Best Venafi Alternatives in 2024

Find the top alternatives to Venafi currently available. Compare ratings, reviews, pricing, and features of Venafi alternatives in 2024. Slashdot lists the best Venafi alternatives on the market that offer competing products that are similar to Venafi. Sort through Venafi alternatives below to make the best choice for your needs

  • 1
    CertSecure Manager Reviews
    A single solution for certificate management, which helps automate and manage all certificates across Cloud Environments, On Premises, Hybrid IT Environments, and Kubernetes Clusters. It manages certificates throughout their entire lifecycle, including certificate issuance and monitoring, renewal, and revocation.
  • 2
    Doppler Reviews

    Doppler

    Doppler

    $6 per seat per month
    Stop wasting time attempting to find API keys scattered around, or hacking together configuration tools that you don't know how to use, and stop avoiding access control. Doppler gives your team a single source for truth. The best developers automate all the work. Doppler will make it easy to find frequently-used secrets. You only need to update them once if they change. Your team's single source for truth. Your variables can be organized across projects and environments. You can no longer share secrets via email, Slack, email and git. Your team and their apps will instantly have the secret once you add it. The Doppler CLI, just like git, intelligently determines which secrets to fetch based upon the project directory you're in. No more trying to keep ENV files synchronized! Use granular access controls to ensure that you have the least privilege. Reduce exposure by using read-only tokens for service deployment. Access to only development for contractor? It's easy!
  • 3
    Akeyless Vault Reviews
    Secure vaults allow you to automate and protect access to credentials, keys and tokens across your DevOps tools, Cloud platforms, and API-Keys using your Cloud platforms.
  • 4
    CodeSign Secure Reviews
    Our platform guarantees unmatched security and high performance for all your cryptographic needs, ensuring the integrity and authenticity of your software. CodeSign Secure provides advanced insights, cloud-based HSM key management, and policy enforcement for robust practices. Experience seamless integration with Dev Ops CI/CD, and streamlined workflows for hands-free code signing.
  • 5
    KeyScaler Reviews
    KeyScaler®, a purpose-built IAM platform that focuses on device identity and is compatible with IoT/Blockchain, is available. It allows customers secure registration, provisioning, and connection of devices to IoT applications, platforms, and services. The platform makes it easy to establish a solid, end-to-end security architecture for the IoT. It also delivers efficiencies at scale via security automation without the need for human intervention. This is due to the IoT's dynamic scale, where new devices are being provisioned constantly, and it quickly becomes difficult to manage without automation. The IoT requires a method of identification that starts with individual devices. These devices can be authenticated automatically and dynamically without any manual intervention. Device Authority has created a flexible protocol for interface with KeyScaler®, which allows for the delivery of automated PKI for IoT device - offering two options for device authentication.
  • 6
    HashiCorp Vault Reviews
    Securely store, secure, and tightly control access tokens, passwords and certificates to protect secrets and other sensitive data using a UI or CLI or HTTP API.
  • 7
    AWS Certificate Manager Reviews
    AWS Certificate Manager allows you to easily create, manage, and deploy private and public Secure Sockets Layer/Transport Layer Security certificates (SSL/TLS), for use with AWS services as well as your internal resources. SSL/TLS certificates can be used to protect network communications and establish the identity websites on the Internet. AWS Certificate Manager automates the tedious manual process of purchasing, uploading and renewing SSL/TLS certificate.
  • 8
    Salesforce Shield Reviews
    With platform encryption, you can natively encrypt sensitive data at rest across all Salesforce apps. AES256-bit encryption ensures data confidentiality. You can create your own encryption keys and manage the key lifecycle. Protect sensitive data from all Salesforce users, including admins. Conform to regulatory compliance requirements. Event monitoring allows you to see who, when, and where critical business data is being accessed. Log files can be used to monitor critical events in real time. Transaction security policies can prevent data loss. Detect insider threats and report anomalies. Audit user behavior and measure the performance of custom applications. You can create a forensic audit trail that includes up to 10 years' worth of data and set triggers for data deletion. Expand tracking capabilities for custom and standard objects. Extended data retention capabilities are available for audit, analysis, and machine learning. Automated archiving can help you meet compliance requirements.
