Best Identity Threat Detection and Response (ITDR) Software for Windows of 2024

Find and compare the best Identity Threat Detection and Response (ITDR) software for Windows in 2024

Use the comparison tool below to compare the top Identity Threat Detection and Response (ITDR) software for Windows on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    SentinelOne Reviews

    SentinelOne

    SentinelOne

    $45 per user per year
    See Software
    Learn More
    SentinelOne provides cutting-edge security through this platform. It offers protection against malware exploits and scripts. SentinelOne's cloud-based platform is innovative and compliant with security industry standards. It is also highly-responsive to any work environment, Linux, Mac, or Windows. The platform is always up-to-date, can hunt for threats, and has behavior AI to help it deal with any threat.
  • 2
    Silverfort Reviews
    Silverfort's Unified Identity Protection Platform was the first to consolidate security controls across corporate networks to prevent identity-based attacks. Silverfort seamlessly integrates all existing IAM solutions (e.g. AD, RADIUS Azure AD, Okta. Ping, AWS IAM), providing protection for assets that cannot be protected previously. This includes legacy applications, IT infrastructure, file system, command-line tools and machine-tomachine access. Our platform continuously monitors access to users and service accounts in both cloud and on-premise environments. It analyzes risk in real-time and enforces adaptive authentication.
  • 3
    Beyond Identity Reviews

    Beyond Identity

    Beyond Identity

    $0/ User/ Month
    Beyond Identity provides the strongest authentication on the planet, eliminating passwords completely for customers, employees, and developers. Unique to Beyond Identity, users never have to pick up a second device to enroll or authenticate, passwords are completely eliminated from user flows and your database, and organizations can implement risk-based access controls using granular user and device risk captured in real-time. By default, Beyond Identity authenticates with invisible MFA that only leverages unphishable factors. This allows organizations to secure access to applications and critical data by eliminating account takeover, ransomware, and all credential-based attacks all while improving the user experience
  • 4
    ManageEngine AD360 Reviews

    ManageEngine AD360

    Zoho

    $595.00 / year
    AD360 is an integrated identity management (IAM), solution that manages user identities, controls access to resources, enforces security, and ensures compliance. AD360 allows you to perform all your IAM tasks using a simple and easy-to-use interface. All these functions are available for Windows Active Directory, Exchange Servers and Office 365. You can choose the modules that you need and get started addressing IAM issues across hybrid, on-premises, and cloud environments with AD360. You can easily provision, modify, and deprovision mailboxes and accounts for multiple users from one console. This includes Exchange servers, Office 365, G Suite, and Office 365. To bulk provision user accounts, you can use customizable templates for user creation and import data from CSV.
  • 5
    Plurilock DEFEND Reviews

    Plurilock DEFEND

    Plurilock Security

    $9 per user per month
    Plurilock DEFEND provides full-time, continuous authentication throughout active computing sessions using behavioral biometrics and your existing employee keyboard and pointer devices. DEFEND relies on an invisible endpoint agent and machine learning techniques to confirm or reject user's identity biometrically based on console input as they work, without visible authentication steps. When integrated with SIEM/SOAR, DEFEND can help to triage and respond to SOC alerts with high-confidence identity threat intelligence. By integrating with login and application workflows, DEFEND provides a just-in-time identity certainty signal behind the scenes, making truly invisible login workflows possible when identity is already confirmed. DEFEND supports Windows, Mac OS, IGEL, Amazon Workspaces VDI clients.
  • 6
    RapidIdentity Reviews

    RapidIdentity

    Identity Automation

    Identity Automation is the most flexible, fully-integrated, full-lifecycle solution for identity, access, governance and administration. RapidIdentity, the company's flagship product is designed to help organizations increase their business agility, embrace security and provide a better user experience. RapidIdentity is a great tool for organizations that want to improve security, reduce risk of data breaches and lower IT costs.
  • 7
    GroupID Reviews

    GroupID

    Imanami Corporation

    GroupID by Imanami is a comprehensive, one-stop solution that allows you to manage Users, Groups, and Entitlements. GroupID has been a hero in AD Management for over 20 years. It has reduced helpdesk tickets and automated routine tasks.
  • 8
    Plurilock AI Cloud Reviews

    Plurilock AI Cloud

    Plurilock Security

    $12/user/year
    Plurilock AI Cloud, a cloud native single sign-on platform (SSO), passwordless platform (FIDO2/webauthn), as well as a cloud access security broker (CASB), is designed for cloud-centric businesses that rely on an army SaaS applications. Plurilock AI Cloud allows companies to give their employees the ability to sign in once and access all their applications. They can also gain extensive control over access to their applications and workflows by device, location and time of day. Plurilock AI Cloud, part of Plurilock AI Platform, is a simple way to expand to endpoint-based DLP and then to continuous, real time authentication and user/entity behaviour analytics (UEBA) to detect and respond to real-time biometric threats. Based on feedback from actual customers, Plurilock AI Cloud has been rated as the best in the industry for customer satisfaction.
  • 9
    Lepide Data Security Platform Reviews
    Intelligent Threat Detection. Faster response. Active Directory is the root cause of 98% of all security threats. Nearly all of these threats involve data compromises on enterprise data storage. Our unique combination of detailed auditing and anomaly detection, real-time alerting, real-time data discovery and classification makes it easy to quickly identify, prioritize, and investigate threats. Protect sensitive data from rogue users and compromised user accounts. Our technology allows you to detect and investigate data threats to your most sensitive data like no other vendor. Data classification and data discovery are combined with threat detection to allow you to examine all events, changes and actions with context. You have complete visibility of Active Directory, Group Policy and File Servers, Office 365. NetApp, SharePoint. Box, Dropbox, Office 365. Security threats 10x faster detected and responded to Active Directory allows you to track movements and investigate threats as soon as they arise.
  • Previous
  • You're on page 1
  • Next