Best IT Security Software for Workday HCM

Find and compare the best IT Security software for Workday HCM in 2024

Use the comparison tool below to compare the top IT Security software for Workday HCM on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Hyperproof Reviews
    See Software
    Learn More
    Hyperproof automates repetitive compliance operations so your team can concentrate on the bigger issues. Hyperproof also has powerful collaboration features that make it simple for your team to coordinate their efforts, gather evidence, and work directly alongside auditors from one interface. There is no more uncertainty in audit preparation or compliance management. Hyperproof gives you a complete view of your compliance programs, including progress tracking, program monitoring, and risk management.
  • 2
    Quicklaunch Reviews

    Quicklaunch

    Quicklaunch

    $0.73 per month
    1 Rating
    It makes it easier for employees and students to access the apps they need to learn or work. Students and employees can reset their passwords at any time, which reduces the need for IT help. Increases cyber security by protecting user accounts against hacking and thwarting ransomware, phishing cyber attacks.
  • 3
    SailPoint Reviews

    SailPoint

    SailPoint Technologies

    1 Rating
    Technology is essential for business. Without it, technology can't be trusted. Today's "work from anywhere" era means that managing and controlling access to every digital identity is crucial for the protection of your business as well as the data it runs on. Only SailPoint Identity security can help you empower your business and manage cyber risk from the explosion in technology access in the cloud enterprise. This will ensure that every worker has the right access to their job, no more, no lesser. Unmatched visibility and intelligence is achieved while automating and speeding the management of all user identities and entitlements. With AI-enhanced visibility, you can automate, manage, and govern access in real time. Allow business to operate in a cloud-critical and threat-intensive environment with speed, security, and scale.
  • 4
    Microsoft Sentinel Reviews
    Standing watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale.
  • 5
    Vanta Reviews
    Vanta is the leading trust management platform that helps simplify and centralize security for organizations of all sizes. Thousands of companies rely on Vanta to build, maintain and demonstrate trust in a way that's real-time and transparent. Founded in 2018, Vanta has customers in 58 countries with offices in Dublin, New York, San Francisco and Sydney.
  • 6
    RadiantOne Reviews

    RadiantOne

    Radiant Logic

    Transform your existing infrastructure into an asset for the entire company with a platform that makes identity a business enabler. RadiantOne is a cornerstone for complex identity infrastructures. Using intelligent integration, you can improve your business outcomes, security and compliance posture, speed-to-market and more. RadiantOne allows companies to avoid custom coding, rework and ongoing maintenance in order to integrate new initiatives with existing environments. The deployment of expensive solutions is not on time or within budget, which negatively impacts ROI and causes employee frustration. Identity frameworks which cannot scale are a waste of time and resources. Employees struggle to provide new solutions for users. Rigid and static systems cannot meet changing requirements. This leads to duplication of efforts and repeated processes.
  • 7
    Access Auditor Reviews

    Access Auditor

    Security Compliance Corp

    Access Auditor automates user access reviews and user entitlement reviews. Access Auditor alerts you to any changes in user access rights and monitors for violations of separation of duties. It also shows who has what access. Any AD/LDAP, Database or REST API can be used to import users. Enterprise roles (RBACs) can be modelled and defined, which allows for full RBAC reviews and provisioning. Access Manager uses the same ease-of use to automate provisioning and managing user access rights. Role-based access controls can be used to manage any system that has a database, REST API, or LDAP. SCC's simple and powerful approach to Identity Management allows for rapid success at a low cost. Access Auditor has a 100% customer success rate and can automate user access reviews in less than a week.
  • 8
    imc Learning Suite Reviews
    The e-learning system imc Learning Suite can help you improve the performance of your company. The system can be easily adapted to fit your company's needs and seamlessly integrated into any ecosystem. The e-learning platform is extensible and can be extended at any time. It is intuitively easy to use, even for novice learners. The Learning Suite is available on-premise, SaaS-based, or in a dedicated cloud. All learning needs can be managed in one e-learning platform. Modular, customizable, and scalable. imc Learning Suite is completely customizable to meet your needs. The LMS lets you choose when and where you want to learn: Online, offline, on tablet, smartphone, or desktop PC. Automate repetitive or complex processes to save time and reduce administrative burden. Integrates and interfaces that are reliable: We have been meeting the strictest security standards for more than 20 years.
  • 9
    SecurEnds Reviews
    SecurEnds cloud software allows the world's most innovative companies to automate: User access reviews, Access certifications, entitlement audits, access requests, and identity analytics. Use the SecurEnds connectors and files to load employee data from a Human Resources Management System (e.g. ADP, Workday. Ultipro. Paycom). To pull identities across enterprise applications (e.g. Active Directory, Salesforce. Oracle, and databases (e.g. SQL Server, MySQL and PostreSQL) and cloud applications (e.g. AWS, Azure and Jira), you can use flex connectors and built-in connectors. As often as necessary, you can perform user access reviews by role and attribute. To track any changes since last campaign, application owners can use delta campaigns. To perform access updates, application owners can send remediation tickets directly. Auditors have the ability to access dashboards and remediations.
  • 10
    Google Cloud Identity Reviews

    Google Cloud Identity

    Google

    $6 per user per month
    Unified identity, access, app and endpoint management platform (IAM/EMM). This platform helps IT and security teams maximize end user efficiency, protect company data, transition to a digital workspace, and transition to it. Protect your organization using the BeyondCorp security model, and Google's threat intelligence signals. Security Center can control access to SaaS apps and enforce strong multi-factor authentication (MFA). This will protect user accounts, manage endpoints, investigate threats, and ensure that users are protected. Optimize efficiency by providing intuitive user experiences on endpoint devices. You can also unify user, access and app management from one console. Users can access thousands of apps using single sign-on (SSO), and manage their company accounts the same way as their personal Google accounts. Integrate your existing systems onto a trusted platform and transition to digital. Directory Sync allows you to extend your existing directory to the cloud.
  • 11
    ManageEngine Identity Manager Plus Reviews
    A secure, single sign-on (SSO) solution for enterprises. ManageEngine's Identity Manager Plus, the IT division at Zoho, allows end users to access the applications they need in one click. IT administrators can also manage and monitor application access using a single console. Users can gain secure, one-click access for enterprise applications. To access all their applications, users only need to log in once. Allow SSO to hundreds popular applications from our app catalog, or any SAML-based internal app using custom integrations. Track who accessed which application, when, and from what source. Find out which applications are most used, inactive users, etc. You can import users directly from G Suite or Azure AD. Or you can use the Zoho Directory built-in to onboard contractors and temporary employees. You can configure SSO for applications, add users and enable application access to users. You can also track application access from one central console.
  • 12
    Pathlock Reviews
    Pathlock has transformed the market through a series strategic mergers and acquisitions. Pathlock is changing the way enterprises protect their customer and financial data. Pathlock's access orchestration software supports companies in their quest to Zero Trust by alerting them to violations and taking steps to prevent loss. Pathlock allows enterprises to manage all aspects related to access governance from one platform. This includes user provisioning and temporary elevation, ongoing User Access Review, internal control testing, continuous monitoring, audit preparation and reporting, as well as user testing and continuous controls monitoring. Pathlock monitors and synthesizes real user activity across all enterprise apps where sensitive activities or data are concentrated, unlike traditional security, risk, and audit systems. It identifies actual violations and not theoretical possibilities. All lines of defense work together to make informed decision with Pathlock as their hub.
  • 13
    Rezonate Reviews
    Rezonate automatically detects and corrects access configurations, risky activity, and weak security practices across all your identity providers and IaaS, reducing your identity risk. Rezonate continually synthesizes all of your cloud applications, resources, as well as your human- and machine identities. It gives you a single identity storyline that provides a comprehensive view of all your access risk and identity. Rezonate's Identity Storyline goes far beyond the traditional graph views. It tells you the story behind every identity, threat and exposure so that you can confidently identify, prioritize, and take action to eliminate access risks. Identity Storyline provides a detailed explanation of every threat, exposure, or active threat that is detected and how it got there, as well as the potential consequences. You can now see every activity and change across your cloud identity attack surface in real-time, beyond the periodic configuration scans.
  • 14
    Deep Identity Reviews
    Deep Identity allows you to protect your company with a full range of Deep Identity integration products and data governance products. Lightweight, flexible, and open architecture. Trusted Identity Audit & Compliance Manager is the industry's best solution. It provides a layered approach to identity governance and administration. Trusted identity manager (Trusted IM), the industry's lightest solution, provides a "layered approach" to identity administration. Privilege Management Manager (Trusted PIM), is the most practical and non-intrusive solution in the industry to address any privilege identity related problems in any organization. Data Governance Manager (TrustedDGM) offers complete automation for identity, data access governance, and lifecycle management. It integrates across modules and systems. Manage full-time contractors profile management, Access review and N Level approval workflow, Self Service and Bulk Provisioning etc
  • 15
    Nightfall Reviews
    Protect your sensitive data by identifying, classifying, and classifying it. Nightfall™, which uses machine learning to identify sensitive data such as customer PII across your SaaS, APIs and data infrastructure, allows you to manage and protect it. To monitor your data, integrate with cloud services via APIs in minutes. Machine learning accurately classifies sensitive data and PII, so nothing is missed. Automated workflows can be set up to save time and keep your business safe. Nightfall integrates directly to all your SaaS, APIs and data infrastructure. Nightfall APIs are available for sensitive data protection and classification. You can programmatically access structured results from Nightfall’s deep learning-based detectors, such as API keys and credit card numbers. Just a few lines of code are required to integrate. Nightfall's REST API allows you to easily add data classifications to your applications and workflows.
  • 16
    Bitglass Reviews
    Bitglass provides data and threat protection for every interaction, anywhere, on any device. Bitglass operates at cloud scale with over 200 points of presence worldwide. This ensures that the most important organizations have business continuity. Bitglass provides unrivaled performance, uptime, and reliability. Although your company's move into the cloud offers flexibility and cost savings it doesn't mean that you have to lose control over your data. Bitglass' Next-Gen Cloud Access Security Broker solution (CASB) allows your enterprise to securely adopt any cloud app, managed or unmanaged. Bitglass Zero-day CASB Core adapts dynamically to the ever-changing enterprise cloud footprint, providing real-time threat protection and data. Bitglass Next-Gen CASB automatically adapts to new cloud apps, new malware threats and new behaviors, providing comprehensive protection for all applications and devices.
  • 17
    Certa Reviews
    Certa is a platform that allows you to create workflows without the need for code. Certa connects people, processes, and data sources into a single platform that seamlessly integrates with your enterprise ecosystem. Certa's workflow design toolkit allows you to create dynamic third-party solutions that adapt to your business. Software as a Service platform for business-to-business interactions. This includes onboarding, due diligence and risk mitigation. It also allows for monitoring third party relationships. It is highly configurable, so your company doesn't need to modify its business rules. Easy ongoing changes ensure that you can improve your process. Native integrations with major enterprise systems, plus over 50+ data sources. Our no-code open API framework and RPA framework allow us to quickly integrate with new APIs. The process is facilitated by personalized dashboards that inform each user group. They know exactly what to do and what's still waiting for their approval.
  • 18
     Yokoy Reviews
    Using all receipts, vendor invoices, and actions, the Yokoy Tool learns and can automatically fill out expense forms, invoices, and VAT for you. Yokoy detects outliers, rule violations, and possible fraudulent cases and sends them to you for manual review. Everything else, from submission to export to your accounting system, is completely automated. Yokoy is a cost management tool that allows users to map their company's process flow without the need for a team of developers. Robust integrations can automate data flow between tools. Yokoy integrates all major third-party tools, and provides all customers and partners with the "OpenAPI" platform for free.
  • 19
    Blink Reviews