  • 9
    AVX ONE Reviews
    AVX ONE provides the most advanced SaaS platform for certificate lifecycle management. It is designed to meet the needs of enterprise PKI, IAM and security teams, DevOps teams, cloud, platform, and application teams. AVX ONE provides visibility, automation, and control over certificates and keys to enable crypto-agility. This allows users to quickly respond to cryptographic changes and threats, prevent outages, and prepare for Post-Quantum Cryptography. AppViewX is a unified platform that provides instant value through enterprise-wide CLM and Kubernetes/container TLS automation, scalable PKI-as-a-Service and easy Microsoft PKI Modernization, secure code-signing, IoT Identity Security, SSH Management, and Post-Quantum Cryptography readiness (PQC).
  • 10
    HID IdenTrust Reviews
    Complete lifecycle management for every certificate in your network, whether it is cloud-based or on-premise. You can easily migrate from an existing certificate authority using policy-based automated renewal, issuance and revocation. This eliminates manual processes and other errors. Enterprises increasingly rely upon public key infrastructure (PKI), which is used to protect machines, devices, and people using keys and digital certificate. HID IdenTrust, in partnership with Keyfactor offers a way for enterprises to simplify PKI and automate the management of certificate lifecycles at scale. HID IdenTrust offers cloud-based managed PKI that can issue digital certificates to U.S. Government interoperables (FBCA) to secure websites, networks, IoT devices and workforce identities. You can find every certificate across cloud and network environments with real-time inventory and distributed SSL/TLS discovery tools.
  • 11
    Keyfactor Command Reviews
    Join the top enterprises around the globe that use the most comprehensive and scalable managed PKI as-a-Service. All the benefits of PKI without the complexity PKI is the trusted technology that establishes trust, whether it's for protecting your network, sensitive data or connected devices. However, building and managing your PKI can be a complicated and costly task. It is crucial to do it right, but it is not easy. It is difficult to find and retain the right people with the right skillsets and adhere to industry standards. There are also significant costs associated with hardware and software that are required to run a robust PKI.
  • 12
    ARIA KMS Reviews

    ARIA KMS

    ARIA Cybersecurity Solutions

    The ARIA Key Management Server application (KMS), automatically manages the generation, distribution, and storage of encryption keys. This allows you to manage all aspects of key management's lifecycle. ARIA KMS provides highly scalable encryption key management that can generate thousands of keys per second. This makes it the ideal solution for per data or per-application transactions. It can be configured to meet specific encryption requirements, such as software applications, hardened appliances with high availability, or zero footprint PCIe adapters. Automated configuration and management of KMS reduces risk. Automates key management and configuration in less than an hour, without requiring any specialized knowledge. Secures in-cloud, on-premises, and cloud deployments. Supports Bring Your Own Key (BYOK), security models
  • 13
    EncryptRIGHT Reviews
    EncryptRIGHT simplifies the application-level data protection by separating data protection policies and application programming. This allows for a complete separation between information security, application programming, and data security. EncryptRIGHT uses a Data Security Governance approach to define and enforce how data is protected. It also determines who can access the data and what format it will take once access is granted. The unique Data-Centric Security Architecture allows information security professionals to create an EncryptRIGHT Data Protect Policy (DPP) and bind it to data, protecting it no matter where it is stored, used, moved, or stored. Programmers don't need to be experts in cryptography to protect data at the application level. They simply configure authorized applications to call EncryptRIGHT to request that data be appropriately secured or unencrypted according to its policy.
  • 14
    Verizon Managed Certificate Services Reviews
    It's better to be safe that sorry when it comes to protecting your business. It's not possible to trust every user who accesses your network, or devices. Managed Certificate Services (MCS) allows you to authenticate users and protect your network, devices and applications instantly using a trusted digital certificate source. We have one of the most extensive IP networks that supports many Fortune 1000 companies. This means we understand the importance to provide robust security solutions in this age of digital transformation. MCS is your certificate manager. This allows you to balance high-quality security with speed to business. MCS is an automated authentication system for your certificate chain. It provides full lifecycle management for all digital certificates, corporate, user and application, device, service, and machine throughout the enterprise.
  • 15
    Sectigo Reviews
    Security solutions for websites, connected devices and applications are a global leader. Sectigo is a leader in digital identity solutions. This includes SSL / TLS certificates and DevOps, IoT and enterprise-grade PKI management. Sectigo is the largest commercial Certificate Authority in the world, with over 700,000 customers and more than 20 years of experience in online security. Sectigo partners with all sizes of organizations to provide automated public and private PKI solutions that secure web servers, user access and connected devices. Sectigo is known for its innovative products and world-class customer service. This company has the proven ability to secure the digital landscape of tomorrow and today. Sectigo is the market leader for SSL / TLS certificates and DevOps.
  • 16
    IBM Guardium Key Lifecycle Manager Reviews
    IBM Guardium Key Lifecycle Manager centralizes and automates encryption key management to simplify encryption key management and protect encrypted data. It provides secure, robust key management, key serving, and key lifecycle for self-encrypting solutions and applications using interoperability standards including KMIP and IPP. Guardium Key Lifecycle Manager assists customers in meeting regulations such as PCI DSS and Sarbanes-Oxley by automating key rotation, access control and other key lifecycle management processes. Key management is centralized, transparent and simplified through the storage of keys and their distribution at the point of use. Easy, secure integration is available with supported protocols, including KMIP IPP and REST. Automating the assignment and rotation reduces key management costs.
  • 17
    Comodo Certificate Manager Reviews
    Advanced Certificate Management and Lifecycle Management. All your SSL Digital Certificates can be found and managed automatically. Secure, reliable, and centrally managed platform. Allows you to administer, immediately provision and control all SSL/PKI. Expired SSL certificates can cause systems and services to fail, and your trust in your business to sink. It's going to be harder to keep track of digital certificates and renew dates. A mechanism is needed to effectively administer certificates. Flexible and reliable system to manage the lifecycle and issue of digital certificates. It centralizes and automates the management of digital certificates and cryptographic keys. It ensures that certificates don't expire unintentionally. Secure, cloud-based administration. Integration with Microsoft Active Directory. Certificate Discovery Tool searches for all certificates, regardless of who issued them. Administrative protection with two-factor authentication.
  • 18
    BerryCert Reviews
    BerryCert's intuitive interface makes it easy to manage, audit, and secure digital certificates within your organization. Digital certificates are essential for protecting sensitive data and connecting machines, devices, and applications securely. It is becoming more difficult to manage digital certificates manually due to the increase in number. Their misconfiguration or expiration can cause outages. It can be dangerous to forget to replace a certificate on one device or server. This could cause network downtime. Berrycert makes it easy to centralize all digital certificates and manage their lives with one click. BerryCert, our digital certificates lifecycle management solution, will increase security, reduce outages, service interruptions, as well as lower operational security costs. All your digital certificates, both in-use and issued, can be found in one interface.
  • 19
    Certificate Authority Service Reviews
    Certificate Authority Service (CAS) is a highly-available, scalable Google Cloud Service that allows you to automate and customize the deployment and management of private certificate authorities. Cloud service simplifies the deployment, security, and management of your enterprise PKI. It automates time-consuming, error-prone, and risky infrastructure tasks. Certificate Authority Service can be customized to meet your needs. This includes configuring custom certificates and CAs, enforcing access controls at granular levels, automating common tasks using APIs, and integrating your existing systems. You can rest assured that your CA service will be highly available, scalable and backed by a SLA. It will also be auditable and ready to assist you in achieving compliance with advanced hardware or software security controls. Create a private CA within minutes, rather than the days or weeks it would take to deploy and manage your own CA.
  • 20
    AppViewX CERT+ Reviews
    AppViewX CERT+ provides users with a complete-cycle certificate management suite that allows 360-degree control over network infrastructures and visibility. It allows you to manage certificate operations such renewals, revocations, and provisioning through a single interface. It also integrates workflow automation, dynamic monitoring and auditing capabilities. It is designed to be easy and reduce errors, outages, downtime, and downtime that can result from poor management of PKI.
  • 21
    CertiNext Reviews
    A Certificate Lifecycle Management with Key Management. Generate and rotate keys seamlessly. Encrypt and Decrypt Data Securely. CertiNext supports AES, RSA, and ECDSA keys to meet your key management requirements. This ensures that your keys and, therefore, your data, are always protected. CertiNext Key Management includes KMIP support, which allows you to automate key management directly from CertiNext. This ensures that your ecosystem is always secure. Manage your key rotation policy directly from the dashboard. Lost your keys? You can easily recover your keys and/or reissue them. CertiNext allows you to store keys in an encrypted form on your App Server, or alternatively in secure hardware. You can manage keys distribution to meet your business needs from the dashboard.
  • 22
    ManageEngine Key Manager Plus  Reviews
    ManageEngine Key Manager Plus, a web-based solution for key management, helps you to consolidate, control and manage SSH (Secure Shell), SSL (Secure Sockets Layer), and other certificates throughout their entire lifecycle. It gives administrators visibility into SSH and SSL environments, and helps them take control of their keys to prevent breaches and compliance issues. It can be difficult to manage a Secure Socket Layer environment when there are many SSL certificates from different vendors, each with a different validity period. SSL certificates that are not monitored and managed could expire or invalid certificates could be used. Both scenarios can lead to service outages or error messages, which could destroy customer confidence in data security. In extreme cases, this may even result in a security breach.
  • 23
    Dogtag Reviews
    Dogtag Certificate System (CA) is an enterprise-class, open-source Certificate Authority (CA). It is a fully-featured system that has been tested in real-world deployments. It supports all aspects related to certificate lifecycle management including key archival and smartcard management. You can download the Dogtag Certificate System for free and have it set up in under an hour. Dogtag is a set of technologies that allows enterprises to deploy PKI at large scale. Certificate issuance, revocation and retrieval. Generation and publication of the Certificate Revocation List (CRL). Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA), for policies and organizational authentication. Recovery and archival of encryption keys. Smartcard lifecycle management. Token profiles, token enrollment and key recovery. Format. Face-to-face enrollment via the security officer interface.
  • 24
    Azure Key Vault Reviews
    Key Vault helps you to improve data protection and compliance To protect cloud data, secure key management is crucial. Azure Key Vault can encrypt keys and small secrets, such as passwords, that are stored in hardware security module (HSMs). You can import or generate keys in HSMs for additional security. Microsoft processes your keys using FIPS validated HSMs (hardware, firmware, and hardware) - FIPS 140-2 level 2 for vaults, and FIPS 140-2 level 3 for HSM pools. Microsoft can't see your keys or extract them with Key Vault. You can monitor and audit key usage with Azure logging-pipe logs to Azure HDInsight, or your security information management (SIEM), for more analysis and threat detection.
  • 25
    Unbound CORE Identity Security Reviews
    Authenticate users and protect PKI seamlessly across all devices and locations. With maximum security and minimal impact on the user experience, create virtual enclaves that work both on mobile and desktop. CORE virtual secure encryption SDK allows you to authenticate user access and quickly identify users. CORE protects credentials on any device, mobile, desktop, or server-side. Pure software agility allows you to create virtual smartcards and protect mobile apps. No hardware, no one time password, and no software token are required to integrate strong multi-factor and two-factor authentication into a mobile application. To authenticate employees, replace traditional smartcards by virtual ones. This will reduce operational strain and the total cost of ownership. Protect both machine and human electronic identities, and the root certificate authority that oversees them. Protecting PII with maximum security and best user experience
  • 26
    EJBCA Reviews
    EJBCA, an Enterprise-grade PKI platform, can issue and manage digital certificates in the millions. It is one of the most widely used PKI platforms worldwide and is used by large enterprises in all sectors.
