Best IT Security Software for Active Directory - Page 4

Find and compare the best IT Security software for Active Directory in 2025

Use the comparison tool below to compare the top IT Security software for Active Directory on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 2
    EncryptRIGHT Reviews
    EncryptRIGHT simplifies the application-level data protection by separating data protection policies and application programming. This allows for a complete separation between information security, application programming, and data security. EncryptRIGHT uses a Data Security Governance approach to define and enforce how data is protected. It also determines who can access the data and what format it will take once access is granted. The unique Data-Centric Security Architecture allows information security professionals to create an EncryptRIGHT Data Protect Policy (DPP) and bind it to data, protecting it no matter where it is stored, used, moved, or stored. Programmers don't need to be experts in cryptography to protect data at the application level. They simply configure authorized applications to call EncryptRIGHT to request that data be appropriately secured or unencrypted according to its policy.
  • 3
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 4
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 5
    GateKeeper Password Manager Reviews

    GateKeeper Password Manager

    Untethered Labs, Inc.

    $3/user/month
    Proximity-based passwordless login for desktop applications, Macs, websites, PCs, Macs and Macs. Active proximity-detection allows hands-free wireless 2FA and password management. IT administrators can allow users to log into their computers and websites dynamically using a physical key. This can be done either automatically, manually, by touch, pressing Enter, or with an PIN. You can easily log in, switch users, change computers, and log out without any passwords, touch, trouble, or hassle - all you need is a key. The computer locks automatically when a user leaves, preventing access to the computer or web passwords. Continuous authentication ensures that users are constantly being checked to make sure they have access. No more typing passwords. Administrators and compliance can now automate password protection from a central admin console. This allows them to enforce stronger passwords, enforce 2FA and give employees the ability to log in without having to interrupt their workflow. Helpdesk tickets for forgotten passwords/password changes will be reduced. Login to enable auto-lock and presence detection
  • 6
    IRONSCALES Reviews

    IRONSCALES

    IRONSCALES

    $4.50 per user per month
    IRONSCALES offers an API-connected, AI-driven email security and training solution to help companies defend against advanced phishing attacks. We believe that phishing is a human + machine problem that can only be solved with a human + machine solution. This unique approach sets us apart from our competitors in this space.
  • 7
    Microsoft Defender for IoT Reviews

    Microsoft Defender for IoT

    Microsoft

    $0.001 per device per month
    Continuous asset discovery, vulnerability management, threat detection, and continuous asset discovery for your Internet of Things and operational technology devices (OT). Ensure IoT/OT innovation by accelerating IoT/OT innovation through comprehensive security across all IoT/OT devices. Microsoft Defender for IoT is an agentless, network-layer security solution that can be quickly deployed by end-user organizations. It works with diverse industrial equipment and integrates with Microsoft Sentinel and other SOC tools. You can deploy on-premises and in Azure-connected environments. Microsoft Defender for IoT is a lightweight agent that embeds device-layer security in new IoT/OT initiatives. Passive, agentless network monitoring allows you to get a complete inventory and analysis of all your IoT/OT assets. This is done without any impact on the IoT/OT networks. Analyze a variety of industrial protocols to identify the device details, including manufacturer, type, firmware level, IP or Media Access Control address.
  • 8
    LogMeOnce Reviews

