Best CloudCodes Alternatives in 2024

Find the top alternatives to CloudCodes currently available. Compare ratings, reviews, pricing, and features of CloudCodes alternatives in 2024. Slashdot lists the best CloudCodes alternatives on the market that offer competing products that are similar to CloudCodes. Sort through CloudCodes alternatives below to make the best choice for your needs

  • 1
    ConnectWise Cybersecurity Management Reviews
    See Software
    Learn More
    Compare Both
    ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) software and support solutions help MSPs protect their clients’ critical business assets. From 24/7 threat detection monitoring, incident response, and security risk assessment tools, ConnectWise Cybersecurity Management solutions remove the complexity associated with building an MSP-powered cybersecurity stack and lower the costs of 24/7 monitoring support staff.
  • 2
    Safetica Reviews
    Top Pick
    Top Pick See Software
    Learn More
    Compare Both
    Safetica is a global software company that provides Data Loss Prevention and Insider Risk Management solutions to organizations of all sizes worldwide. Whether deployed on-premise or in the cloud, our solution is designed to protect business-critical data against accidental leaks and intentional theft in today's hybrid landscape.
  • 3
    Kasm Workspaces Reviews
    Top Pick

    Kasm Technologies

    121 Ratings
    See Software
    Learn More
    Compare Both
    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm is revolutionizing the way businesses deliver digital workspaces. We use our open-source web native container streaming technology to create a modern devops delivery of Desktop as a Service, application streaming, and browser isolation. Kasm is more than a service. It is a platform that is highly configurable and has a robust API that can be customized to your needs at any scale. Workspaces can be deployed wherever the work is. It can be deployed on-premise (including Air-Gapped Networks), in the cloud (Public and Private), or in a hybrid.
  • 4
    ManageEngine Log360 Reviews
    See Software
    Learn More
    Compare Both
    Log360 is a SIEM or security analytics solution that helps you combat threats on premises, in the cloud, or in a hybrid environment. It also helps organizations adhere to compliance mandates such as PCI DSS, HIPAA, GDPR and more. You can customize the solution to cater to your unique use cases and protect your sensitive data. With Log360, you can monitor and audit activities that occur in your Active Directory, network devices, employee workstations, file servers, databases, Microsoft 365 environment, cloud services and more. Log360 correlates log data from different devices to detect complex attack patterns and advanced persistent threats. The solution also comes with a machine learning based behavioral analytics that detects user and entity behavior anomalies, and couples them with a risk score. The security analytics are presented in the form of more than 1000 pre-defined, actionable reports. Log forensics can be performed to get to the root cause of a security challenge. The built-in incident management system allows you to automate the remediation response with intelligent workflows and integrations with popular ticketing tools.
  • 5
    Zscaler Reviews
    Zscaler, the creator of Zero Trust Exchange, uses the most powerful security cloud on the planet in order to make doing business and navigating changes easier, faster, and more productive. Zscaler Zero Trust Exchange allows for fast, secure connections. It also allows employees to work anywhere via the internet as their corporate network. It is based on the zero trust principle that least-privileged access and provides comprehensive security through context-based identity and policy enforcement. The Zero Trust Exchange is available in 150 data centers around the world, ensuring that your users are close to the service, as well as the cloud providers and applications they use, such Microsoft 365 and AWS. It provides unparalleled security and a great user experience, ensuring the fastest route between your users' destinations.
  • 6
    SailPoint Reviews
    Technology is essential for business. Without it, technology can't be trusted. Today's "work from anywhere" era means that managing and controlling access to every digital identity is crucial for the protection of your business as well as the data it runs on. Only SailPoint Identity security can help you empower your business and manage cyber risk from the explosion in technology access in the cloud enterprise. This will ensure that every worker has the right access to their job, no more, no lesser. Unmatched visibility and intelligence is achieved while automating and speeding the management of all user identities and entitlements. With AI-enhanced visibility, you can automate, manage, and govern access in real time. Allow business to operate in a cloud-critical and threat-intensive environment with speed, security, and scale.