  • 27
    Entrust Certificate Hub Reviews
    Manage your certificates by automating, controlling and finding them. Certificate Hub allows you to manage all your digital certificates from one portal. Certificate Hub manages all aspects of digital certificates, from discovery and audit to issuance or orchestration. Certificate Hub makes it easy and intuitive for your entire organization to manage certificates. Certificate Hub centralizes certificate lifecycle management across multiple CAs. This makes it easy to locate and control all digital certificates within your infrastructure. Certificate Hub scans your CA databases and networks for information about certificates. Your team is kept informed and accountable with automated notifications and reports. With a browser-based interface, you can find, control, and manage all aspects of your certificates across multiple CAs. Certificate Hub is container-based and can be used for commercial cloud hosting or on-premises.
  • 28
    Secardeo TOPKI Reviews
    Digital certificates provide high security for encryption, strong authentication, and digital signatures. You need the right services for key management and certificate management in an enterprise PKI. TOPKI (Trusted Open PKI), a PKI platform that distributes X.509 certificates to all users and devices, and provides private keys as well. TOPKI has components that can be used to manage specific aspects of the certificate lifecycle. TOPKI's PKI software components can be integrated with Active Directory, other PKI systems, and Mobile Device Management systems. TOPKI allows seamless adoption of managed PKI services. This allows you to request certificates from trusted public CAs located in the cloud. Open source CAs can also be used to auto-enroll internal certificates. TOPKI PKI products are also available to enhance your existing Microsoft Public Key Infrastructure (PKI).
  • 29
    IBM Guardium Data Encryption Reviews
    This suite of integrated encryption tools will help you protect your database and file data from misuse, and comply with government and industry regulations. IBM Guardium Data Encryption is an integrated suite of products based on a common architecture. These highly-scalable products provide encryption, tokenization and data masking capabilities, as well as key management, to help protect and manage access to databases, containers and files across the hybrid multicloud, securing assets in cloud, virtual, Big Data and on-premise environments. By encrypting database and file data using features such as data masking, tokenization and key rotation, organizations can ensure compliance with industry and government regulations, such as GDPR, CCPA and PCI DSS. Guardium Data Encryption features, such as data access audit logging and tokenization, data masking, and key management, help organizations meet regulations like HIPAA, CCPA, or GDPR.
  • 30
    NetLib Encryptionizer Reviews
    Transparent Data Encryption for all Editions (Express to Enterprise) of SQL Server. No programming required. Developer friendly: can be easily bundled with SQL Server-based applications. An economical alternative to upgrading from SQL Server Enterprise. Assists in compliance with various regulations. Protects intellectual property and data.
  • 31
    Powertech Encryption for IBM i Reviews
    Powertech Encryption IBM i protects sensitive data with strong encryption, tokenization and integrated key management. Powertech Encryption allows organizations quickly and efficiently to encrypt data fields, backups, and IFS files using its intuitive screens and proven technology. With its intuitive screens, proven technology, and database encryption software, organizations can quickly and efficiently encrypt data fields, backups, IFS files, and other files. Powertech Encryption is trusted by organizations around the globe to protect confidential data on IBM i (iSeries and AS/400) as well as data from distributed system from both internal and external hackers.
  • 32
    iSecurity Field Encryption Reviews
    iSecurity Field Encryption provides protection for sensitive data with strong encryption, key management, and auditing. Encryption is essential for protecting confidential information and expediting compliance to PCI-DSS and other state privacy laws. Ransomware can attack any file it can access, including connected devices, mapped network driver, shared local networks, cloud storage services, and cloud storage service that are mapped to infected computers. Ransomware doesn't discriminate. Ransomware encrypts all data files it has access to, even the IFS files. Anti-Ransomware quickly detects cyber threats of high volume from an external source and isolates them. It also protects performance and prevents data from being damaged.
