructure teams can easily configure, manage and secure fine-grained access controls to infrastructure targets in any cloud or on-prem environments. A single system for access all of your targets (servers, containers, clusters, databases, webservers) so you don’t have to manage an ever-growing set of systems. Provide zero-trust access to your targets by putting them behind your SSO and adding an independent MFA. Stop managing passwords. Use policy to control which users can log into which target under which role or user account. Capture the specific commands that a user ran on a target under a role or account via BastionZero’s access logs, command logs and session recordings.
    Starting Price: $300 per month
  • 26
    ManageEngine Access Manager Plus
    Secure remote access for privileged sessions. Centralize, secure, and manage remote connections that provide privileged access to critical business systems. An exclusive privileged session management solution for enterprises. For businesses to be productive, it's important to enable privileged access to critical systems to the right employees, regardless of their location and the time of day they require access. But providing remote privileged users with such access presents huge security and privacy challenges, and legacy solutions like VPNs are often inflexible and simply don't cut it anymore. What modern enterprises need is a solution that enables direct access to every component in the infrastructure spread across the public and private clouds, while ensuring granular access controls, monitoring and recording all actions, and providing real-time control over every privileged session. ManageEngine Access Manager Plus is a web-based privileged session management software
    Starting Price: $495 per year
  • 27
    Core Privileged Access Manager (BoKS)
    Centralize your multi-vendor infrastructure into a single security domain. Core Privileged Access Manager (BoKS) transforms your multi-vendor Linux and UNIX server environment into one centrally managed security domain. BoKS simplifies your organization’s ability to enforce security policies, and control access to critical systems and information. With full control over accounts, access and privilege, IT and security teams can proactively prevent internal and external attacks on critical systems before they start. Centralize management of user profiles and accounts for simplified administration and scalability. Secure your systems by managing user privileges and access to sensitive data—without slowing down productivity. Give users only the access they need and ensure that least privileged access is enforced across your hybrid environment.
  • 28
    Akku

    Akku

    CloudNow Technologies

    The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.
    Starting Price: $5.00/year/user
  • 29
    AutoElevate

    AutoElevate

    AutoElevate

    Malicious actors are seeking to compromise large numbers of computers. In many cases attacks occurred across multiple MSPs and Enterprise organizations, affecting all of their clients simultaneously. Forensic analysis of these attacks revealed that they were breached using relatively un-sophisticated methods which could have been avoided with basic endpoint privilege management best practices. Privilege Access Management or “PAM” are solutions that help manage, secure, monitor and restrict privileged access in companies’ environments. Security starts when users are controlled on what they can access on their computer, which is why effective privilege access management is critical. In most cases, privileged users reveal administrative data by mistake. This is why users with admin rights are viewed as the biggest internal threat risk.
  • 30
    RadiantOne