  • 7
    InteliSecure Aperture Reviews
    Aperture centralizes and standardizes alert management for Microsoft data products such as Office 365 DLP (AIP), Azure Information Protection (AIP) and Cloud App Security. You can get more value out of your Microsoft E3 and E5 security tools by reducing duplicate tools, duplicate costs, or duplicate efforts. The Aperture platform was designed for enterprise use and is enabled by InteliSecure managed security data protection services to simplify and streamline incident and triage handling. An expert Solutions Architect will demonstrate how you can gain real visibility into security events no matter where they originate within your Microsoft ecosystem. Aperture allows you to create customized configurations that allow your security administrators to create a powerful security strategy. This includes custom classifications and policies as well as role-based access control and standard governance across both on-premises applications and cloud-based ones.
  • 8
    Saviynt Reviews
    Saviynt offers intelligent identity access management and governance to cloud, hybrid, and on-premise IT infrastructures in order to accelerate enterprise digital transformation. Our platform integrates seamlessly with the most popular IaaS, PaaS and SaaS applications, including AWS Azure, Oracle EBS and SAP HANA. Gartner awarded the Trust Award to our IGA 2.0 advanced risk analysis platform and named it an industry leader.
  • 9
    Bitglass Reviews
    Bitglass provides data and threat protection for every interaction, anywhere, on any device. Bitglass operates at cloud scale with over 200 points of presence worldwide. This ensures that the most important organizations have business continuity. Bitglass provides unrivaled performance, uptime, and reliability. Although your company's move into the cloud offers flexibility and cost savings it doesn't mean that you have to lose control over your data. Bitglass' Next-Gen Cloud Access Security Broker solution (CASB) allows your enterprise to securely adopt any cloud app, managed or unmanaged. Bitglass Zero-day CASB Core adapts dynamically to the ever-changing enterprise cloud footprint, providing real-time threat protection and data. Bitglass Next-Gen CASB automatically adapts to new cloud apps, new malware threats and new behaviors, providing comprehensive protection for all applications and devices.
  • 10
    Jellyfish Reviews
    Jellyfish was designed as a modular solution. A series of connectors (Cognectors) has significantly improved the management of identity, credentials, and access to security products. These connectors allow for automatic workflows, data passing through disparate systems, and triggers on one platform (example PACS), to affect another (example LACS). The Service Bus is fed data by the Cognectors from disparate systems. This allows for a variety of benefits, including improved monitoring and reporting of activity. As people move within and leave organisations, access to systems and building areas can be easily added or removed through existing HR functions. Jellyfish integrates with physical and logical access control systems using adaptive support and modern authentication protocols. Jellyfish is focused on future-proofing security by using emerging standards and multifactor authentication.
  • 11
    Proofpoint CASB Reviews
    Proofpoint Cloud App Security broker (Proofpoint CASB), helps you protect applications such as Microsoft Office 365 and Google G Suite. Our solution provides people-centric visibility and control of your cloud apps so that you can deploy cloud services with confidence. Our powerful analytics allow you to grant users the right access based on the risks that are important to you. Proofpoint CASB gives you granular visibility into users as well as data at risk. This gives you a person-centric view of cloud access, sensitive-data handling, and cloud access. Proofpoint CASB's cloud protection app gives you insight into cloud usage at global and app levels, as well as who it was shared with. You can also identify SaaS files at high risk, such as ownership and activity. You can also check suspicious logins and activity via drill-down dashboards.
  • 12
    Prisma SaaS Reviews
    The future enterprise is dependent on data and applications. Unapproved SaaS apps could expose sensitive data and spread malware. Even sanctioned SaaS adoption may increase the risk of data breaches, data exposure, and noncompliance. Prisma SaaS provides advanced data protection and consistency across all applications to reduce the risk. It provides cloud access security broker services and has advanced capabilities in data loss prevention, compliance assurance and data governance. Prisma SaaS offers unparalleled visibility and precise control over SaaS applications through a large library of application signatures. Shadow IT risk is reduced with easy-to-use dashboards and detailed reporting.
  • 13
    Microsoft Cloud App Security Reviews