    Blink

    Blink Ops

    Blink is a powerful ROI multiplier for business leaders and security teams who want to quickly and easily secure many different use cases. Get complete visibility and coverage across your organization's security stack. Automated flows can reduce false positives and noise in alerts. Scan for threats and vulnerabilities and identify them proactively. Automated workflows can be created to add context, streamline communication, and reduce the MTTR. Automate your workflows with no-code and generative AI to take action on alerts, and improve the security posture of your cloud. Keep your applications secure by allowing developers to access their applications, streamlining approvals processes, and shifting left the requests for access. Monitor your application continuously for SOC2, ISO or GDPR compliance checks, and enforce controls.
  • 20
    Obsidian Security Reviews

    Obsidian Security

    Obsidian Security

    Your SaaS applications are protected against data exposure, threats, and breaches. Secure Workday, Salesforce and Office 365 applications in minutes. SaaS is becoming a popular choice for companies that want to migrate their most critical business systems. Security teams lack the unified visibility they require to quickly detect and respond to threats. They cannot answer simple questions like: Who can access SaaS applications? Who are the privileged users Which accounts have been compromised? Who is sharing files with the public? Are applications following best practices? It is time for SaaS security to be improved. Obsidian is a simple but powerful security solution that protects SaaS applications. It is built around unified visibility and continuous monitoring as well as security analytics. Obsidian allows security teams to detect threats and protect their SaaS applications from breaches.
  • Previous
  • You're on page 1
  • Next