    RadiantOne

    Radiant Logic

    Make identity a business enabler with a unified platform that transforms your existing infrastructure into a resource for the entire organization. RadiantOne is the cornerstone of complex identity infrastructures. Harness your identity data with intelligent integration to drive better business outcomes, improve security and compliance posture, increase speed-to-market, and more. Without RadiantOne, companies must rely on custom coding, rework, and ongoing maintenance to make new initiatives work with existing environments. Expensive solutions can’t be deployed on time or on budget, negatively impacting ROI and causing employee frustration. Identity frameworks that can’t scale waste time and resources, with employees struggling to deploy new solutions for users. Rigid, static systems can’t meet changing requirements, leading to duplicate efforts and repeated processes.
  • 31
    OpenText NetIQ Privileged Account Manager
    Identify privileged credentials and dependencies across the enterprise to streamline the implementation of privileged account management. Implement security controls that apply policies based on identity attributes to ensure the principle of “least privilege” is being applied. Track and record privileged activity to thwart breaches and support governance and compliance throughout the entire identity lifecycle. Support your Zero Trust strategy with a dynamic, scalable privileged access management solution that automatically adjusts access in real time. In a complex hybrid environment, uncovering every identity with elevated rights can be difficult or nearly impossible. NetIQ Privileged Account Manager enables you to identify which identities have elevated access across your entire environment and what dependencies exist, giving you the insight you need to better simplify, implement, and manage policies around privilege.
  • 32
    IBM Security Verify
    Infuse cloud IAM with deep context for risk-based authentication to enable frictionless, secure access for your consumers and workforce. As organizations modernize hybrid multi cloud environments using a zero-trust strategy, identity and access management can no longer remain siloed. In a cloud environment, you need to develop cloud IAM strategies that use deep context to automate risk protection and continuously authenticate any user to any resource. Your journey should match your business requirements. Maintain existing investments and protect on-premises applications as you design and customize the right cloud IAM architecture to either replace or complement your infrastructure. Your users want one-click access from any device to any application. Onboard new federated applications to single sign-on (SSO), embed modern multi-factor authentication (MFA) methods, simplify logistics and give developers consumable APIs.
  • 33
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 34
    iLock Security Services
    Manages users, groups and roles. Authentication, delegation, authorization and auditing. Role-based access control, entitlements and time-based access rules. Manages access control policies for Web, Java and CORBA® resources. Manages access control policies for fine-grain application data and/or features. Central administration with flexible deployment options. Features specifically designed to aid in meeting privacy legislation. Supports integration with existing security infrastructure. Provides foundation for orb2 for Java Security Services.
  • 35
    Systancia Cleanroom
    The PAM solution that adapts the control level to the context of interventions. Systancia Cleanroom is a Privileged Access Management (PAM Privileged Access Management. PAM is a technology for managing access and authentication of authorized users, usually information system administrators, to administrative resources or applications. The main objective is to secure…) product. It allows to define administration accesses to resources by controlling the accounts used to authenticate on the resource and by finely tracing all the actions performed. The control level and traceability can be adapted to the criticality of the intervention context. The administration of a resource consists of an access presenting a risk for the operation of your organization. This access is carried out by a protocol access on a server (RDP, SSH, Web, …) or by using an administration application.
  • 36
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 37
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 38
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 39
    TrustBuilder

    TrustBuilder

    TrustBuilder

    TrustBuilder is your reliable partner in cybersecurity. We go beyond the traditional software firm role, focusing on delivering robust and secure solutions that foster trust among enterprises. Through our Access Management Platform, TrustBuilder.io, our commitment is to ensure the secure digital journey of your employees, partners, and customers. With our advanced MFA and CIAM technology, we provide uninterrupted access while safeguarding identities. > TrustBuilder's SaaS MFA provides airtight, phishing-resistant security, passwordless experience, and seamless integration. > TrustBuilder's tailor made CIAM provides PBAC delivering fine grained authorization based on attributes with customisable workflows.
    Starting Price: € 10 per user / per year
  • 40
    Coro