    Microsoft Cloud App Security

    Microsoft

    $14.80 per user per month
    Take control of your cloud environment to improve your security. Microsoft Cloud App Security is a cloud access security broker (CASB), that helps you identify and combat cyberthreats across your cloud services. It provides multifunction visibility, control over data movement, and sophisticated analytics. Streamline cloud access security. Cloud App Security allows you to manage, control, audit, and audit resources and apps. Find your shadow IT and understand your digital information. Then, use it to your advantage. You can use real-time controls for threat protection at all access points to your environment. You can gain visibility into cloud apps and services by using sophisticated analytics to combat cyberthreats. You can control where your data is stored and how it is used. Identify cloud services and apps used by your company. Identify unusual behavior in cloud apps to identify ransomware or compromised users.
  • 14
    CloudSOC CASB Reviews
    Security without compromise: The best, most comprehensive protection for the public clouds. Use sanctioned or unapproved cloud apps and services via SaaS, PaaS and IaaS platforms to stay compliant and secure. Unrivalled cloud app security that includes the best data security, deepest visibility, and strongest threat protection from CASB. Get visibility into shadow IT, manage cloud data, protect yourself from threats, and ensure compliance. Automated cloud-activity intelligence (and machine learning) can automatically trigger policy responses, create at a glance risk diagnoses, and ensure that your organization only uses cloud services that meet your security or compliance requirements. Analyze thousands of mobile and server-side cloud apps. Monitoring, data governance and threat protection are all possible for sanctioned or unannounced cloud accounts.
  • 15
    Skyhigh Security Cloud Access Security Broker (CASB) Reviews
    Our industry-leading CASB is an integrated component of Skyhigh Security SSE. Transform your cloud footprint into a transparent book. Finds sensitive data in cloud services and remediates any violating content. Real-time controls are applied to protect data as user activity takes place, including access control and content sharing. The world's largest and most accurate cloud service registry. It is based on a 261-point customizable risk assessment. This assessment supports risk-aware cloud governance. To support post-incident investigations, forensics and investigations, the audit trail includes all administrator and user activities. Machine learning is used to detect negligence and malicious activity, as well as insiders stealing sensitive information. Protects sensitive structured data with peer-reviewed, function-preserving encryption schemes using enterprise-controlled keys.
  • 16
    CipherCloud Reviews
    The CipherCloud CASB+ platform offers deep visibility, end to end data protection, advanced threat prevention, and comprehensive compliance capabilities to enterprises that embrace cloud-based applications. CipherCloud CASB+ offers industry-leading tokenization and encryption. It also provides key management that can be customized to meet any combination of security needs. All of our data protection, data loss prevention and native device management, secure off-line data access, automated PII anonymization and HSM support can be found in one scalable platform. CipherCloud CASB+ provides advanced protection to stop threats being shared via cloud-based services. This includes adaptive access control, entity and user behavior analytics (UEBA) and virus/malware prevention. CipherCloud CASB+ provides complete visibility into your organization's cloud usage. Cloud discovery and deep analysis quickly reveal shadow IT activity.
  • 17
    SecureIdentity CASB Reviews
    SecureIdentity CASB adds additional layers of security to your users when they use cloud-based services and applications. This allows organisations to understand the risks associated with cloud adoption and what controls are necessary to ensure safe adoption. SecurEnvoy creates all of our solutions to ensure your business is secure. We offer trusted access management solutions for millions of users in real time. Our customers enjoy rapid deployments across five continents. They benefit from simple use, instant provision, and easy management. Your business' most sensitive data is not protected by the simple password and username approach. Your private data is vulnerable to attack if log-ins are compromised in a matter of minutes. SecureIdentity provides information about the identity, device, and data of each user. This allows you to prove who is doing what at all times.
  • 18
    Emerge Cyber Security Reviews
    Emerge is a fully-automated cybersecurity solution that protects your business against cyber attacks. Safe exploitation techniques ensure that your network and applications are protected from cyber attacks. Continuously assess your security posture and prioritize remediation efforts to ensure critical threats are managed. Identify and secure the most critical assets of your organization, prevent emergency patching, control data access, and prevent credential abuse. Our fully automated solutions can help you address all your cyber security needs. Identify the areas where you are most at risk, prioritize remediation, and evaluate how security has improved or decreased over time. You can track remediation progress, spot vulnerabilities trends and instantly see what areas are most at-risk.
  • 19
    Cisco Cloudlock Reviews
    Cloud access security broker (CASB), to protect cloud users, data, apps, and other applications. Cisco Cloudlock, an API-based cloud access security broker (CASB), helps accelerate cloud use. Cloudlock protects your identities, data and apps to prevent account compromises, breaches and other risks in the cloud app ecosystem. Cloudlock's API-driven approach makes it easy to promote cloud adoption. Protect against compromised accounts and malicious insiders using our User and Entity Behavior Analytics. This runs against an aggregated set cross-platform activities for better visibility and detection. Protect against data security breaches and exposures with highly-configurable data loss prevention engine that automates policy-driven response actions. Cloudlock Apps Firewall detects and controls malicious apps connected to your corporate environment and provides a crowd-sourced Community Trust rating to identify individual app risks.
  • 20
    Plurilock AI Cloud Reviews