    LogMeOnce

    LogMeOnce

    $3 per user per month
    An effective cyber security strategy must focus on both internal and external threats to ensure comprehensive protection. Both types of threats share a critical factor: the commitment of end users to follow established security protocols, policies, and best practices. External threats often take advantage of internal users' compliance with these security measures to infiltrate systems. While various tools like firewalls can mitigate external risks, the root cause often lies in inherent weaknesses within the organization. To effectively manage internal risks, it is essential to implement “automatic & enforceable” security policies and encourage users to follow secure access guidelines with reliable credentials. Fortunately, LogMeOnce's patented technology provides numerous solutions to safeguard your team members, credentials, and organization through advanced automated authentication. Furthermore, the LogMeOnce dashboard streamlines access management, unifying a user’s diverse array of applications into a powerful, cohesive platform for improved security and efficiency. This integration not only enhances protection but also simplifies the user experience, making it easier to maintain security standards across the board.
  • 9
    ManageEngine AD360 Reviews
    AD360 is an integrated identity management (IAM), solution that manages user identities, controls access to resources, enforces security, and ensures compliance. AD360 allows you to perform all your IAM tasks using a simple and easy-to-use interface. All these functions are available for Windows Active Directory, Exchange Servers and Office 365. You can choose the modules that you need and get started addressing IAM issues across hybrid, on-premises, and cloud environments with AD360. You can easily provision, modify, and deprovision mailboxes and accounts for multiple users from one console. This includes Exchange servers, Office 365, G Suite, and Office 365. To bulk provision user accounts, you can use customizable templates for user creation and import data from CSV.
  • 10
    GateKeeper Client Reviews

    GateKeeper Client

    Untethered Labs, Inc.

    $3 per user per month
    The Client application seamlessly manages user authentication, authorization, and login processes for both computers and websites, ensuring that devices are secured by automatically locking when users move away. With the GateKeeper's proximity-based access control system, IT administrators benefit from enhanced convenience and robust security measures. This system employs wireless proximity authentication, utilizing a machine-learning algorithm to accurately detect the presence of tokens. Users, passwords, keys, and access rules are synchronized effortlessly, allowing for integration with the GateKeeper Vault and on-demand one-time passwords (OTPs). The auto-lock feature effectively addresses potential cybersecurity vulnerabilities by securing blind spots. By leveraging advanced proximity-based authentication, the application guarantees that computers and websites are protected based on real-time presence detection, thus eliminating the need for outdated timeout policies. Furthermore, GateKeeper enhances security through two-factor authentication, combining a secret PIN with the proximity of the token, which not only strengthens protection but also streamlines the login experience for users. This innovative approach to security allows for a more efficient and user-friendly environment, making it easier for individuals to manage their digital identities without compromising safety.
  • 11
    Trend Micro Apex Central Reviews

    Trend Micro Apex Central

    Trend Micro

    $37.75 per user
    Centralized security management effectively connects the often-disparate IT and SOC departments, facilitating a more cohesive approach to protection and deployment strategies. By adopting this interconnected method, organizations can enhance their visibility and security, simplify their processes, and minimize repetitive tasks in security management, ultimately leading to a more robust defense and a streamlined experience for users. Utilizing visual timelines, this system allows for the identification of threat activity patterns across all user devices and organizational groups, thus closing any potential security gaps. Additionally, it reduces overall security management expenses by freeing up time and lightening the IT workload. With a single console, there's no need for constant switching; you can configure policies, oversee threat and data protection, and conduct in-depth investigations all from one central interface. This comprehensive approach provides a unified perspective on your security status through ongoing monitoring and centralized insight. Furthermore, the system is designed for seamless integration with your SOC, enhancing collaborative efforts in safeguarding your organization.
  • 12
    Banyan Security Reviews

    Banyan Security

    Banyan Security

    $5 per user per month
    Banyan offers a secure access solution tailored for enterprises, replacing conventional network access methods such as VPNs, bastion hosts, and gateways with a cloud-based zero trust approach. This innovative platform enables users to connect to infrastructure effortlessly with just a single click, ensuring that private networks remain hidden. Its straightforward setup process guarantees high-performance connectivity, allowing for seamless automation of access to essential services while keeping private networks secure. Users can enjoy one-click access to various environments like SSH/RDP, Kubernetes, and databases, as well as hosted applications such as GitLab, Jenkins, and Jira, including command-line interface support. The system facilitates collaboration across both on-premises and cloud environments without the need for intricate IP whitelisting. Additionally, it streamlines deployment, onboarding, and management through tag-based resource discovery and publishing. The user-to-application segmentation is designed to be simple and cloud-delivered, optimizing for availability, scalability, and management ease. This superior user experience accommodates agentless, BYOD, and passwordless scenarios, providing convenient one-click access through a comprehensive service catalog. Ultimately, Banyan revolutionizes the way enterprises manage their access needs, enhancing security and efficiency significantly.
  • 13
    27k1 ISMS Reviews

    27k1 ISMS

    27k1

    $2,500/annum - 5 user system
    The 27k1 ISMS is a comprehensive solution designed for ISO 27001 compliance, presented in a user-friendly and cost-effective system. This software eliminates the reliance on spreadsheet-based methods, simplifying the compliance and certification process for both the implementers and the end users. By integrating with the end customer’s Document Management System, it efficiently links to policies, supporting documents, and evidence through URLs and hyperlinks, significantly reducing redundancy and associated costs. The latest version, released in April 2022, incorporates the updated ISO 27002:2022 controls, enabling users to select their preferred control set for ISMS development. This system serves as a definitive resource for achieving ISO 27001 compliance, certification, and ongoing enhancement, ensuring that organizations can maintain their security posture effectively. With its innovative features and ease of use, it empowers businesses to streamline their compliance efforts while enhancing overall information security management.
  • 14
    Zercurity Reviews

    Zercurity

    Zercurity

    $15.01 per month
    Strengthen and enhance your cybersecurity framework with Zercurity, allowing you to minimize the time and resources dedicated to overseeing, managing, and navigating the various aspects of cybersecurity within your organization. Obtain actionable data points that provide a clear snapshot of your existing IT infrastructure, with automatic analysis of assets, applications, packages, and devices. Our advanced algorithms will execute queries across your resources, promptly identifying anomalies and vulnerabilities as they arise. Safeguard your organization by revealing potential threats and mitigating associated risks effectively. With automatic reporting and auditing features, remediation processes become more efficient and manageable. Experience comprehensive security monitoring that covers all areas of your organization, enabling you to query your infrastructure as if it were a database. Receive immediate answers to your most challenging inquiries while continuously measuring your risk exposure in real-time. Stop speculating about where your cybersecurity vulnerabilities may exist and gain profound insights into every aspect of your organization’s security posture. Zercurity empowers you to stay ahead of threats, ensuring that your defenses are always on alert.
  • 15
    NirvaShare Reviews

    NirvaShare

    Nirvato Software

    $4 per user per month
    Occasionally, organizations face difficulties in securely sharing and collaborating on files with external entities such as clients and partners who do not belong to their identity management systems. NirvaShare addresses these concerns by managing access, security, and compliance for sharing files stored in the cloud with outside users. In addition to being compatible with cloud deployments, NirvaShare can also be implemented within your on-premise infrastructure, linking seamlessly to existing S3-compatible or other supported storage systems, thus facilitating file sharing for both internal and external stakeholders. When sharing files or folders, users can easily define specific access permissions, such as who has the ability to download, upload, or delete content. It is also straightforward to link groups and users from your Active Directory or any other identity provider. Notably, NirvaShare is engineered to efficiently handle large file transfers, accommodating sizes that can reach several tens of gigabytes, all while maintaining remarkably low resource usage. This makes it an ideal solution for organizations looking to streamline their file-sharing processes securely and effectively.
  • 16
    Timly Reviews

    Timly

    Timly Software

    €185 per month
    Timly allows you to manage any inventory type, whether it's IT assets or furniture, tools, equipment or machinery. It is fully modular, and can be used on a desktop or mobile device. Timly optimizes productivity by automating maintenance processes. This results in a reduction of downtime, increased asset reliability, and improved operational effectiveness. Track and optimize your consumables, such as safety equipment, office supplies, or parts. Timly keeps track of incoming and outgoing stock, as well as low inventory levels. Timly's 360-degree overview allows you to conduct your annual inventory efficiently. Innovative features give you a comprehensive overview of your company assets, including the inventory in your home office. With advanced IoT tracking technology, you are able to monitor real-time information such as location, consumption and fill levels.
  • 17
    runZero Reviews