  • 33
    Ubiq Reviews

    Ubiq

    Ubiq Security

    $0.001 per encrypt
    Encrypt your sensitive data before leaving the application so that the storage layer and adversaries only see ciphertext. Client-side encryption that is native to the application protects data against sophisticated attackers, supply chain attacks, and internal threats. Most at-rest encryption solutions - transparent disk encryption, full disk encryption, etc. They are ineffective for modern threats, because they give admins, key processes and attackers implicit access to plaintext. Ubiq’s developer-first encryption-as code platform eliminates this gap and bridges the divide between engineering and security teams. Lightweight, prepackaged encryption libraries and code that can be easily integrated into any application for native client-side cryptography and set-and forget key management.
  • 34
    TokenEx Reviews
    Hackers love to target Personally Identifiable Information (PII), which is also known as Personal Information and Protected Health Information, along with Payment Card Information (PCI). TokenEx can tokenize all types of data, including PII, PHI and PCI. can be safely tucked away from business systems and replaced by tokens that are mathematically indistinguishable to the original data. This makes it useless to data thieves. Tokenization allows you to store, access, and protect sensitive data in a way that is virtually unrestricted.
  • 35
    Vaultody Reviews
    Vaultody is a leading digital security platform, specializing in advanced asset protection and management for businesses and financial institutions. Using Secure Multiparty Computation (MPC) and robust encryption, Vaultody secures digital assets like cryptocurrencies, private keys, certificates, and sensitive information against unauthorized access and cyber threats. Designed for seamless integration in enterprise environments, Vaultody’s comprehensive key management system ensures secure transactions and reliable asset control from anywhere in the world. With global accessibility, multi-signature authentication, and powerful automation, Vaultody delivers unmatched digital security, making it the preferred solution for efficient and secure digital asset management.
  • 36
    KeyTalk Reviews
    KeyTalk is independent from Certificate Authorities and linked with a large number public CAs, both Digicert QuoVadis and GMO GlobalSign. Even though there are thousands of certificates and endpoints involved, switching between CAs is easy and straightforward. This means that vendor lock-in is no longer possible. KeyTalk has an internal CA that generates private certificates and keys. Have you ever used public certificates that were expensive for internal purposes? Did you find it difficult to use Microsoft CS or other private CAs for internal purposes? You will love our internal CA, private PKI certificate issuing. KeyTalk tracks the lifecycle of certificates in an automated manner. This allows you to have a complete overview of all certificates, including their validity, SAN, and name. You can also include used crypto keys and algorithms for internal and external certificates.
  • 37
    SecureZIP Reviews
    Large-scale data breaches continue exposing the weaknesses in traditional information security strategies. It is clear that network and device protection are not sufficient. Volume encryption, also known as full-disk encryption, is a single-use case approach that leaves data exposed at the data level. In highly regulated industries, persistent data-level encryption is a necessity. PKWARE's industry-leading technology compresses files, reducing file size by up to 95% Authorized users can share and decrypt encrypted files on any enterprise operating system. You can protect sensitive data using a variety encryption methods, including certificate-based encryption and password-based encryption. This allows for organization-wide control and consistent policy enforcement.
  • 38
    Nexus Smart ID Corporate PKI Reviews
    Smart ID Corporate PKI allows you to issue, manage, and automate PKI certificate for people, devices, and services. This will enable strong authentication, data confidentiality and integrity, as well as digital signatures. A corporate public-key infrastructure is able to issue and manage trusted identities for individuals, devices, and services. This forms the foundation of information security within an organization. Smart ID provides a solid foundation that includes roles, policies, and procedures for issuing and managing certificate-based trusted identities. Smart ID corporate PKI can be used by any organisation to issue, manage, and validate digital certificates for mixed environments, including people, infrastructure, and things. Based on proven products in business-critical environments, and made in Sweden.
  • 39
    Userify Reviews
    You can manage SSH keys for your team across continents and clouds using Ansible. Userify is able to work seamlessly across multiple clouds and high latency networks. Hardened. Curve 25519, bcrypt. HIPAA and PCI-DSS compliant. AICPA SOC-2 Type 1 certified. More than 3,500 companies have deployed the software on every continent. Logins to Userify SSH Key are passwordless and more secure. Convenient. Userify is the only key manager that can operate over the Internet. How do you de-provision admins after they leave? It's easy with Userify. Userify is AICPA SOC-2 Type 1, certified and has achieved PCI DSS and HIPAA compliance. Userify can help you comply with PCI-DSS Requirement 8 even on cloud systems, protect PII and ban ec2-user forever. Userify will help you comply with the HIPAA Security Rules and protect your critical healthcare systems and personal information by restricting access and authority.
