Best Xage Alternatives in 2024
Find the top alternatives to Xage currently available. Compare ratings, reviews, pricing, and features of Xage alternatives in 2024. Slashdot lists the best Xage alternatives on the market that offer competing products that are similar to Xage. Sort through Xage alternatives below to make the best choice for your needs
-
1
Cisco Duo
Cisco
1,285 RatingsSecure your workforce with powerful, simple access security. We are Cisco Duo. Our modern access security system is designed to protect all users, devices, applications, so you can focus on what you do best. Secure access for all users and devices, in any environment, from any location. You will enjoy the peace of mind that only total device visibility and trust can provide. A SaaS solution that natively protects all applications and is easy to deploy, scaleable and quick to respond to threats. Duo's access security protects all applications from compromised credentials and devices. It also provides comprehensive coverage that helps you meet compliance requirements. Duo integrates natively with applications to provide flexible, user friendly security that is easy to implement and manage. It's a win-win-win for administrators, users, and IT staff. Multi-factor authentication, dynamic device trust and adaptive authentication are key components of your zero-trust journey. Secure SSO is also a part of the mix. -
2
Auth0
Okta
809 RatingsAuth0 by Okta takes a modern approach to Identity and enables organizations to provide secure access to any application, for any user. Auth0 is highly customizable, and simple yet flexible. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is a part of Okta, The World’s Identity Company™. With Auth0, you can rapidly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with your own custom, secure, and standards-based unified login. With Universal Login, users are redirected to a central authorization server. Because authentication takes place on the same domain as the login, credentials are not sent across sources, increasing security and protecting against attacks like phishing and credential stuffing. OAuth 2.0 recommends that only external user agents (like the browser) should be used by native applications for authentication flows. Universal Login provides this in a secure manner while also enabling SSO. -
3
Keeper Security
Keeper Security
1,542 RatingsPassword security is the foundation of cybersecurity. Keeper's powerful password security platform will protect your business from cyberthreats and data breaches related to passwords. Research shows that 81% of data breaches can be attributed to weak passwords. Password security platforms are an affordable and easy way for companies to address the root cause of most data breaches. Your business can significantly reduce the risk of data breaches by implementing Keeper. Keeper creates strong passwords for all websites and apps, then secures them on all devices. Each employee receives a private vault to store and manage their passwords, credentials and files, as well as private client data. Employees will save time and frustration by not having to remember, reset, reuse, or remember passwords. Industry compliance is achieved through strict and customizable role-based access controls. This includes 2FA, usage auditing, and event reporting. -
4
Fortinet, a global leader of cybersecurity solutions, is known for its integrated and comprehensive approach to safeguarding digital devices, networks, and applications. Fortinet was founded in 2000 and offers a variety of products and solutions, including firewalls and endpoint protection systems, intrusion prevention and secure access. Fortinet Security Fabric is at the core of the company's offerings. It is a unified platform which seamlessly integrates security tools in order to deliver visibility, automate, and real-time intelligence about threats across the network. Fortinet is trusted by businesses, governments and service providers around the world. It emphasizes innovation, performance and scalability to ensure robust defense against evolving cyber-threats while supporting digital transformation.
-
5
Securden Unified PAM
Securden
Privileges and associated credentials are extremely important as they grant access to your organization's most sensitive information. The type of sensitive information varies a lot based on the industry. For example, healthcare organizations hold a lot of patient data and banks and financial institutions hold payment details, customer data. It is important to lock down access to these privileged accounts. Often, these accounts are left unmanaged and spread around the entire organization. You need a Privileged Access Management solution like Securden Unified PAM that helps consolidate all privileged identities and accounts into a centralized vault for easy management. Restrict access to these privileged accounts and enforce principle of Just-in-time access. Users can launch one-click remote connections to IT assets they have access to. Monitor and manage remote sessions launched by users, third party vendors, IT admin with shadowing capabilities. Eliminate local admin rights from endpoints and use application control policies to efficiently enforce Zero-Trust without impacting productivity. Record and track all activities with comprehensive audit trails and actionable reports and ensure compliance with industry standards. -
6
SecureAuth
SecureAuth
$1 per monthSecureAuth makes it easy and seamless to create digital experiences that support Zero Trust initiatives. SecureAuth provides a frictionless user experience that protects employees, contractors, and partners. This helps to reduce business risk and increase productivity. Secure, secure, and unified customer experiences will enable you to support your digital business initiatives. SecureAuth uses adaptive risk analytics to analyze hundreds of variables such as human patterns, device fingerprinting and geolocation to create each user’s digital DNA. This allows for continuous authentication in real-time, ensuring the highest level security possible throughout the digital journey. -
7
Microsoft Entra ID
Microsoft
4 RatingsMicrosoft Entra ID, formerly known as Azure Active Directory, is a comprehensive cloud-based identity and access management solution that combines core directory service, application access management and advanced identity protection. Cloud identity and access management solutions connect employees, customers and partners with their apps, devices and data. Protect data and resources with adaptive access policies and strong authentication without compromising the user experience. Provide a quick, easy sign-in across your multicloud environment in order to keep your users productive and reduce time spent managing passwords. Manage all your identities, and access to your applications, in one central location, whether in the cloud, or on-premises. This will improve visibility and control. -
8
One platform, infinite ways for you to connect with your customers and employees. Any app can be made authable. Okta can help you create secure and delightful experiences quickly. Okta's Customer ID products can be combined to create the stack you need. This will provide security, scalability and reliability. Protect and empower your employees, contractors, partners. Okta's workforce identification solutions will protect your employees no matter where they are. You will have the tools you need to automate cloud journeys and support hybrid environments. Okta is trusted by companies around the globe to protect their workforce identities.
-
9
Unisys Stealth
Unisys
Organizations must adopt a Zero Trust Network because traditional security measures are not sufficient to protect against cyberattacks in the digital age. These principles are straightforward: trust no user or device inside or outside the private network, and allow as little access as possible after reliable identification. These principles can be difficult to implement. It is costly and time-consuming to upgrade existing network infrastructure, making the move to Zero Trust prohibitive. Unisys Stealth, a flexible cybersecurity software that uses identity-based encrypted microsegmentation to transform your existing network - both in-house and cloud - into a Zero Trust Network, is built on flexibility. Unisys Stealth products offer cybersecurity solutions that increase your security, ensure regulatory compliance, and protect your company. -
10
aapi
aapi
$4 per user per monthTo make identity experiences more seamless and compliant, secure, compliant, as well as productive, you can act on identity events in other apps. Automate embed the right real-time actions for users or teams to efficiently act upon data in downstream apps. Next-generation granular access to specific functions of apps. This surpasses existing PAM or CASB solutions and provides true zero trust. Aapi responds to events such as identity provisioning or suspicious activity. It automates identity, application, security, and security responses. Using aapi, users and teams can automatically embed correct real-time actions in their chosen app. Access to the data is protected by your IAM. Your IAM gives users access to the features they require within apps, but keeps everything else secure and safe. -
11
Silverfort
Silverfort
1 RatingSilverfort's Unified Identity Protection Platform was the first to consolidate security controls across corporate networks to prevent identity-based attacks. Silverfort seamlessly integrates all existing IAM solutions (e.g. AD, RADIUS Azure AD, Okta. Ping, AWS IAM), providing protection for assets that cannot be protected previously. This includes legacy applications, IT infrastructure, file system, command-line tools and machine-tomachine access. Our platform continuously monitors access to users and service accounts in both cloud and on-premise environments. It analyzes risk in real-time and enforces adaptive authentication. -
12