    runZero

    runZero

    $5,000 for 500 assets
    A comprehensive platform integrates active scanning, passive discovery, and API connections to provide full visibility into both managed and unmanaged assets across various environments such as IT, OT, IoT, cloud, mobile, and remote settings. While some CAASM solutions depend exclusively on integrations to map your network, these alternatives often fall short due to their reliance on pre-existing data sources. In contrast, runZero merges advanced active scanning and passive discovery with robust integrations to ensure you capture every element of your network landscape. Our innovative and secure scanning technology mimics the approaches of potential attackers, allowing us to extract detailed asset information and offer remarkable insights into operating systems, services, hardware, and beyond. With runZero, you can uncover a wide array of hidden network components, including neglected and unpatched devices, improperly configured or abandoned cloud resources, unauthorized OT equipment, and overlooked subnets. This level of visibility empowers organizations to enhance their security posture significantly, ensuring that no asset goes unnoticed.
  • 18
    Resmo Reviews

    Resmo

    Resmo

    $2 per month
    A comprehensive platform designed for SaaS application and access management tailored for contemporary IT teams. This solution simplifies the processes of app discovery, safeguarding identities, managing user offboarding, conducting access reviews, and tracking expenses. It actively monitors for vulnerabilities and integrates seamlessly with over 100 of your preferred tools. Furthermore, it allows for a thorough examination of identity access permissions, OAuth vulnerabilities, and SSO logins. Identify risks such as shared accounts, weak passwords, unnecessary permissions, and files shared externally. Enable your team to utilize the SaaS tools necessary for efficient job performance. By automating security checks, you relieve your IT and security teams from excessive burdens. Ensure that employee offboarding is conducted securely, leaving no inactive accounts behind. We empower your team to take charge of security without facing obstacles, promoting a smooth and secure workflow. Gain precise insights into the applications your employees access with their corporate accounts, all while fostering SaaS adoption in your workforce and retaining oversight of your SaaS security framework. Ultimately, this approach not only enhances productivity but also fortifies your organization's overall security stance.
  • 19
    Everykey Echo Reviews

    Everykey Echo

    Everykey

    $1.99 per user
    Everykey delivers a proximity-based, frictionless, and touchless secure access platform. Offering passwordless authorization and MFA, it seamlessly integrates with identity platforms to make secure access effortless. Everykey empowers IT leaders to adopt secure and employee-friendly zero-trust strategies.
  • 20
    PropelAuth Reviews

    PropelAuth

    PropelAuth

    $150 per month
    PropelAuth offers seamless integration and intuitive APIs tailored for developers, while also featuring built-in user management that caters to customer-facing teams. Additionally, it provides valuable data and insights designed for product managers and executives. The foundation of PropelAuth is the belief that an exceptional authentication product should effortlessly support your needs. We equip you with essential tools right from the start, enabling you to create secure and seamless experiences for your users. When you begin onboarding users, your team is likely to encounter a comprehensive list of tasks and requirements. In PropelAuth, organizations are treated as a key element, allowing you to utilize our user interfaces for a quick setup or create customized solutions through our APIs. You can either start with our predefined roles or develop your own to suit your preferences. Furthermore, we simplify the process of updating existing users whenever changes are made. Integration with identity providers such as Okta and Azure AD is made straightforward, and we supply guides to assist users in configuring and testing their settings. You can also customize session lengths for each organization, enforce multi-factor authentication, and much more. By managing the complexities of identity management, we allow you to focus on what truly matters. Embrace a hassle-free authentication experience with PropelAuth and enhance your operational efficiency.
  • 21
    F5 NGINXaaS for Azure Reviews

    F5 NGINXaaS for Azure

    F5

    $0.015 per ncu per hour
    NGINX as a Service (NGINXaaS) on Azure is a comprehensive managed solution that seamlessly merges the advanced traffic services of NGINX with the Microsoft Azure environment. It allows for easy migration, extension, or relocation of current NGINX workloads to the cloud, significantly aiding organizations in reducing costs while enhancing flexibility and ensuring consistent security and performance across both on-premises and Azure cloud applications. This service empowers application developers to deploy uniform applications directly from the Azure Marketplace, requiring only a few simple clicks within the console. Users can conveniently deploy and oversee NGINXaaS through the Azure Portal, which features essential integrations like Azure Monitor and Azure Key Vault to facilitate SSL/TLS certificate management. With a smooth lift-and-shift process for existing NGINX configurations, organizations can transition or enhance their workloads in the cloud efficiently and effortlessly, fostering innovation and agility in their operations. By leveraging this service, companies can better focus on their core business objectives while ensuring their applications perform optimally in a cloud environment.
  • 22
    12Port Horizon Reviews