  • 40
    GlobalSign Reviews
    GlobalSign is the world's leading provider of security and trusted identity solutions. GlobalSign enables large enterprises, cloud service providers, and IoT innovators worldwide to secure online communications, manage millions digital identities, and automate authentication/encryption. Its high-scale Public Key Infrastructure and identity solutions support billions of people, devices, and things that make up the Internet of Everything (#IoE). GlobalSign, an identity services company, provides cloud-based, highly scalable, PKI solutions to enterprises that need to conduct safe commerce and communications. Our identity and security solutions allow large enterprises, cloud-based service provider, and IoT innovators all over the world to securely communicate online, manage millions of digital identities, and automate encryption and authentication.
  • 41
    J-KMS Reviews
    JISA Softech’s J-KMS, a centralized system for key management, is designed to streamline the management and distribution of cryptographic keys in various business applications. It automates key distribution and updates, and manages the entire lifecycle for both symmetric and asymetric keys. J-KMS enforces roles and responsibilities specific to key sets. This reduces manual tasks and allows staff to focus on policy. It supports standard key formats, and ensures compliance with industry standards such as PCI-DSS or GDPR. Key functions include key creation, backup, restore, distribution, export/import, audit logging and encryption using Key Encryption Keys or Zone Master Keys. J-KMS benefits include reduced human error due to user and admin permissions. They also include streamlined processes, cost savings via automation, dual controls with asynchronous workflows and tamper-evident documents for compliance.
  • 42
    Active Directory Certificate Services (AD CS) Reviews
    This document provides an overview on Active Directory Certificate Services (AD CS), in Windows Server®. AD CS allows you to create a public key infrastructure (PKI), and provide digital certificates, digital signature capabilities, and public key cryptography for your organization. AD CS offers customizable services to issue and manage digital certificates that are used in software security systems that use public key technologies. AD CS offers digital certificates that can be used to encrypt or digitally sign electronic documents. These digital certificates can be used to authenticate computer, user, and device accounts on a network. AD CS can be used to increase security by binding the identity a person, device or service to a corresponding key. AD CS allows you to manage the distribution of certificates in a cost-effective, secure, and efficient manner.
  • 43
    Keyhub Reviews
    Autopilot Certificate Management. Keyhub is a cloud-based platform that automatically finds, organizes, and tracks SSL/TLS certificates in an enterprise. Eliminate the guesswork. What number of digital certificates are present in your environment? 71% of organizations don’t know the exact answer. You can't protect something you don't know. Real-time automatic discovery. Holistic view of certificates from multiple issues. Management of private and public certificates. Identification of vulnerabilities and issues. Alerting and tracking expiration dates. Compliance check for corporate policy. Keyhub is based on design thinking principles and simplifies routine operations. It also reduces adoption times and speeds up digital transformation. You can identify every certificate, both known and unknown, by performing a permanent auto scan in your external and inner environments.
  • 44
    ZevaCrypt Reviews

    ZevaCrypt

    ZevaCrypt

    $9.90 per month
    Increase the return on investment for existing PIV infrastructure to enable cross-agency encryption with ZevaCrypt™, an intuitive and true end–to-end encryption solution. Secure email communication has been a problem that has been difficult to solve, especially for those who struggle to enforce high assurance credentials like PIV or CAC. Email is still our primary method of communication for sensitive and non-sensitive information. Although encryption within an organization is easy, it can be difficult and sometimes manual to encrypt email across organizational boundaries. Existing PKI encryption systems do not provide the required level of protection. Additionally, currently no encryption system validates certificate policies in the way they were intended. Strong encryption must combine strong identity and strong cryptography. This intersection of goals can only be achieved using PKI encryption.