WALLIX Trustelem
WALLIX Group
WALLIX Trustelem was designed to make administration easy and intuitive. IT staff can easily set up directory sync, manage life cycles for external user accounts, create and adjust access rules, monitor activity and audit access security. You have complete control over your data and identities. WALLIX Trustelem is hosted and managed by a trusted European cloud provider. To ensure high quality service and protect your company's assets, data sovereignty and security is essential. Trustelem was designed to be simple to use and easy to administer, both in the build and run phases. Trustelem's software, infrastructure, and operations are all about security. -
13
IBM Verify
IBM
Cloud IAM can be combined with deep context for risk-based authorization to provide secure, frictionless access for your workforce and consumers. Identity and access management cannot be separated as organizations modernize hybrid multicloud environments with a zero trust strategy. Cloud IAM strategies must use deep context to automate risk protection, and authenticate every user to any resource. Your business needs should be considered when designing your journey. As you design and tailor the cloud IAM architecture that will either replace or enhance your existing infrastructure, you can protect your investments and preserve on-premises applications. Your users expect one-click access from any device, to any application. New federated applications can be integrated to one sign-on (SSO), embed modern multifactor authentication (MFA), simplify logistics, and provide developers with consumable APIs. -
14
SASE is a vision that combines converged technologies to improve network performance, security, and accessibility for users who can be anywhere and use any device. Symantec can help your achieve digital transformation and SASE by providing low-latency internet and cloud access as well as a full range of integrated network security capabilities. Cloud-delivered network security service that enforces consistent web and cloud application security policies and compliance policies for all users, regardless their location or device. Protect your data from being lost or stolen at the service edge. Zero Trust Network Access (ZTNA), technology protects your applications and resources against unauthorized access, network-based attack, and lateral movement.
-
15
CyberArk Workforce Identity
CyberArk
CyberArk Workforce Identity (formerly Idaptive) empowers your workforce by providing easy and secure access to business resources. Your users need quick access a variety business resources. You need to be able to trust that they are knocking, not an attacker. CyberArk Workforce Identity allows you to empower your workforce and keep threats out. Your team can set the stage for success and open up new opportunities. Strong AI-powered, password-free, risk-aware authentication can validate identities. Streamline the management of app access requests, account creation, and termination. Workers should be working, not logging out and in. AI-powered analytics can help you make intelligent access decisions. Access is possible from any device, at any time. -
16
FortiTrust Identity
Fortinet
FortiTrust Identity, a cloud subscription, simplifies identity management and access control in hybrid enterprise environments. FortiTrust Identity is a cloud-based subscription that integrates natively with the Fortinet Security Fabric. It provides a rich set security controls, centralized management of authentications for users and multi-factor authentication. FTI helps you begin your zero-trust journey by providing strong authentication and reliable user verification, as well as ease of use for end users. User-based licensing includes adaptive, multi-factor or passwordless authentication, identity federation, and SSO for hybrid enterprise environments. Ensure that the right people have access to your enterprise's data, applications, and resources. Verify another factor to increase the certainty of user identification. -
17
Tempered
Tempered
The network you want is more powerful than the network you already have. Easy to set up and maintain. No need for forklifts. Protect your critical assets and unpatchable IoT device with a segmented virtual gap. Securely connect any device to any network, public, private, cloud, mobile, or cloud. Stop lateral movement from bringing down your network. Eliminate complex VLANs and ACLs as well as internal firewalls. Replace costly MPLS links with more efficient SDWAN capabilities. Remote access for employees and vendors can be simplified with hybrid cloud connectivity and multicloud transport. You can also replace expensive MPLS links (SDWAN), protect and isolate critical process controls, securely share data with cloud analytics, allow vendor access to sensitive industrial networks and segment them for increased security and ransomware protection. -
18
TozID
Tozny
A platform for Customer Identity Management and SSO with privacy and end to end encryption. You can centralize access control without increasing your security risk. Our cryptography-at-the-edge approach delivers identity protection where you need it - secure your customer's accounts with strong encryption and a customizable UI, or streamline protected access for your business and employees with SSO. All the features you'd expect, including SAML & OIDC Support along with push-based MFA. These are some of the key features that we think you will love! -
19
Entrust Identity Enterprise
Entrust
Strong digital security is possible with the world's most trusted on-prem identity and access management (IAM). Identity Enterprise is an integrated IAM platform which supports a wide range of consumer, worker, and citizen use cases. Identity Enterprise is ideal for high-assurance applications that require zero trust for thousands or millions users. It can be deployed on-premises as well as virtual appliances. Never trust, always verify. Your organization and user communities are protected both within and outside the perimeter. High assurance use case coverage includes credential-based access, smart cards issuance and best-in class MFA. This will protect your workforce, consumers, and citizens. User friction can be reduced with adaptive risk-based authentication and passwordless login. You can use digital certificates (PKI), which provide a higher level security, whether you have a physical smartcard or a virtual one. -
20
Pirean Access: One
Pirean Software
We offer robust authentication and authorisation services for web and mobile. Our Access: One platform protects data, equity, and IP across critical industries. To protect their services worldwide, we partner with some the largest organizations in the world. Our private cloud identity platform allows our customers to quickly access identity services that are: - Provide a central point for controlling entitlements and identities - Flexible access management, including single sign-on and strong authentication Deliver an agile, robust IAM API to extend the reach of your identity infrastructure We are known for our innovation, versatility, and focus on the end-user. -
21
Huawei IAM
Huawei Cloud
You can create IAM users and groups, and grant permissions to them using policies and roles. This allows you to allow or deny access to certain services and resources. You can delegate access to your HUAWEI CLOUUD resources to a trusted HUAWEI account or cloud service by assigning permissions. You can establish a trust relationship between HUAWEI CLOUUD and your existing identity system by creating an SAML-based, OpenID Connect-based identity provider, or a custom identity broker. This allows users within your enterprise to log in to HUAWEI CLOUUD using single sign-on (SSO). You can require IAM users that they complete identity authentication every time they log in to HUAWEI CLOUD or perform a critical operation. IAM allows you create IAM users and allow them to access your resources securely using their username and password. IAM allows you, based on your permissions, to authorize another HUAWEI Cloud account or cloud service to access your resources. -
22
It all seemed to happen in a matter of hours. Your organization became an Enterprise of Things (EoT). PCs, mobile devices and cloud workloads. Agentless IoT devices and OT devices. Device diversity is good for security, but it comes at the expense of security. Your users can connect from anywhere in the world. The truth is that every thing that touches your enterprise exposes it to risk. It is essential to see it and protect it. Forescout is a great place to start. We are the only company that actively defends Enterprise of Things at Scale.
-
23
PortalGuard
BIO-key International
BIO-key PortalGuard IDaaS, a cloud-based IAM platform, offers the most flexible options for multi-factor authentication and biometrics. It also allows customers to reset their passwords and provides a user-friendly interface. All this at a reasonable price. PortalGuard has been trusted by many industries, including education, finance, healthcare, and government, for over 20 years. It can be used to secure access for employees and customers, regardless of whether they are on-premises or remote. PortalGuard's MFA is unique because it offers Identity-Bound Biometrics with the highest levels of integrity and security. They are also more accessible than traditional authentication methods. -
24
Teleport
Teleport
The Teleport Access Platform delivers on-demand, least privileged access to infrastructure on a foundation of cryptographic identity and zero trust. It eliminates credentials and standing privileges, hardens infrastructure with identity governance and security, and unifies the management of access policies across your infrastructure. -
25
DxOdyssey
DH2i
DxOdyssey, lightweight software based on patented technology, allows you to create highly accessible application-level micro-tunnels across any combination of platforms and locations. It does this more quickly, securely, and discreetly than any other software on the market. DxOdyssey helps security administrators and networking professionals secure multi-site and multi-cloud operations. The network perimeter has changed. This is why DxOdyssey has created unVPN technology. Old VPN and direct link methods are difficult to maintain and open the entire network up to lateral movement. DxOdyssey uses a more secure approach. It gives users app-level access and not network-level access. This reduces the attack surface. It does all this using the most secure and performant approach to creating a Software Defined Perimeter to grant connectivity to distributed clients and apps running across multiple sites, clouds and domains. -
26
Our zero-trust solution for industrial networks and harsh environments allows you to secure remote access to ICS and OT and enforce cybersecurity controls on a large scale. It has never been easier or more scalable to secure remote access to operational technologies assets. Cisco Secure Equipment Access will help you operate more efficiently and with greater peace of mind. With an easy-to use industrial remote access solution, empower your operations team, contractors and OEMs to maintain and troubleshoot ICS/OT assets remotely. Configure least privilege access based on context and identity policies. Security controls can be enforced, such as device posture, schedules, single sign-on and multifactor authentication. Stop struggling with complicated firewalls and DMZ configurations. Secure Equipment Access embeds ZTNA in your Cisco industrial switches or routers, so you can reach a greater number of assets, reduce the surface area for attacks, and deploy at a larger scale.
-
27
TrustBuilder
TrustBuilder
€ 10 per user /per year TrustBuilder is a European-based Access Management software vendor based in Europe, specializing in strengthening digital landscapes with identity-centric solutions. It's SaaS platform seamlessly integrates passwordless and deviceless Multifactor Authentication into a comprehensive Customer Identity and Access Management platform, combining airtight security with a frictionless user experience. Committed to enabling secure and efficient operations, TrustBuilder offers tailor-made solutions, empowering businesses to customize their cybersecurity defenses. -
28
Simeio
Simeio
Simeio offers the best Identity and Access Management (IAM), which engages securely with anyone, anywhere and anytime with an unmatched "service first" philosophy. We can help you protect your customers, partners, and employees identities. Our job is to make access easy, reliable, and secure, wherever you are, in all areas of banking, hospitality and healthcare, as well as government and universities. We can also protect your brand reputation by protecting identities. To create a platform of exceptional reliability and security, we partner with, leverage, and interoperate solutions from the industry's most trusted businesses. Yes, our work is complex and specialized. You can let us handle all the complexity. We simplify the way your company manages identity. -
29
Appgate
Appgate
A collection of cloud- and hybrid-ready security products and services that brings together a variety of different products and services. Appgate currently protects more than 1,000 organizations in 40 countries. Zero Trust: A Focused Approach. Security problems were created by distributed, on-demand IT. Security leaders find themselves stuck trying to solve today's problems by using yesterday's solutions, despite having more assets to defend and more complex issues to overcome. You can become a smaller target, making it more difficult for threat actors to identify resources and making them more resilient. Adopt an identity-centric, Zero Trust mindset. This will consider context before granting access. You can take proactive steps to identify and eliminate threats that could be affecting your organization. -
30
Microsoft Entra
Microsoft
You can confidently make smarter, more timely access decisions for all identities, hybrid, multicloud and beyond. Protect your organization's access to all apps and resources for every user. Secure every identity, including customers, partners, employees, customers, apps, devices, workloads, and apps across all environments. Find and manage the right permissions, manage access lifecycles, ensure that no identity has access to privileges, and ensure that they are properly sized. Your users will be productive with easy sign-in, intelligent security, unified administration, and simple user interfaces. The identity and access management solution that connects people with their apps, devices, data, and protects your organization will help you to safeguard it. Cloud infrastructure entitlement management (CIEM), a solution that monitors, detects, and remediates permission issues across multicloud infrastructure, can help you to identify, remediate, or monitor them. An identity verification solution allows you to create, issue, and verify privacy-respecting, decentralized identity credentials. -
31
Google Cloud Identity
Google
$6 per user per monthUnified identity, access, app and endpoint management platform (IAM/EMM). This platform helps IT and security teams maximize end user efficiency, protect company data, transition to a digital workspace, and transition to it. Protect your organization using the BeyondCorp security model, and Google's threat intelligence signals. Security Center can control access to SaaS apps and enforce strong multi-factor authentication (MFA). This will protect user accounts, manage endpoints, investigate threats, and ensure that users are protected. Optimize efficiency by providing intuitive user experiences on endpoint devices. You can also unify user, access and app management from one console. Users can access thousands of apps using single sign-on (SSO), and manage their company accounts the same way as their personal Google accounts. Integrate your existing systems onto a trusted platform and transition to digital. Directory Sync allows you to extend your existing directory to the cloud. -
32
Aembit
Aembit
Workload IAM replaces manual and insecure access of non-human identity with our automated and confidential Workload IAM platform. Manage your workload-toworkload access the same way you manage your users - with automated, identity-driven and policy-based controls. This will allow you to eliminate the risk associated with non-human identities. Aembit increases security by cryptographically validating workload identities in real-time, ensuring only trusted workloads can access your sensitive data. Aembit injects credentials that are only valid for a short time into requests, so you don't have to store or protect secret information. Dynamically enforce access controls based on real time evaluations of workload security postures, geography, and other key behavioral traits. Aembit secures workloads on-prem, in the cloud and in SaaS. -
33
Saviynt
Saviynt
Saviynt offers intelligent identity access management and governance to cloud, hybrid, and on-premise IT infrastructures in order to accelerate enterprise digital transformation. Our platform integrates seamlessly with the most popular IaaS, PaaS and SaaS applications, including AWS Azure, Oracle EBS and SAP HANA. Gartner awarded the Trust Award to our IGA 2.0 advanced risk analysis platform and named it an industry leader. -
34
Quicklaunch
Quicklaunch
$0.73 per month 1 RatingIt makes it easier for employees and students to access the apps they need to learn or work. Students and employees can reset their passwords at any time, which reduces the need for IT help. Increases cyber security by protecting user accounts against hacking and thwarting ransomware, phishing cyber attacks. -
35
Soffid IAM
Soffid
1 RatingSoffid offers a single sign-on experience, full access management features, and policy-based central orchestration of user identities. All this delivered via an open-source solution. Soffid IAM improves user productivity. Soffid offers a single configuration tool to the administrator and an easy-to-use self-service portal for the users. A single tool to improve user productivity. Increase internal and external IT security. Soffid uses the most current security standards. Identity and Access Management is a new approach to security that doesn't rely on the old firewall vision. Instead, it focuses on who, when, and how the user is accessing specific resources to improve internal and external security. Increase IT flexibility. Soffid allows you to manage all your IT assets regardless of their location. Instead, it can be based on who has access to them. -
36
BeyondCorp Enterprise
Google
$6 per user per monthSecure access with integrated threat protection and zero trust. Secure access to critical apps, services. Integrated threat and data protection will protect your information. Agentless technology simplifies the user experience for administrators and end-users. A modern zero trust platform can improve your security. It is built on the backbone Google's global network and infrastructure to provide seamless and secure experiences with integrated DDoS protection and low-latency connections. Layered security that protects users, access, data and applications from malware, data loss and fraud. For extra protection, integrates signals and posture information from top security vendors. You can easily create policies based on user identification, device health, or other contextual factors to control access to applications, VMs, Google APIs, and other services. -
37
Stack Identity
Stack Identity
We identify, eliminate, and govern shadow access, unauthorized, unmonitored, and invisible access to cloud applications, data, and infrastructure, before an attacker can exploit this. We transform cloud IAM with an automated, risk-driven approach for securing and managing cloud data. This allows cloud and security teams quickly identify data access patterns; who, what and when data is accessed, and its impact on cloud security. Stack Identity protects data in the cloud by prioritizing and visualizing the impact of identity, data and access vulnerabilities. We help you remediate both human and API-based access risks, guiding identity practitioners and governance and compliance teams, as well as data owners, to take definitive actions and provide SecOps, DevOps, and SecOps teams, with an honest view on cloud security risks. -
38
Gradient Cybersecurity Mesh
Gradient
Gradient Cybersecurity Mesh combines hardware-based roots-of-trust with nation-state-hardened software in order to eliminate the threat from credential-based cyberattacks. It also creates an frictionless user experience, without requiring changes to existing infrastructure. By anchoring credentials using hardware roots of confidence, attackers will no longer be able to steal credentials from one device and use them on another to impersonate a persona. Gradient's secure Enclave ensures that your credentials and access policy operations are protected at a nation-state level, ensuring that they cannot be compromised. Credentials can be issued by GCM in as little time as ten minutes. This ensures that sessions are short-lived and seamlessly renewed, preventing compromise and ensuring compliance with least access principle. -