    Coro

    Coro Cybersecurity

    Coro puts an end to the security tool sprawl and to the constant worry that things have been overlooked. No need to check everything 10 times a day. Coro will take care of the ongoing security, and will alert you only when you need to take action. Coro analyses the threats to your entire business, takes action to eliminate the risk, and guides you on what to do next to improve your security posture. Coro is the central control point for sensitive data, practice data, and user activity, enabling you to enforce a wide range of security, compliance and governance policies. We scan every email for phishing, malware, ransomware and automatically eliminate threats. We automatically identify and block insider threats, accounts hacking, and malicious activities. We scan every file and email, or any data share for PII/PCI/PHI, and prevent confidential information leakage.
    Starting Price: $8.99 per user per month
  • 41
    ARCON | Privileged Access Management
    The ARCON | Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. Its granular access control allows you to structure your security infrastructure the way you want, giving and revoking access for whomever you wish, whenever you wish, all on your own terms. Get rule- and role-based access control to all target systems with the principle of ‘least-privilege’ only allowing access to data on a ‘need-to-know’ basis. This helps your admins manage, monitor, and control privileged accounts down to the individual end user. Build a unified access control and governance framework to monitor privileged identities, whether on-prem, on-cloud, in a distributed data center or a hybrid environment. Randomize and change passwords automatically to overcome the threats arising from shared credentials.
  • 42
    Powertech Authority Broker for IBM i
    Giving too much system access to the wrong users can lead to catastrophic data corruption and loss. Limit the risk with privileged access management software. Powertech Authority Broker for IBM i protects corporate assets and audits user access in real time for maximum system security. Security best practices recommend limiting the number of privileged user accounts, but having too many user profiles with special authorities is one of the most common security lapses uncovered in IBM i audits. Give users the access they need to do their jobs—without giving too much. Maintain a record of everything a user does when they swap into a privileged profile. Using award-winning screen capture technology, Powertech Authority Broker for IBM i provides system administrators and IT leaders with an unparalleled view of user activity, helping to safeguard sensitive IBM i data.
  • 43
    Delinea Server Suite
    Easily consolidate complex and disparate identities for Linux and Unix within Microsoft Active Directory. Minimize the risk of a breach and reduce lateral movement with a flexible, just-in-time privilege elevation model. Advanced session recording, auditing, and compliance reporting aid forensic analysis into abuse of privilege. Centralize discovery, management, and user administration for Linux and UNIX systems to enable rapid identity consolidation into Active Directory. Privileged Access Management best practices are easy to follow with the Server Suite. The results are higher levels of identity assurance and a significantly reduced attack surface with fewer identity silos, redundant identities, and local accounts. Manage privileged user and service accounts from Windows and Linux in Active Directory. Just-in-time, fine-grained access control with RBAC and our patented Zones technology. Complete audit trail for security review, corrective action, and compliance reporting.
  • 44
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 45
    BeyondTrust Privileged Remote Access
    Secure, manage, and audit vendor and internal remote privileged access without a VPN. Watch demo. Give legitimate users the access they need to be productive, while keeping attackers out. Give contractors and vendors privileged access to critical assets without giving them a VPN. Satisfy internal and external compliance requirements with comprehensive audit trails and session forensics. Guarantee adoption with a system that actually lets users do their jobs faster and easier than they do today. Prevent “privilege creep” and quickly enforce least privilege to protect your IT assets. Make least privilege productive and combat data breaches, without sacrificing security. Standardized, secure, and complete privileged session management solution that controls the access to and from any platform in any environment. Eliminate manual credential check-in and check-out.
  • 46
    AWS Secrets Manager
    AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources. The service enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. Users and applications retrieve secrets with a call to Secrets Manager APIs, eliminating the need to hardcode sensitive information in plain text. Secrets Manager offers secret rotation with built-in integration for Amazon RDS, Amazon Redshift, and Amazon DocumentDB. Also, the service is extensible to other types of secrets, including API keys and OAuth tokens. In addition, Secrets Manager enables you to control access to secrets using fine-grained permissions and audit secret rotation centrally for resources in the AWS Cloud, third-party services, and on-premises. AWS Secrets Manager helps you meet your security and compliance requirements by enabling you to rotate secrets safely without the need for code deployments.
    Starting Price: $0.40 per month
  • 47
    Passly

    Passly

    IDAgent

    Growing numbers of remote workers, increased dependency on cloud applications, and explosive increases in cyber theft should require every organization of every size to consider Secure Identity & Access Management. With Passly™ from ID Agent (a Kaseya company), IT teams can easily, simply, and affordably enable the right people to have the right access to the right resources – all from the right devices and locations. Secure Password Management, Single Sign-On, Multi-Factor Authentication and more. In a time when the threat of cyberattack has never been greater, and with nearly 80% percent of all data breaches due to lost, weak or stolen passwords, it’s critical to select the right secure identity & access management platform. Passly provides the most comprehensive and cost-effective solution to enable security, compliance, and efficiency. Shared Password Vaults allow techs to manage and store passwords for business, personal or shared accounts. Centralized and easy to use.
  • 48
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 49
    Fudo Security

    Fudo Security

    Fudo Security

    With Fudo, users can get access to Unix/Windows servers, applications, and devices quickly and easily. Users will not have to change their habits and can continue to use native clients like Unix Terminals, RDCMan, or Putty. They can also connect through the Fudo Web Client which only needs a web browser for access. Using the JIT feature, you can create access workflows that adhere to the zero-trust approach. Through the request management section, you can easily define and schedule when a specific resource is available to a certain user and control it accordingly. Fudo allows you to permanently monitor and record all the ongoing sessions for 10+ protocols, including SSH, RDP, VNC, and HTTPS. You can watch the session live or use the footage for post-mortem analysis. Both the server and end-user computers do not require any agents. Furthermore, Fudo offers the ability to join the session, sharing, pausing, and terminate, as well as great tools like OCR and tagging.
    Starting Price: Free
  • 50
    Iraje Privileged Access Manager
    Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks.