Best Netwrix Password Reset Alternatives in 2024

Find the top alternatives to Netwrix Password Reset currently available. Compare ratings, reviews, pricing, and features of Netwrix Password Reset alternatives in 2024. Slashdot lists the best Netwrix Password Reset alternatives on the market that offer competing products that are similar to Netwrix Password Reset. Sort through Netwrix Password Reset alternatives below to make the best choice for your needs

  • 1
    ManageEngine ADSelfService Plus Reviews
    See Software
    Learn More
    Compare Both
    Both IT teams and end users are afflicted by password reset tickets. IT teams will often push more urgent issues down the queue to ensure that users don't have their work put on hold while their passwords reset. Password reset tickets can be costly if they aren't addressed promptly. Nearly 30 percent of all help desk tickets were caused by forgotten passwords. It is not surprising that large companies have spent more than $1 million to resolve password-related help desk requests. It is a good habit to change passwords regularly, as it helps prevent cyberattacks caused by stolen credentials. Security experts recommend that administrators ensure that users change their passwords regularly and have password expiration policies in place.
  • 2
    Dovestones Software Reviews

    Dovestones Software

    Dovestones Software

    4 Ratings
    See Software
    Learn More
    Compare Both
    The AD Toolset is a collection of essential Active Directory management tools. Six extremely useful programs all in one affordable bundle. The AD Toolset Bundle makes your job much easier. Active Directory (AD), a complex software, can be difficult to use and understand. Dovestones Software can help. We offer Active Directory management software that you can purchase to help you streamline your AD use. Our Active Directory tools are essential for managing directory services within your organization. Our AD Toolset includes six programs that automate and manage AD. Below is a list listing the functions of each program. Scroll down to read each program and then click on the links for more information. You'll be amazed at how useful our toolset is.
  • 3
    SailPoint Reviews
    Technology is essential for business. Without it, technology can't be trusted. Today's "work from anywhere" era means that managing and controlling access to every digital identity is crucial for the protection of your business as well as the data it runs on. Only SailPoint Identity security can help you empower your business and manage cyber risk from the explosion in technology access in the cloud enterprise. This will ensure that every worker has the right access to their job, no more, no lesser. Unmatched visibility and intelligence is achieved while automating and speeding the management of all user identities and entitlements. With AI-enhanced visibility, you can automate, manage, and govern access in real time. Allow business to operate in a cloud-critical and threat-intensive environment with speed, security, and scale.
  • 4
    Cisco Duo Reviews
    Top Pick

    Cisco Duo

    Cisco

    $3 per user per month
    12 Ratings
    Secure your workforce with powerful, simple access security. We are Cisco Duo. Our modern access security system is designed to protect all users, devices, applications, so you can focus on what you do best. Secure access for all users and devices, in any environment, from any location. You will enjoy the peace of mind that only total device visibility and trust can provide. A SaaS solution that natively protects all applications and is easy to deploy, scaleable and quick to respond to threats. Duo's access security protects all applications from compromised credentials and devices. It also provides comprehensive coverage that helps you meet compliance requirements. Duo integrates natively with applications to provide flexible, user friendly security that is easy to implement and manage. It's a win-win-win for administrators, users, and IT staff. Multi-factor authentication, dynamic device trust and adaptive authentication are key components of your zero-trust journey. Secure SSO is also a part of the mix.
  • 5
    CPTRAX for Windows Reviews
    Server File Activity Tracking – Audit who is creating, accessing and moving your files and folders. Track file permission changes. Alerts in real-time about critical file activity Malicious activity containment (Ransomware and mass file deletions, etc. Automatically stop threats to your Windows servers by calling PowerShell scripts so you can determine exactly what you want to have happen for each type of alert/threat. Examples of containment: Disable the user causing the threat Block the remote IP causing the threat Workstation File Activity Tracking: Audit who copies files to USB or other removable media. Track who uploads files via FTP or a browser. Block files being created on USB/removable devices. Notifications by email when a removable device connects. Active Directory Auditing – Keep audit logs and receive real-time alerts about important Active Directory changes, without having to deal with SACLs or Windows Event Logs. Server Authentication Auditing: Track authentications into Citrix sessions and Windows Servers. All failed logon attempts are reviewed. Workstation Logon/Logoff Tracking: Get visibility on logons/logoffs at workstations, including locks, unlocks and password changes.
  • 6
    N‑able Passportal Reviews
    Top Pick
    N-able™, Passportal™, provides simple, yet secure password management and documentation management that is tailored to the needs of MSPs and ITSPs. The platform is cloud-based, offering channel partners automated password protection. It makes it easy to store, manage, and retrieve passwords and client information from any connected device. N-able™, Passportal™, also offers value-added services products such as Documentation Manager™, Site™, and Blink™. These products promote compliance with industry regulations, protect businesses against data breaches, cybersecurity threats and network vulnerabilities.
  • 7
    Ping Identity Reviews

    Ping Identity

    Ping Identity

    $5 per user per month
    Ping Identity provides global enterprise identity security with an intelligent identity platform. It offers comprehensive capabilities such as single sign-on (SSO), multifactor authentication (MFA), directory and many more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping offers solutions for both developers and IT teams. Allow digital collaboration through simple integrations to these popular tools. These integrations allow you to support your employees wherever they may be using these popular tools. You can deploy quickly and have interoperability throughout the entire identity ecosystem. You can choose to have a single sign-on (SSO), or an adaptive, risk-based authentication authority. A PingOne package allows you to only pay for what is necessary and allows you to grow.
  • 8
    Microsoft Entra ID Reviews
    Microsoft Entra ID, formerly known as Azure Active Directory, is a comprehensive cloud-based identity and access management solution that combines core directory service, application access management and advanced identity protection. Cloud identity and access management solutions connect employees, customers and partners with their apps, devices and data. Protect data and resources with adaptive access policies and strong authentication without compromising the user experience. Provide a quick, easy sign-in across your multicloud environment in order to keep your users productive and reduce time spent managing passwords. Manage all your identities, and access to your applications, in one central location, whether in the cloud, or on-premises. This will improve visibility and control.
  • 9
    ReACT Reviews

    ReACT

    Advanced Software Products Group

    Are password-related calls slowing down your help desk? ReACT is a self-service password reset/synchronization solution that can be used by all employees. It allows them to change their passwords to a permanent value within four easy steps, without having to call the help desk. ReACT™, an enterprise-wide solution, eliminates password-related help desk calls by providing end users with a self-service way to reset their passwords and synchronize their passwords. They can also unlock their accounts 24x7x365. Although it may seem counterintuitive to an organization’s identity management protocol, giving access authority to end users can actually improve security standards. ReACT eliminates password-related tasks from the help desk and allows end users to solve password-related issues, increasing employee satisfaction, productivity output and the bottom line for the company. ReACT automates the password reset/synchronization process.
  • 10
    JiJi Self Service Password Reset Reviews
    JiJi Self Service Password Reset allows end-users to securely reset their Active Directory passwords without the need for a help desk. This product allows users the ability to reset password, change password, unlock account, reset cached domain password/ update their AD information securely. JiJi Self-Service Password Reset reduces end-user downtime because all actions related to AD accounts can be done from their computer, even if it's not connected to a domain. For example, imagine that your laptop password has expired while you're on vacation. JiJi Self Service Password Recovery allows you to reset the AD cached password on your computer. It does this by authenticating yourself using an internet connection. Are you excited? contact support@jijtechnologies.com to know more details about reset cached domain password through offline network.
  • 11
    Password Reset PRO Reviews

    Password Reset PRO

    SysOp Tools

    $598.00/one-time/user
    Identity management and self-service password reset software (SSPR), for Active Directory 2012, 2016, 2019, domain users. Remote users can access the password service remotely. Easy to install. Perfect for Office 365, OWA, VPN, Azure, Mobile, BYOD users. Rapid deployment - No databases - Get it for free for a month! Supported for Server 2003 to 2019. Password Reset PRO is an enterprise-class web-based self-service software that allows end users to quickly change their domain password or unlock their account. It is easy to install, test, and deploy. There are no domain changes or databases required.
  • 12
    Specops uReset Reviews
    Are account lockouts and password resets consuming valuable IT resources? Allow users to address common tasks in password management, including Active Directory self service password resets, password changes, and account locksouts. Specops uReset is a flexible authentication engine that revolutionizes password resets. It ensures that users have a secure method to reset their password regardless of where they are located, what device they use, or what browser they are using.
  • 13
    NetIQ Self Service Password Reset Reviews
    Assist users in self-administration and administration of strong credential policies. NetIQ Self Service Password Reset is a secure, simple-to-deploy password management tool that allows users to reset or re-enable network passwords without calling the help desk. It improves password security without limiting productivity if a user forgets their password. It also helps to eliminate shared passwords and keywords. Self-service credential administration has been used by forward-thinking companies to reduce their help desk costs. However, it is a must-have in B2C and for B2B environments where self assistance is the only way to scale. Self Service Password Recovery allows external users to reset their passwords or access accounts that were accidentally locked. Self Service Password Reset allows you to set password and challenge-response policies on a profile for a particular group.
  • 14
    SSRPM Reviews
    Password resets account for up to 80% of all helpdesk calls. SSRPM gives your users the ability to reset passwords 24 hours a day. Your employees can quickly reset their passwords, allowing them to move past the user authentication hurdles and get back to work. The reduction of the number of menial reset tickets in your helpdesk queue frees up valuable IT bandwidth to support more important projects. Additional modules in SSRPM allow for secure user onboarding ("Account Claiming") as well as self-service updates to basic information in Active Directory. Users can reset their passwords without the need for help if they forget or have expired credentials. Users must answer security questions when they enroll in SSRPM. Re-answering security questions is required to verify the user's identity when resetting credentials. Users who have been verified may reset their passwords depending on the complexity restrictions. It's that easy.
  • 15
    UserBase Reviews

    UserBase

    Encodable

    $39 one-time payment
    UserBase is a login and password manager for your website. It is a simple web app that allows user authentication. UserBase is simple to install, even if you are not a tech-savvy. We can also install it for your today. It can be installed on any website or server because it only requires Perl and MySQL. Administrators have full control over account creation. They can add/delete accounts, and public sign up can be disabled. Public sign-ups can also be made to require admin approval or email verification before they become active. You can customize the sign-up page for users with unlimited fields. This allows you to collect any user information that is relevant to your site. Users can change their passwords and have them reset via email if they are lost. This is done without the need to contact the webmaster. For protection against brute force attacks, users can sleep for a set amount of seconds if they fail to log in.
  • 16
    Tipard Windows Password Reset Reviews

    Tipard Windows Password Reset

    Tipard Studio

    $15.96 one-time payment
    Have you forgotten your administrator password for Windows PC? Have you forgotten your Windows 7 user password? If you have forgotten your password, you can create a new account. You could also lend your computer to others, but the password was accidentally changed. Even if you have an old Dell laptop, Windows 7 is installed on it. However, you don't know the administrator password. You forgot your Windows 8.1 login password, but there is no reset disc. Windows Password Reset can be used in many other situations. It can reset administrator/user passwords and other guest passwords with just a few steps, no matter how complex the pass code. After you have installed Windows Password Reset on your computer, there are only two steps that will allow you to reset your password.
  • 17
    Powertech Password Self Help for IBM i Reviews
    Users can reset their IBM i passwords instantly. This eliminates the need for IT support technicians to process requests. Users don't need to submit a help ticket for password resets. IT can then spend their time on more important issues. The productivity gains are quickly realized, with password resets accounting up to 50% of all help desk calls. To verify the authenticity of users and prevent fraudulent reset requests, a series of challenging questions must be answered correctly before a reset can be approved. Configure settings to comply with security policy requirements. You can set rules about the number of password characters allowed, repetition of characters and case sensitive answers.
  • 18
    FastPass SSPR Reviews

    FastPass SSPR

    FastPassCorp

    $0.20/user/month
    2 Ratings
    FastPass strengthens user protection against identity theft. The integration of FastPass SSPR and FastPass IVM within FastPass Enterprise enhances productivity for both end-users and help desk support, concurrently serving as a defense against social engineering threats aimed at the service desk. To thwart password theft at the help desk, a secure IT workflow is imperative. FastPass IVM, available as a certified cloud or on-premises solution, delivers dynamic and contextual verification. Tailored to specific user groups based on security policies, this solution leverages insights into the user's device usage and multi-factor authentication (MFAs), establishing a secure defense against hacker attempts. FastPass SSPR presents an advanced self-service solution for password resets and unlocks. Seamlessly accommodating passwords from AD, Entra, SAP, IBM, Oracle, LDAP, and other systems, it ensures a secure approach to user authentication. MFA and manager approval for verification in addition to Q/A. Password reset for WFH users with local password cache update.
  • 19
    Xpress Password Reviews
    Xpress Password, a self-service Enterprise Password Management product, allows users to reset their passwords and reduce their dependence on helpdesk. True Enterprise class password management product. Remote password reset with enhanced performance are some of the unique features. Service providers have many options to choose from in order to take on large numbers of customers using the consumption model. It is highly customizable to meet customer needs. Enterprise Password Management is now more efficient with seamless Password Sync, Password Recovery and registration-free Password Management. Users can reset passwords securely and seamlessly without the need to register to Xpress Password. Xpress Password allows users to access self-service capabilities even when they are locked out of their workstations. It also includes a CP Gina agent. It also allows users to reset their password while on the move.
  • 20
    ManageEngine AD360 Reviews
    AD360 is an integrated identity management (IAM), solution that manages user identities, controls access to resources, enforces security, and ensures compliance. AD360 allows you to perform all your IAM tasks using a simple and easy-to-use interface. All these functions are available for Windows Active Directory, Exchange Servers and Office 365. You can choose the modules that you need and get started addressing IAM issues across hybrid, on-premises, and cloud environments with AD360. You can easily provision, modify, and deprovision mailboxes and accounts for multiple users from one console. This includes Exchange servers, Office 365, G Suite, and Office 365. To bulk provision user accounts, you can use customizable templates for user creation and import data from CSV.
  • 21
    IDReset Reviews

    IDReset

    Interactive Northwest

    Self-service password recovery applications are designed to reduce helpdesk workload by providing users with a secure way to reset their accounts online or via phone. INI provides automated password reset solutions that meet both the security needs of an organization and its users' expectations. Helpdesk calls cost between $10 and $30 per call. A self-service password reset app automates the process and allows organizations to see a return on their investment within the first year. The organization's productivity is significantly improved by the use of the application, as well as the IT, finance, and helpdesk personnel. This adds considerable value to the bottom line. Security is improved by removing the agent during authentication. You have 24/7 access. Increase ROI by reducing helpdesk calls by 20%-40% This allows helpdesk staff to focus on mission-critical issues.
  • 22
    SecureMFA Reviews

    SecureMFA

    SecureMFA

    $178.25 per year
    OTP authentication for Microsoft ADFS. It is a module that can be used with Microsoft ADFS 2019 and ADFS 2016. It allows ADFS servers to provide multifactor authentication (MFA), using a Time Based One-Time Password Algorithm (TOTP) which is based upon RFC6238. This MFA provider requires users to enter a unique pass-code. This is generated on their phones using authenticator applications like Symantec VIP, Google Authenticator, Microsoft Authenticator and Google Authenticator. To complete second factor authentication logon Self-registration using QR code (using free Microsoft Authentication or Google Authentication etc. mobile apps). OTP data storage in MS Active Directory attributes and MS SQL Service. QR secrets encryption with AES256-bit encryption Configuration of network locations (IPv4 & IPv6) from which the user can scan QR code. Support for trust relationships between ADDS multiforests trust relations.
  • 23
    LogonBox Reviews
    Find the LogonBox Advantage and our innovative solutions for modern Enterprises. LogonBox is an independent software vendor. It develops software that helps organizations manage and protect user identities and credentials. LogonBox solutions can reduce helpdesk calls, increase productivity, secure access across heterogeneous enterprise environments, and protect network resources through the extension of authentication beyond the password.
  • 24
    Bravura Pass Reviews
    Bravura Pass is an integrated solution that allows you to manage credentials across multiple systems and applications. It makes it easy to manage passwords, tokens smart cards, security questions, and biometrics. Bravura Pass reduces IT support costs and improves security of login processes. Bravura Pass includes password sync, self-service password reset and PIN reset as well as strong authentication, federated and federated access, enrollment in biometrics and security questions, and self-service unlocking of encrypted drives.
  • 25
    CionSystems Reviews
    Access to a privileged account is responsible for 74% of all breaches. Security gaps and risks have increased due to mass migration to remote workforce enterprise operations. Enterprise identity manager is a "out of the box" solution that dramatically simplifies, simplifies, and secures enterprise Active Directory deployments. It does not require any scripts or code. EIM allows rapid transition of Active Directory to manage large remote workforces. It provides real-time tracking and notifications of all changes. Active Directory is used by more than 90% of businesses worldwide. Complex cloud migration and synchronization can lead to security gaps. Cloud Office 365 simplifies the tedious task of managing Internet user accounts. It dramatically reduces the time needed to provision and de-provision users, provides real-time tracking and significantly reduces unused and untracked licensing costs.
  • 26
    Core Password Reviews

    Core Password

    Core Security (Fortra)

    Organizations can be burdened by inefficient or manual password management, which can lead to increased security risks and costs. A strong self-service password management system, which automates password resets and enforces stronger password policies, can reduce IT resource dependence and lower access risks. Core Security offers a complete and integrated solution for automated password management. Core Password and Secure Reset combine to offer a secure and convenient password reset solution for your company. Core Password is the industry's best solution for password management. Core Password is a leading self-service password recovery tool. It offers multiple access options, robust integration with the service desk, and the ability enforce consistent password policies across any system, application, web portal, or other system.
  • 27
    Sysgem Password Management Reviews
    These tools are effective in optimizing day-to-day password management. They can be used to ensure compliance with regulatory and corporate security regulations and free up your helpdesk. Sysgem Self-Service password reset must be installed in three parts. The domain controller should host the central service. The web enrolment system should be installed on any IIS server within the domain. End-users should also install the workstation component on their workstations in order to reset their passwords on demand. The Domain Controller runs a Windows Service that resets passwords for end users. It also has a database of questions, which are created and used to verify the identity of the person who wishes to reset their password.
  • 28
    CoffeeBean Identity and Access Management Reviews
    CoffeeBean Identity and Access Management provides a complete solution in the areas IAM (Identity and Access Management), and CIAM ("Customer Identity and Access Management") respectively. This platform has several modules: Single Sign-On (SSO), Multiple-Factor Authentication (2FA or 2FA), Adaptive Authentication and Directory Services. It also offers Lifecycle Management.
  • 29
    Tuebora Reviews
    Natural language user interface eliminates UI adoption risks. In just a few weeks, you can complete deployment. Only the microservices that you need can be added or removed. Connectors that are SCIM compliant and easy to build. Create new IAM processes that are tailored to your company. Machine learning identifies and corrects errors. Your "Cloud-first strategy" will be supported. Built for the cloud to manage identity everywhere. Smart Businesses rely on Tuebora's platform for identity solutions to increase business value and reduce risk. Our Natural Language User Interface allows you to communicate hundreds IAM scenarios to business applications. Your IAM processes will be natural, fast, and agile. Machine learning is used to identify unused account access and provisioning actions that were not performed in accordance with established processes. Cloud applications are rapidly adopting and require management of identity. Traditional vendor solutions are not able to support cloud identity requirements.
  • 30
    iSeePassword Reviews

    iSeePassword

    iSeePassword

    $29.95 one-time payment
    Over the past 7 years, millions of users have been able to retrieve their login passwords from locked computers, PDF documents, Excel files, etc. and regain access to their devices and documents. Hundreds of tech blogs and websites also featured our brands and products, which helped us move forward in the world. This is not only a recognition of our hard work but also a motivation to keep working. This program for Windows password recovery is very simple. It is easy to follow the wizard through creating a boot key. Anyone who has never used a boot tool before will have no trouble using it. It's simple and effective!
  • 31
    PortalGuard Reviews

    PortalGuard

    BIO-key International

    BIO-key PortalGuard IDaaS, a cloud-based IAM platform, offers the most flexible options for multi-factor authentication and biometrics. It also allows customers to reset their passwords and provides a user-friendly interface. All this at a reasonable price. PortalGuard has been trusted by many industries, including education, finance, healthcare, and government, for over 20 years. It can be used to secure access for employees and customers, regardless of whether they are on-premises or remote. PortalGuard's MFA is unique because it offers Identity-Bound Biometrics with the highest levels of integrity and security. They are also more accessible than traditional authentication methods.
  • 32
    Oracle Identity Management Reviews
    Oracle Identity Management allows organizations to manage the entire lifecycle of user identities across all enterprise resources. This includes both inside and outside the firewall, as well as into the cloud. The Oracle Identity Management platform offers scalable solutions for identity governance and access management. This platform enables organizations to improve security, simplify compliance, and take advantage of business opportunities related to mobile and social access. Oracle Identity Management is part of the Oracle Fusion Middleware product family. This allows for greater agility, better decision making, and lower cost and risk in diverse IT environments. We now offer an innovative, fully integrated service, Oracle Identity Cloud Service, that provides all core identity and access management capabilities via a multi-tenant Cloud platform.
  • 33
    NetIQ SecureLogin Reviews
    SecureLogin allows you to securely log in to any website or application that you access from your desktop without the need for additional infrastructure. SecureLogin also provides out-of-the box applications and central administration of authentication policies. SecureLogin offers single sign-on (SSO) that is based on username/password. It also supports a wide range of authentication methods such as proximity cards, tokens and biometrics. These strong authentication methods can be used to support users who wish to get rid of passwords and usernames. Remote access continues to be a necessity for business owners. SecureLogin can be used in both connected and unconnected states. This allows users to sign-on from anywhere, giving them the ability to be as productive as possible.
  • 34
    PST Password Remover Reviews

    PST Password Remover

    Mails Daddy Software

    $29 one-time payment
    The best and most secure PST Password Remover solution that allows Outlook users to crack or unlock Outlook data files passwords in just a few clicks. It is easy and risk-free. It allows you to reset the password for your PST files. In one click, unlock Outlook data files without using an older password. This standalone application does not require Outlook to be installed. MailsDaddy PST Password Removal software can easily change the password from Outlook data file. It has enough potential to break complex password combinations. Additional options allow you to add passwords to your PST file. To do this, click on the reset button. Then, enter the new password.
  • 35
    Ilantus Compact Identity Reviews
    It is the first time that an IAM solution is available that is comprehensive, deep, and easy to implement even by non-IT personnel. This includes Access Management, Identity Governance and Administration. You can implement the solution step by step and at your own pace with an online digital guidance system. Ilantus offers free implementation support, unlike other vendors. Seamless SSO with "no app left behind", including on-premise or thick-client apps. All web apps, whether they are federated, non federated or thick-client, legacy, custom, or other apps, will be included in your SSO environment. Support is also available for mobile apps and IOT devices. What is your homegrown app? This will not be a problem thanks to our interactive digital help guide. If you need help, you can call Ilantus' dedicated helpline, available 24 hours a day, Monday through Friday, and we will assist you with the integration.
  • 36
    Quicklaunch Reviews

    Quicklaunch

    Quicklaunch

    $0.73 per month
    1 Rating
    It makes it easier for employees and students to access the apps they need to learn or work. Students and employees can reset their passwords at any time, which reduces the need for IT help. Increases cyber security by protecting user accounts against hacking and thwarting ransomware, phishing cyber attacks.
  • 37
    Specops Secure Service Desk Reviews
    Hackers can exploit password reset tickets at the service desk. The service desk agent must verify that the caller is the account owner before issuing a new password. Secure Service Desk allows organizations to ensure user verification at the service desk. This tool can be used to reduce your vulnerability to social engineering and support your IT security infrastructure. Active Directory static data is often used for user verification at the service desk. Cybercriminals can easily access security questions such as "What's the employee ID?" in a targeted social engineering attack. Secure Service Desk allows you to verify accounts of users using Active Directory data that can be used for authentication beyond knowledge-based.
  • 38
    XIA Automation  Reviews

    XIA Automation

    CENTREL Solutions

    $800 one-time payment
    XIA Automation, a network task automation tool that automates user provisioning and IT tasks for organizations, is powerful. XIA Automation's user provisioning software XIA Automation automatically creates user accounts in Active Directory, Exchange and Office 365. Allow IT support staff to automate and delegate common network management tasks. You can manage users and change passwords via a web interface or mobile device. Automate the management of Active Directory user accounts, groups, or organizational units. To save time, reset Active Directory user passwords using your mobile device or delegate this task for non-administrators. Bulk provisioning from CSV to AD, Exchange Google, Office 365, and other services can save you time. In minutes, create mailboxes automatically for thousands of users using Microsoft Exchange. Automately manage Windows directories, including security settings and sharing.
  • 39
    GateKeeper Proximity Enterprise Reviews
    Passwordless, proximity login to desktop applications, Macs, PCs, Macs, websites and Macs. Active proximity-detection allows hands-free wireless 2FA and password management. IT administrators can allow users to log into their computers and websites dynamically using a physical key. This can be done either automatically, manually, by touch, pressing Enter, or with an PIN. You can easily log in, switch users, change computers, and log out without any passwords, touch, trouble, or hassle - all you need is a key. The computer locks automatically when a user leaves, preventing access to the computer or web passwords. Continuous authentication ensures that users are constantly being checked to make sure they have access. No more typing passwords. Administrators and compliance can now automate password protection from a central admin console. This allows them to enforce stronger passwords and 2FA and gives employees the ability to log in without having to interrupt their workflow. Helpdesk tickets for forgotten passwords/password resets will be reduced. Login and autolock with proximity
  • 40
    Simply Sync Password  Reviews

    Simply Sync Password

    GoodWorks Communications

    $20 per user per month
    Simply Sync Password allows organizations the ability to sync their passwords and active directory properties between their local Active Directory site and an external Active Directory site or other external systems. Simply Sync Password is a great alternative to the more complex and expensive process of establishing a trust relationship between Active Directory sites, or deploying an AD FS infrastructure. While AD FS is great if you have large organizations, it doesn't work well for smaller and medium-sized businesses. The Password Capture agent's role is to intercept password changes that occur on domain controllers. The Password Capture Agent must also be installed on all domain controllers, as you don't know the domain controller that a user will use to reset their password. The Password Capture Agent doesn't interfere with the password changing process. It simply intercepts the change request as they happen.
  • 41
    Specops Password Policy Reviews
    Get serious about password security. You can enforce compliance, block compromised passwords, help users create stronger passwords for Active Directory, and provide dynamic feedback to clients. Specops Password Policy extends functionality of Group Policy and simplifies the management fine-grained password policies. The solution can be used to target any GPO level or group, user, computer, or computer with dictionary- and passphrase settings. To prevent dictionary attacks, you will need a complete list of all the passwords that are vulnerable. You have many options with our password policy tool. To prevent dictionary attacks from occurring, you can use a password dictionary. This is a file that contains commonly used and/or compromised passwords. Passwords found in the dictionary are rejected by Active Directory during a password change. You can create a custom dictionary that contains passwords that are relevant to your company, including company name and location.
  • 42
    GateKeeper Proximity Password Manager Reviews
    Proximity-based passwordless login for desktop applications, Macs, websites, PCs, Macs and Macs. Active proximity-detection allows hands-free wireless 2FA and password management. IT administrators can allow users to log into their computers and websites dynamically using a physical key. This can be done either automatically, manually, by touch, pressing Enter, or with an PIN. You can easily log in, switch users, change computers, and log out without any passwords, touch, trouble, or hassle - all you need is a key. The computer locks automatically when a user leaves, preventing access to the computer or web passwords. Continuous authentication ensures that users are constantly being checked to make sure they have access. No more typing passwords. Administrators and compliance can now automate password protection from a central admin console. This allows them to enforce stronger passwords, enforce 2FA and give employees the ability to log in without having to interrupt their workflow. Helpdesk tickets for forgotten passwords/password changes will be reduced. Login to enable auto-lock and presence detection
  • 43
    Delinea Secret Server Reviews
    Our enterprise-grade Privileged Access Management solution (PAM), will protect your privileged accounts. Available on-premise and in the cloud. Solutions for privileged account discovery, turnkey installations, auditing and reporting tools as well as out-of-the box auditing and reporting help you get up and running quickly. You can manage multiple databases, software applications and hypervisors. You can create endless customizations by utilizing cloud and on-premise PAM. You can either work with professionals or your own experts. Secure administrator, root, service, and application privileges across your enterprise. Secure your privileged credentials in a central vault. To prevent sprawl and get a complete view of your privilege access, identify all service, administrator, root, and application accounts. Provision and deprovision, password complexity and rotation credentials.
  • 44
    Shift Left Reviews
    Shift Left allows you to shift incident resolution earlier in your support cycle. Allow L1, L2, field support, and L3 techs to view and take action on common user and devices support issues without having to leave the ServiceNow incident form. By removing the requirement for privileged access to disparate systems such as Active Directory and Microsoft Configuration Manager (MCM), LAPS, MBAM and others, you can increase first-call resolution. Shift Left allows your help desk to resolve issues without escalating them beyond the support desk. This includes the ability to reset passwords, unlock account, view logged in devices, and more. Diagnose and resolve more tickets in the first call without leaving ServiceNow's incident form. Save time by identifying troubleshooting procedures already completed for an issue.
  • 45
    Core Security Access Assurance Suite Reviews
    Access Assurance Suite, previously known as Courion is a core security identity governance and administration portfolio of solutions. It's an intelligent identity and access management software solution that enables organizations deliver informed provisioning, meet ongoing regulatory compliance and leverage actionable analytics to improve identity governance. Our identity management software, which is comprised of four industry-leading modules offers the best way to mitigate identity risk. It provides a complete solution for streamlining provisioning, reviewing access requests and managing compliance. Access to a web portal that allows end users to request access. Managers can approve, deny, or deny access. Core Access uses a shopping cart approach to manage access. It is more efficient than email forms, paper forms, or tickets.
  • 46
    Hypergate Authenticator Reviews
    Hypergate Authenticator integrates directly with Active Directory to provide a seamless, secure Single Sign On solution. Hypergate Authenticator, a managed mobile application, provides a seamless Single Sign-On solution that integrates directly with your Active Directory. The industry standard Kerberos is used to provide the best user experience and protect your data. Allow SSO with Android Enterprise that is not otherwise possible. Hypergate is extremely fast both when communicating with the User and when implementing it. You can enable Kerberos authentication for your users by simply pressing Hypergate on their devices. You can change the password of a user directly from your device. There is no need to rely on a computer to reset your password. Hypergate allows staff to be truly mobile with it.
  • 47
    Specops Password Auditor Reviews
    Authentication is essential. Our password audit tool scans your Active Directory to identify password-related vulnerabilities. Multiple interactive reports are generated from the collected data. These reports contain user and password policy information. Specops Password Inspector is a free, read-only program that can be downloaded for no cost. Analyze domain password policies and fine-grained password policies to determine if they allow users to create secure passwords. To identify password vulnerabilities in accounts, such as expired passwords and identical passwords, you can generate reports. Specops Password Audior provides additional insights and allows you to assess the effectiveness of your policies against a brute force attack. The product overview contains a complete list.
  • 48
    EmpowerID Reviews

    EmpowerID

    EmpowerID

    $2 per user per month
    EmpowerID, the award-winning all-in-one identity management system and cloud security suite created by The Dot Net Factory LLC dba EmpowerID, is an award-winning product. EmpowerID is responsible for managing millions of on-premise and cloud identities for organizations all over the world. EmpowerID offers a wide range of solutions, including single sign-on, user creation, identity governance, group management and role mining. It also provides delegated identity administration, password management and privileged access management. It also provides an identity platform for developers. All solutions use a single, sophisticated role and attribute-based authorization engine to handle complex organizations and multi-tenant SaaS provider SaaS providers. We offer a fully customizable, highly scalable IAM infrastructure that is more cost-effective and faster for your business.
  • 49
    IBM Security Verify Reviews
    Cloud IAM can be combined with deep context for risk-based authorization to provide secure, frictionless access for your workforce and consumers. Identity and access management cannot be separated as organizations modernize hybrid multicloud environments with a zero trust strategy. Cloud IAM strategies must use deep context to automate risk protection, and authenticate every user to any resource. Your business needs should be considered when designing your journey. As you design and tailor the cloud IAM architecture that will either replace or enhance your existing infrastructure, you can protect your investments and preserve on-premises applications. Your users expect one-click access from any device, to any application. New federated applications can be integrated to one sign-on (SSO), embed modern multifactor authentication (MFA), simplify logistics, and provide developers with consumable APIs.
  • 50
    Entrust Identity as a Service Reviews
    Cloud-based identity management (IAM), which includes multi-factor authentication (MFA), credential based passwordless access and single sign-on (SSO). Cloud-based multi-factor authentication provides secure access to all your users' apps, networks, devices, and accounts. Optimal user experience is achieved through adaptive authentication, proximity-based login, and adaptive authentication. Happy users won't try to bypass security measures. Everyone wins. This is easier than any other thing you have tried. The work-saving features, such as built-in provisioning tools, on-premises integrations, and cloud integrations, reduce the IT workload from deployment to everyday management. To move forward faster, you need strong IAM. Cloud-based Identity as a Service scales rapidly to accommodate new users, expanding use case, and evolving security threats.