    Plurilock AI Cloud

    Plurilock Security

    $12/user/year
    Plurilock AI Cloud, a cloud native single sign-on platform (SSO), passwordless platform (FIDO2/webauthn), as well as a cloud access security broker (CASB), is designed for cloud-centric businesses that rely on an army SaaS applications. Plurilock AI Cloud allows companies to give their employees the ability to sign in once and access all their applications. They can also gain extensive control over access to their applications and workflows by device, location and time of day. Plurilock AI Cloud, part of Plurilock AI Platform, is a simple way to expand to endpoint-based DLP and then to continuous, real time authentication and user/entity behaviour analytics (UEBA) to detect and respond to real-time biometric threats. Based on feedback from actual customers, Plurilock AI Cloud has been rated as the best in the industry for customer satisfaction.
  • 21
    ManagedMethods Reviews
    Google Workspace and Microsoft 365 security made simple for K-12. ManagedMethods allows school districts to easily manage their cloud security risks and detect student safety signs. ManagedMethods offers K-12 IT teams an affordable and easy way to identify cyber safety signs and data security threats in their district Google Workspace or Microsoft 365 accounts. ManagedMethods continuously monitors and audits the Google for Education and Microsoft 365 for Education environments of your domain. This includes all files in Drive and Shared Drives as well as Gmail, Google Meet and Google Chat. It also includes all Microsoft 365 files in SharePoint and OneDrive, Outlook 365 and Exchange. To keep track of what's happening in your district's cloud applications, set up automated cyber safety signals, data security risk policies, and audit reports.
  • 22
    Netskope Reviews
    Today, there are more users and data outside of the enterprise than inside. This is causing the network perimeter we know to be dissolved. We need a new perimeter. One that is built in cloud and tracks and protects data wherever it goes. One that protects the business without slowing down or creating unnecessary friction. One that allows secure and fast access to the cloud and the web via one of the most powerful and fastest security networks in the world. This ensures that you don't have to compromise security for speed. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. Netskope is committed to this vision. Security teams face challenges in managing risk and ensuring that the business is not affected by the organic adoption of mobile and cloud technology. Security has been able to manage risk traditionally by using heavy-handed controls. However, today's business wants speed and agility. Netskope is changing the definition of cloud, network and data security.
  • 23
    StratoKey Reviews
    StratoKey CASB is a cloud and SaaS application security solution that combines Encryption Monitoring Analytics and Defence (EMADTM). StratoKey CASB allows organizations to conduct compliant and secure business in the cloud. StratoKey is transparent and application agnostic to your users. This allows your employees to use the best tools online while protecting your sensitive information. StratoKey acts as your eyes and ears on the cloud. You can monitor your users and have complete visibility of their interactions with your apps. StratoKey CCM enables organizations to move from ad-hoc compliance actions into a structured, auditable and organized compliance program. Compliance programs are driven through Discovery, Automation Tasking and Reporting.
  • 24
    40Cloud Reviews

    40Cloud

    40Cloud

    $195 per month
    The 40Cloud solution makes public clouds private by creating a virtual private network that is connected to your Cloud deployment. This private network uses encrypted communication and consistent IP addressing, making it unreachable from other networks. 40Cloud allows you to set and enforce access rights to your Virtual Private Cloud network using authentication, authorization, and firewall technologies. The Gateways are the only way to access your cloud network using 40Cloud. All remote users (employees or contractors) who access your cloud servers will be authenticated at the Gateways. Your Access Control Policies are enforced at the Gateways. Remote users can connect to the Gateways via standard IPsec VPN technology. The Gateways are installed by the user, usually one Gateway per data center or isolated cloud network. An isolated cloud network is an IP subnet with a layer 2, separation construct (e.g VLAN).
  • 25
    Accops HyID Reviews
    Accops HyID, a futuristic access and identity management solution, protects business applications and data against misuse by internal and external users. It manages user identities and monitors user access. HyID gives enterprises strong control over endpoints. It allows for contextual access, device entry control, and flexible policy framework. The MFA works with all modern and legacy apps as well as cloud and on-prem apps. It provides strong authentication using OTP sent via SMS, email, and app, biometrics, device hardware ID and PKI. Single sign-on (SSO), provides greater security and convenience. Organizations can monitor the security status of endpoints, including BYOD, and grant or deny access based upon real-time risk assessment.
  • 26
    activeDEFENCE Reviews
    Threats to your organization's infrastructure range from malware to advanced persistent threats (APT), to extortion and internal breaches. Businesses must now consider smartphones, tablets, and consumerization. This is in addition to telecommuters, contractors and partners and business-critical services hosted on the cloud. Security is more important than ever, and far more complex. You need a multi-layered, flexible defensive strategy to protect your information and systems. This strategy must cover all components of your IT environment. It should include the network, perimeter, data, applications, endpoints, and endpoints. This will minimize and manage the vulnerabilities and weak points that could expose your organization to risk. Activereach's comprehensive portfolio of network security solutions will protect your business against advancing threats, improve network performance, and optimize operational efficiencies.
  • 27
    Censornet CASB Reviews
    Censornet CASB allows your business to monitor, analyze, secure, and manage user interactions with cloud applications. Protect your mobile workforce with a fully-featured CASB solution. Get complete visibility and control. Integrated with Web Security to provide visibility and protection at all stages of an attack. CASB allows visibility and discovery of sanctioned and unsanctioned cloud applications using a large catalogue of business apps. CASB solutions for API'multimode" and inline applications maximize visibility and protection, eliminating blind spots. Integrated with Web Security to provide protection and visibility for end-to–end attacks. Protect against multi-channel attacks automatically Cloud applications, whether approved or not are changing the way teams and users communicate, share, and collaborate. Cloud Access Security Brokers no longer seem to be a desirable option.
  • 28
    Check Point CloudGuard Reviews
    Cloud native security is provided by Check Point CloudGuard. It provides advanced threat prevention for all assets and workloads, in any cloud environment, public, private, hybrid, or multi-cloud. This gives you unified security that automates security everywhere. Prevention First Email Security: Stop zero-day attacks. Stay ahead of attackers by leveraging unparalleled global threat intelligence. Layered email security is a powerful tool. Native Solution at the Speed of Your Business: Easy deployment of invisible, inline API-based prevention. Unified Solution for Cloud Email & Office suites: Clear reporting and granular insights with a single dashboard. One license fee applies to all mailboxes and enterprise applications.
  • 29
    Menlo Security Reviews
    Our platform invisible protects users from any online threat. The alert storm is over and threats are gone. Discover the key ingredients that make Menlo Security platform so secure and seamless. The Elastic Isolation Core is the engine behind our unique approach to security. It protects against known and undiscovered threats and isolates them before they reach users. Zero Trust isolation offers 100% protection without the need for any special software or plug ins. Users experience no interruption in their workflow or performance. The Elastic Edge is cloud-native and highly performant, and can scale globally on demand. It scales dynamically to meet enterprise-level growth, from 1000 users to more than 3M -- with no performance impact and easily extensible with a rich array of APIs and integrations.
  • 30
    Forcepoint CASB Reviews
    Allow the cloud to unlock the potential for your company. However, you shouldn't let this cost you data control. Cloud Access Security Broker solutions can now support any cloud app, managed and unmanaged, securely. Forcepoint CASB can be used with IdPs like Okta and Ping. CASB allows you to reuse segments that you have already built. You don't yet have IdP? CASB functions like an IdP, allowing your team members to add apps and manage individual access to them. Employees will find the interface simple and easy to use. Shadow IT makes data unavailable for you. Your web proxy and firewall logs allow you to quickly identify managed and unmanaged cloud applications in real-time. Patent-pending Zero Trust Impossible Travel helps you detect stolen credentials faster. It shows the individual device method, location, time of day, and time. Data can move up to the cloud, from it, down from there, and from one cloud to another. Data can be protected in motion and at rest. To track sensitive data, block data in transit, encrypt, mask, redact, or watermark it.
  • 31
    EmpowerID Reviews

    EmpowerID

    EmpowerID

    $2 per user per month
    EmpowerID, the award-winning all-in-one identity management system and cloud security suite created by The Dot Net Factory LLC dba EmpowerID, is an award-winning product. EmpowerID is responsible for managing millions of on-premise and cloud identities for organizations all over the world. EmpowerID offers a wide range of solutions, including single sign-on, user creation, identity governance, group management and role mining. It also provides delegated identity administration, password management and privileged access management. It also provides an identity platform for developers. All solutions use a single, sophisticated role and attribute-based authorization engine to handle complex organizations and multi-tenant SaaS provider SaaS providers. We offer a fully customizable, highly scalable IAM infrastructure that is more cost-effective and faster for your business.
  • 32
    SafeNet Trusted Access Reviews
    SafeNet Trusted Access, Identity-as-a-Service. SafeNet Trusted Access, a cloud-based access management system, makes it easy to manage access both to cloud services and enterprise apps. It combines single sign-on and multi-factor authentication with scenario-based access policies. Organizations and businesses looking to speed up the deployment of cloud services to end users face challenges in managing online identities and access security. SafeNet Trusted Access makes it easier for users to access cloud services. It streamlines cloud identity management and eliminates password headaches for IT and users. It also provides a single view of access events across your entire app estate, ensuring that the right user has the right application at the correct level of trust.
  • 33
    Vault One Reviews

    Vault One

    VaultOne Software

    $99 per month
    You have complete control over who has access to your data, systems and infrastructure. This will prevent cyber attacks and data breaches. VaultOne helps you to protect your company's assets and ensure compliance. VaultOne is reinventing the concept behind privileged access management (PAM). VaultOne is reinventing the concept of privileged access management (PAM). It allows you to manage user access, credentials, and sessions in a fast and secure way. We offer multiple features such as a digital vault, password generator and sessions recording, auditing, reporting, customizable policies and disaster recovery. You've found the right solution to protect shared accounts, certificates, and user access to websites, applications, servers, databases and cloud services. You can prevent data breaches by creating custom access policies and managing privileges.
  • 34
    Passly Reviews
    Every organization should consider Secure Identity & Access Management due to the increasing number of remote workers, increased dependence on cloud applications, as well as explosive increases in cyber theft. IT teams can quickly, easily, and economically enable the right people to access the right resources using Passly™, a Kaseya company. Secure Password Management, Single Sign On, Multi-Factor authentication, and many more. It's crucial to choose the right secure identity and access management platform in a world where cyberattacks are more common than ever. Nearly 80% of all data breaches are due to weak passwords. Passly is the most cost-effective and comprehensive solution to ensure security, compliance, efficiency, and compliance. Techs can store and manage passwords for personal, business, or shared accounts using shared password vaults. It is centralized and easy-to-use
  • 35
    Intercede Reviews
    MyID®, credential management software, allows governments and large corporations to issue and manage digital identity using the most secure method for multi-factor authentication to citizens and large workforces. MyID allows millions of people to securely authenticate themselves to the data, systems, and networks they need. MyID makes it easy for those responsible for information security to integrate and manage digital identity management and issuance. MyID allows seamless, secure access to company networks, systems, and resources for citizens and employees using multi-factor authentication via a variety devices. MyID®, a cyber secure credential management solution, is able to address the ever-growing threats of cyber terrorism and identity fraud. MyID is the best choice for data management. MyID software is distinguished by its reliability, security, and interoperability.
  • 36
    SonicWall Cloud App Security Reviews
    Next-Gen Security for Office 365 and G Suite. SonicWall Cloud App Security provides next-generation security for users and data within cloud apps, including email, messaging and file sharing. SonicWall Cloud App Security is a best-in-class security solution for SaaS applications. It also provides seamless user experiences. Cloud usage is easier with visibility, data security, advanced threat prevention, and compliance. Stop targeted phishing and account takeover attacks using Office 365 and G Suite. Analyzing historical and real-time events can help you identify security holes and breaches. Provide the best user experience through out-of-band analysis via APIs and log collection.
  • 37
    Citrix Workspace Essentials Reviews
    Citrix Workspace Essentials provides VPN-less, central access and SSO for SaaS, internal Web apps, and files to users. The goal is to optimize the employee's experience. Citrix Workspace Essentials offers a more secure, scalable way to access company resources. Citrix Workspace provides unified access and secure file sharing. Multi-factor authentication with support of 3rd party IDPs. Publishing and user onboarding simplified. Essentials is an entry-level service. Citrix Secure Private Access offers more advanced security features like secure browser, web filtering and cloud app control.
  • 38
    Oracle CASB Reviews
    Oracle CASB gives you visibility into the cloud stack and helps you detect threats to workloads and applications. Utilize real-time threat intelligence feeds to learn behavioral patterns and identify threats to cloud stack. Use real-time threat intelligence feeds combined with machine learning techniques to establish security levels, learn behavioral patterns and identify threats to cloud stack. Reduce manual labor-intensive, error-prone processes. Cloud applications security configurations can be managed by automatically resolving issues and simplifying monitoring. Secure provisioning and comprehensive monitoring of activity, configurations and transactions can help you accelerate regulatory compliance and provide consistent reporting. CASB can help you identify anomalies, fraud, and breach patterns in cloud applications.
  • 39
    Palo Alto Networks Next-Gen CASB Reviews
    All applications can be viewed and secured automatically. Protect all sensitive data and users from unknown and known threats with the industry's best SASE-native, Next Generation CASB. It eliminates the risk for data loss and compromise due to misconfigurations. You can ensure complete coverage by securing all apps on-premises and in the cloud. This includes the largest number of collaboration and sanctioned apps in the industry to keep your business ahead. Next-Gen CASB scans all traffic and ports; automatically discovers new app; and leverages the most extensive API-based coverage of SaaS applications, including modern collaboration apps.
  • 40
    Citrix Secure Private Access Reviews
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access), provides the zero trust network (ZTNA), which your business requires to remain competitive. It also offers adaptive authentication and SSO-to-IT sanctioned applications. You can scale your business while still meeting today's security standards, without compromising employee productivity. You can monitor sessions and protect yourself against unauthorized logins from BYO devices with adaptive access policies that are based on user location and identity. This allows you to provide a great user experience and also ensure that your business is always secure. With integrated remote browser isolation technology, users are able to securely access apps from any BYO device without the need for an endpoint agent.
  • 41
    Juniper Identity Management Service Reviews
    Access to corporate data should be a top priority. Access to corporate data can be abused by insiders who have direct access. User access must be controlled and enforced across all levels of the organization, including mobile and cloud, to ensure the safety of corporate resources. Juniper Identity Management Service improves enterprise security by authenticating and restricting user access. It is the first line of defense for protecting corporate assets and preventing corporate breaches. Employees are identified and assigned corporate roles which determine what data and applications they can access. Juniper Identity Management Service seamlessly integrates to SRX Series next generation firewalls. This allows security teams to match user roles and application activity to security policies. It can then generate detailed user-metrics as well as audit reports for detailed reporting.
  • 42
    ManageEngine AD360 Reviews
    AD360 is an integrated identity management (IAM), solution that manages user identities, controls access to resources, enforces security, and ensures compliance. AD360 allows you to perform all your IAM tasks using a simple and easy-to-use interface. All these functions are available for Windows Active Directory, Exchange Servers and Office 365. You can choose the modules that you need and get started addressing IAM issues across hybrid, on-premises, and cloud environments with AD360. You can easily provision, modify, and deprovision mailboxes and accounts for multiple users from one console. This includes Exchange servers, Office 365, G Suite, and Office 365. To bulk provision user accounts, you can use customizable templates for user creation and import data from CSV.
  • 43
    Vanguard Authenticator Reviews