    12Port Horizon

    12Port

    $15 per month
    Our platform, which operates without agents, enables rapid segmentation of network workloads while restricting unauthorized traffic to thwart lateral movement and prevent breaches. Safeguarding IT assets across physical, virtual, and cloud settings is becoming increasingly intricate. Conventional security measures often fall short against advanced threats. By utilizing microsegmentation, we can effectively isolate workloads, oversee east-west traffic, and stop the spread of attackers to vital areas, thereby bolstering overall network security. You can create and implement security policies based on asset classification through the use of hierarchical taxonomies and tagging. Additionally, by enforcing stringent access controls and consistently monitoring service traffic, we align with zero trust principles, crafting a robust and adaptable security framework. The 12Port Horizon boasts an agentless architecture, which streamlines deployment and upkeep in various environments without introducing added complexity, making it a valuable asset for organizations seeking effective security solutions. This approach not only enhances security but also simplifies the management of your network infrastructure.
  • 23
    Zoho Directory Reviews

    Zoho Directory

    Zoho

    $1.70/user/month
    Zoho Directory, a cloud-based platform for identity and access management, is designed to streamline authentication and authorization. It also simplifies user management. Single Sign-On (SSO), which allows employees to access multiple apps with a single set credentials, enhances security and user convenience. Multi-Factor Authentication is supported by the platform, adding an additional layer of protection from unauthorized access. Device authentication provides secure access to applications and devices. Employees can use the same credentials on all platforms. Zoho Directory offers robust provisioning capabilities, which allow IT administrators to create user profiles for various applications from the platform. This reduces the time spent on repetitive work. Directory stores facilitate integration with existing directories such as Microsoft Active Directory or Azure AD.
  • 24
    Netwrix PingCastle Reviews
    Netwrix Active Directory Risk Assessment serves as a complimentary resource designed to uncover security vulnerabilities within your Active Directory and Group Policy structures. This tool grants insights into account permissions and configurations, which is essential for identifying and alleviating possible threats. It generates an in-depth report that reveals weaknesses, including accounts with passwords that never expire, disabled accounts lacking secure management, and accounts that hold excessive privileges. By bringing these concerns to light, it empowers organizations to implement necessary changes to strengthen their security measures. The user-friendly nature of the assessment means that it does not require installation; instead, it operates as a portable executable, allowing IT administrators to swiftly assess their Active Directory environments. Utilizing this tool on a regular basis can play a crucial role in upholding a secure and compliant IT framework by continuously pinpointing and rectifying potential security flaws. Furthermore, the simplicity of the tool encourages frequent evaluations, promoting a culture of ongoing security vigilance within the organization.
  • 25
    authentik Reviews

    authentik

    authentik

    $0.02 per month
    Authentik serves as an open-source identity provider that consolidates all your identity management needs into a singular platform, effectively replacing solutions like Okta, Active Directory, and Auth0. Authentik Security operates as a public benefit company focused on enhancing the open-source initiative. By utilizing a self-hosted, open-source identity provider, you are able to emphasize security and maintain control over your most confidential information. With authentik, the reliance on third-party services for your identity management is eliminated, offering greater peace of mind. You can seamlessly integrate authentik into your existing environment, tailoring it to meet diverse requirements. Our APIs and fully customizable policies empower you to automate workflows effectively. Deployment and scaling are made easier with our prebuilt templates and compatibility with Kubernetes, Terraform, and Docker Compose. You can avoid depending on external services for essential infrastructure and safeguard your sensitive data from the public internet. Take advantage of our pre-built workflows, or opt to modify every stage of authentication through flexible templates, infrastructure as code, and extensive APIs, ensuring a personalized experience. This flexibility allows you to adapt authentik to suit your unique organizational needs while enhancing security measures.