39
Ivanti Connect Secure
Ivanti
Zero trust access to the cloud or data center. Secure, reliable access leads to higher productivity and lower costs. Before granting access to cloud, it ensures compliance. Data protection via lockdown mode and always-on VPN. This is the most widely used SSL VPN for all sizes of organizations and in every industry. One client allows remote and on-site access to reduce management complexity. Directory Services, Identity Services. Before connecting, ensure that all devices meet security requirements. Access to cloud-based and on-premise resources is simple, secure, and easy. On-demand, per application and always-on VPN options protect data-in-motion. Centrally manage policy, track users, devices, security status, and access activity. You don't need to install anything to access web-based apps or virtual desktop products. Access to and protection of data for compliance with industry regulations. -
40
XplicitTrust Network Access
XplicitTrust
$5/month/ user XplicitTrust Network Access provides a Zero Trust Network Access solution (ZTNA), which allows users to work from anywhere and access applications securely. It integrates with existing identity provider for single sign-on and multi-factor authentication using factors like user identity, device security and location. The platform also includes real-time diagnostics of the network and centralized asset tracking for better oversight. Clients do not need to configure the solution and it is compatible with Windows, MacOS, and Linux. XplicitTrust provides robust security by using strong encryption, end to end protection, automatic key rotating and context-aware identification. It also supports secure connections and scalable application access for IoT applications, legacy applications, and remote desktops. -
41
EJBCA
Keyfactor
EJBCA, an Enterprise-grade PKI platform, can issue and manage digital certificates in the millions. It is one of the most widely used PKI platforms worldwide and is used by large enterprises in all sectors. -
42
OmniDefend
Softex
OmniDefend protects your employees, contractors, and vendors using universal single sign-on and strong authentication to secure business applications and processes. OmniDefend eliminates fraud by identifying and securing customer transactions online or in-person using multi-factor authentication. OmniDefend lets you quickly add authentication to a website, so that you can provide a password-free experience for your customers while securing e-commerce transactions. OmniDefend uses industry-proven standards when it comes to security. OmniDefend supports OpenId 2.0, OAuth 2.0 and SAML to ensure maximum compatibility and security when using single-sign-on applications. SCIM 2.0 enables OmniDefend to seamlessly integrate with identity management and user provisioning. -
43
SafeNet Trusted Access
Thales
1 RatingSafeNet Trusted Access, Identity-as-a-Service. SafeNet Trusted Access, a cloud-based access management system, makes it easy to manage access both to cloud services and enterprise apps. It combines single sign-on and multi-factor authentication with scenario-based access policies. Organizations and businesses looking to speed up the deployment of cloud services to end users face challenges in managing online identities and access security. SafeNet Trusted Access makes it easier for users to access cloud services. It streamlines cloud identity management and eliminates password headaches for IT and users. It also provides a single view of access events across your entire app estate, ensuring that the right user has the right application at the correct level of trust. -
44
Privileged Access Management
imprivata
$25 per monthXton Access Manager is the simplest, all-in-one solution for PAM without the price shock. Xton Access Manager, a privileged access management platform, provides a secure AES256 encrypted Identity Vault to ensure total administrative control over all passwords, certificates keys, files secrets and privileged accounts. Privileged session recording can be used to preserve all sessions and can be used to diagnose or forensic investigations. Keystroke logging can also be used. Integrated Job Engine and Policy Engine to automate Password Resets and Privileged Account Discovery. Configurable Workflows that can be used to implement Dual Control and Four Eyes policies to provide additional security for your secrets and privileged systems. Command Control is used to restrict the commands that users can execute in remote Windows or Unix sessions. Full system and user audit trails that can trigger notifications or in-application alerts. -
45
Mocana
Mocana
Mocana offers cyber protection for IoT and critical infrastructure. Manufacturers and industrial companies can create tamper-resistant self-defense systems with our proven on-device cybersecurity software. Mocana's integrated solutions allow companies to reduce the risk of cyber breaches, comply with industry standards and protect intellectual property. They also ensure that devices and processes can be trusted from manufacturing to deployment. Mocana allows devices to protect themselves from malware and prevents it from being installed, which is unlike other IT network security methods. Mocana was founded in 2002 and protects more than 100,000,000 commercial, government, military/defense devices. It is trusted by some of the largest aerospace, automotive, energy, healthcare, and telecoms companies around the world. -
46
Every organization should consider Secure Identity & Access Management due to the increasing number of remote workers, increased dependence on cloud applications, as well as explosive increases in cyber theft. IT teams can quickly, easily, and economically enable the right people to access the right resources using Passly™, a Kaseya company. Secure Password Management, Single Sign On, Multi-Factor authentication, and many more. It's crucial to choose the right secure identity and access management platform in a world where cyberattacks are more common than ever. Nearly 80% of all data breaches are due to weak passwords. Passly is the most cost-effective and comprehensive solution to ensure security, compliance, efficiency, and compliance. Techs can store and manage passwords for personal, business, or shared accounts using shared password vaults. It is centralized and easy-to-use
-
47
OneLogin, a trusted identity management (IAM), solution for modern enterprises, helps you secure company information and empower your employees. OneLogin is a great solution for companies that want to simplify business logins and strengthen enterprise security. OneLogin features include single sign-on (SS), user provisioning, unified directory, user provisioning and adaptive authentication. Compliance reporting is also available.
-
48
Avatier Identity Anywhere
Avatier
$5.00/one-time/ user Identity Anywhere is the first identity management solution that uses Docker containers. It is the most portable, scalable, and secure on the market. Identity Anywhere can run on any cloud, on-premise, or private cloud instance hosted at Avatier using Docker container technology. Avatier Identity Management products bring together separate back office applications and assets to manage them all in one system. With a single digital dashboard, executives at all levels can achieve measurable business growth and higher profits. With military-grade self-service password reset, you can eliminate the #1 Help Desk request. Reduce costs Only pay for what you use. A great shopping cart experience will maximize company utilization. Non-compliance can result in fines, lawsuits and even jail time. -
49
CoreOne Suite
ITSENSE
CoreOne Suite: Who uses it? CoreOne Suite is an identity management and access management software designed for medium and large businesses. CoreOne Suite is compatible with both enterprise IAM and customer IAM environments. What is CoreOne Suite? CoreOne Suite is a Swiss Identity and Access Management Software for Enterprise IAM and Customer IAM Solutions. Unique IT operations management functions extend the reach of identity management and access management for greater efficiency and security. CoreOne Suite allows organizations to achieve sustainable compliance and reduce risks. -
50
EmpowerID
EmpowerID
$2 per user per monthEmpowerID, the award-winning all-in-one identity management system and cloud security suite created by The Dot Net Factory LLC dba EmpowerID, is an award-winning product. EmpowerID is responsible for managing millions of on-premise and cloud identities for organizations all over the world. EmpowerID offers a wide range of solutions, including single sign-on, user creation, identity governance, group management and role mining. It also provides delegated identity administration, password management and privileged access management. It also provides an identity platform for developers. All solutions use a single, sophisticated role and attribute-based authorization engine to handle complex organizations and multi-tenant SaaS provider SaaS providers. We offer a fully customizable, highly scalable IAM infrastructure that is more cost-effective and faster for your business.