    Vanguard Authenticator

    Vanguard Integrity Professionals

    Vanguard Authenticator allows enterprises to manage authorization and authentication in a modular, scalable and integrated manner.
  • 44
    Deepnet DualShield Reviews
    You are searching for an enterprise-grade 2-factor authentication (2FA), or multi-factor authentication(MFA) product that can protect all business applications and provide a wide range authentication methods, then you have come to the right place. Deepnet DualShield, a multi-factor authentication platform, unifies a variety authentication methods, protocols and solutions, as well as user experience, in one platform. DualShield offers self-service Password Recovery, Single Sign-On, Identity & Access Management, (IAM), and Adaptive Authentication. It is the most flexible and powerful multi-factor authentication system available. Deepnet DualShield is available on-premises or in a private cloud. This means that you have complete control over your user authentication system and can keep your users' credentials and identities safe.
  • 45
    OpenText IAM Reviews
    Digital transformation can bring many benefits and new sources of value. However, it also presents a huge challenge: ensuring secure access to information both within and outside the firewall. IT must manage access to cloud-based and internal applications by employees, customers, and trading partners. Every person, device, and system in the digital economy requires a digital identity. OpenText Identity and Access Management Platform (IAM) helps enterprises manage all digital identities that request access. OpenText IAM makes information access manageable, visible, and governable. Identity and access management manages user accounts, roles, and access rights for specific users, systems, and devices. The best IAM solutions manage employee identities within an organisation as well as across an extended business ecosystem that includes customers and partners. IAM is also necessary to manage IoT devices' identities.
  • 46
    RapidScale Identity as a Service Reviews
    RapidScale's Identity as a Service is ideal for organizations that need to make network access simple for staff without compromising security. Our IDaaS solution is built on the backbone Azure Active Directory and provides powerful security right out of the box. No matter where your applications and critical data are located, you can protect them. There are options for single sign-on (SSO), multifactor authentication (MFA), password syncization, and many other features. Our identity services options make it easy to increase your login security. Advanced password sync functions such as user password reset, changing, writeback, and more can be used to control access. Our full-service portal makes it easy to manage IDaaS services, as well as other RapidScale solutions. Alternately let us manage your IDaaS deployment.
  • 47
    AppIdentity Reviews
    AppDirect Cloud Management Suite's Identity & Access Management solution gives you administrative control over cloud usage within your organization. This allows you to offer your team the most secure and convenient cloud experience possible today. Our tools include single sign-on, multifactor authentication, directory integration and user management. We also offer many pre-integrated apps and other powerful tools to increase productivity and security within your organization. AppDirect Cloud Management Suite lets your users experience cloud services at their fingertips. AppDirect Cloud Management Suite eliminates passwords. It offers single sign-on security to applications using industry standards SAML 1.1/ 2.0 and OpenID, OpenID Connect, Oauth 2.0, WS Federation. Users can launch all of their web apps by signing in through AppDirect.
  • 48
    AppSmart Identity Reviews
    Securely connect everyone with everything. Digital transformation requires that you connect with people, apps, and devices. AppSmart Identity provides identity management and access management for all users across all applications and interconnected systems. This allows you to securely access and manage all cloud migration services as well as all other services from one place. Users don't want multiple passwords. Single sign-on allows users to access business systems from one account. This ensures seamless user experience for all cloud migration services and cloud managed service. Users can ensure that all identities that have access to business systems are verified with strong authentication and multi-factor authentication. Policy-based MFA stops unauthorized users from accessing corporate information with passwords alone. All your cloud managed services, eg. Manage all your users, groups, and devices.
  • 49
    Core Access Insight Reviews
    Core Access Insight provides a comprehensive, continuous view and analysis of relationships between identities, access rights and policies across your entire environment. Access Insight's simple-to-use and understandable solution applies analytics to large amounts of access and identity data in your organization. This allows you to identify access risks and drive provisioning and governance controls that manage those risks within your business. Access Insight is more than just a governance tool. Access Insight provides access intelligence that allows you to analyze access and identity data within your organization using advanced analytics tools. This enables you to perform data mining, statistical analysis, and data visualization--drawing on specific governance policies, rules, and risk indicators to provide intelligence and valuable information for administrators, analysts, compliance officers, and incident responders.
  • 50
    One Identity Reviews
    Enterprise identity and access management can be simplified. You can reduce risk, secure data and comply with compliance by allowing your users access only to the data and applications they require. Identity and access management (IAM), can now be driven by business requirements, not IT capabilities. Identity Manager allows you to unify information security policies, and meet governance requirements -- both today and in the future.