  • 45
    Certicom Managed PKI Service Reviews
    Digital certificates can be used to establish trust between communicating entities, both on the Internet and within private networks. They are becoming increasingly important in securing IoT applications that use wireless sensor networks and smart connected devices. Each endpoint represents an attack surface. This growing attack surface should be considered when designing your security architecture. It is often difficult and costly to manage certificates for an organization using an in-house Public Key Infrastructure. Certicom makes it simple by providing a reliable and secure hosted PKI platform that can manage certificates for an entire organization or an entire ecosystem. This service reduces the upfront cost and keeps certificates in good condition. Customers can also use it to secure their devices and quickly get their products on the market.
  • 46
    TrackSSL Reviews
    Keep track of your certificates. Notify your team when certificates expire or change. Keep your team informed and monitor for errors before users. You can add your certificates via the web interface. If there are any problems, such as a pending expiry or a misconfigured host, you will receive an email notification. It's easy to set up your ssl certificate monitoring. You can ensure that your certificates aren't affected by infrastructure changes. Receive a notification when your certificate information is changed. You can choose which notifications you want, and when. Integrate with Slack to get your notifications directly into your #devops channel. Although your HTTPS connection is crucial to your website, it is rarely monitored. You can add an expiry tracker service on your website to provide additional protection and ensure that you and your staff are notified when SSL expires.
  • 47
    Privakey Reviews
    Privakey's transaction intention verification allows for secure and efficient high-risk exchanges between services. Available as a cloud-based service. Your competition is also vulnerable to fraud. Enterprises strive to delight customers while maintaining security and experience. This is a difficult problem that gets more difficult every year. How can you securely engage with customers and gain their trust during sensitive exchanges? Privakey is the answer. Transaction intent verification (TIV), which combines strong identity assurance with contextual response, is an intuitive user experience. TIV is used to confirm payment confirmations, wire transfer approvals, and account update acknowledgments. Our solution uses asymmetric cryptography and mobile biometrics to ensure the integrity of every exchange.
  • 48
    Key Wizard Reviews
    Key Wizard is a key management software program that allows locksmiths and end-users access to detailed information about keys, keyholders, and locations. The program uses a similar format to Microsoft Outlook and features simple-to-navigate screens. One-year free technical support and upgrades Clear and easy-to-read screens Multi level password protection. Multiple end-users can be managed and key systems for most manufacturers can be used. Search, query, and reporting capabilities customized. Global key search across multiple MK system. Comprehensive hardware listings for door locations. Keyholder photos and signatures are displayed for identity verification. Automated reminders for maintenance, back ups, and overdue key. Accurate key symbol sorting. Tracking of key authorization. Key authorization forms and key receipts can be customized. Tracking of key deposits and loaned keys. Archive of maintenance service history records. Importing and exporting key systems.
  • 49
    SecureDoc CloudVM Reviews
    WinMagic's SecureDoc CloudVM product is the best in the industry for full disk encryption and intelligent key management. It protects your data in hybrid, private, and public cloud environments. It protects your volume and all disk encryption keys. SecureDoc CloudVM offers the most extensive support for virtualized servers and public and private Clouds. This allows you to create a unified encryption strategy across any endpoint, virtualized, or cloud IaaS environment. SecureDoc CloudVM provides a single platform and pane-of-glass that increases enterprise security, ensures encryption compliance and reduces complexity. It also eliminates silos within your organization. SecureDoc by WinMagic will give you the convenience and control of all aspects of data security.
  • 50
    StrongKey Reviews
    StrongKey has been in PKI for nearly 20 years. We have implemented PKI across the globe in a variety of applications. StrongKey Tellaro is a complete public key infrastructure (PKI), platform for managing keys, and digital certificates. Customers can issue digital certificates using our Tellaro E Series based on securely generated public key. The HSM stores private keys and generates them. Our PKI management solution integrates seamlessly with TLS/SSL and identity access management (IAM), digital signing, secrets management, device management systems, and other security protocols. StrongKey Tellaro provides strong authentication, encryption tokenization, PKI management and digital signature management. Open-source software that includes a FIDO®, Certified FIDO2 Server, and supports flexible data center deployment models.