Best Privileged Access Management Software in Germany

Find and compare the best Privileged Access Management software in Germany in 2024

Use the comparison tool below to compare the top Privileged Access Management software in Germany on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Axiomatics Policy Server Reviews
    The Axiomatics policy server is the industry's best solution to control access for critical applications. It uses externalized dynamic authorization to provide the most efficient policy engine available on the market and the most complete solution for enterprise-wide rollout of Policy and Attribute Based Control (PBAC and ABAC). This authorization engine is flexible enough to work in a DevOps environment and can be used for secure new application development. It supports hybrid, cloud-native, and on-premise versions. It solves legacy problems such as role explosion, segregation and entitlements management, and evolving compliance and privacy requirements, API security, and digital transformation initiatives.
  • 2
    Able+ Reviews

    Able+

    New Era Education

    Able+ is a digital identity and access management system that will help you deliver your organization's digital strategy. It is a managed service that can be used from either the public cloud or private or hybrid infrastructure. It is easy to use and streamlines identity governance. It also improves productivity and satisfaction of users by enabling secure single-sign-on to applications.
  • 3
    AccessMatrix Reviews

    AccessMatrix

    i-Sprint Innovations

    AccessMatrix™, Universal Access Management (UAM), is a web single sign on (SSO), web accessibility management (SSO), social network login, externalized authorization management and hierarchy-based, delegated administrative system. UAM, which leverages AccessMatrix™, provides secure Administration, Authentication, Authorization, Audit services (4As), to business applications within your company. UAM is based on the banking & financial sector's regulatory requirements. It allows custom enterprise/internet applications to access a common set IAM (Identity & Access Management). This lowers integration costs. UAM offers a set security APIs that developers can use to integrate web and non-web apps.
  • 4
    Entrust Identity as a Service Reviews
    Cloud-based identity management (IAM), which includes multi-factor authentication (MFA), credential based passwordless access and single sign-on (SSO). Cloud-based multi-factor authentication provides secure access to all your users' apps, networks, devices, and accounts. Optimal user experience is achieved through adaptive authentication, proximity-based login, and adaptive authentication. Happy users won't try to bypass security measures. Everyone wins. This is easier than any other thing you have tried. The work-saving features, such as built-in provisioning tools, on-premises integrations, and cloud integrations, reduce the IT workload from deployment to everyday management. To move forward faster, you need strong IAM. Cloud-based Identity as a Service scales rapidly to accommodate new users, expanding use case, and evolving security threats.
  • 5
    Systancia Cleanroom Reviews
    The PAM solution adapts the control level to the intervention context. Systancia Cleanroom is Privileged Access Management (PAM Privileged Access Management). PAM is a technology that allows users to access administrative resources and applications. The main goal is to protect ...) products. It allows you to control access to resources and trace all actions. You can adjust the control level and traceability to suit the intervention context. Accessing a resource is a risk to your organization's operation. This access can be done by using an administration app, RDP, SSH Web, ...), or via protocol access to a server.
  • 6
    BeyondTrust Privileged Remote Access Reviews
    Without a VPN, you can secure, manage, audit, and audit vendor access and internal remote privilege access. Watch demo. Allow legitimate users to access the information they need to be productive while keeping hackers out. Contractors and vendors can have privileged access without the need for a VPN. With session forensics and audit trails, you can satisfy both internal and external compliance requirements. Adopting a system that allows users to do their jobs more efficiently and effectively than today is a guarantee of adoption. Protect your IT assets by preventing "privilege creep" by quickly enforcing least privilege. Protect your data without compromising security by making least privilege productive.
  • 7
    AWS Identity and Access Management (IAM) Reviews
    AWS Identity and Access Management allows you to securely manage access to AWS resources and services. You can use IAM to create and manage AWS users, groups, and assign permissions to grant or deny access to AWS resources. IAM is an AWS feature that you can use at no additional cost. Only your users will be charged for access to other AWS services. IAM allows your users to restrict access to AWS service APIs or to specific resources. IAM allows you to specify conditions, such as the time of day, IP address, SSL used, multi-factor authentication, and whether a user is authorized to use AWS. AWS MFA is a security feature that enhances password and user names to protect your AWS environment. MFA requires that users prove physical possession of a hardware MFA token, or MFA-enabled smartphone device by providing a valid MFA Code.
  • 8
    Fastpath Assure Reviews
    Award-winning security access, segregation of duties monitoring and compliance platform. Cross-Application Capabilities. The Assure Suite of tools integrates with multiple systems. You can run reports and implement controls across multiple business applications simultaneously. How-To Guide to Oracle ERP Cloud Security. This Step-by-Step guide will help you build a strong security architecture for Oracle ERP Cloud. It is crucial to include strong application security design in order to prevent fraud and ensure that transactions made in the cloud are authorized and appropriate for companies moving to Oracle ERP Cloud. This guide will help you avoid common pitfalls when implementing or redesigning an Oracle project.
  • 9
    Zecurion PAM Reviews
    Zecurion Privileged Access Management prevents power users from abusing their privileges. Vault for key infrastructure credentials. Session manager and control. Archive of sessions and reports. Zecurion PAM records sessions as video. The console allows you to view sessions. Connect to the ongoing session. Ability to end ongoing sessions. All events, actions, and commands are archived. It is easy to install and simple to use. In 2 days, it was implemented in an enterprise-level network. Agentless architecture. Platform-independent solution. Web-based management console that is simple and intuitive. Zecurion PAM manages all popular remote control protocols. Archive of all privilege user actions. Zecurion PAM is capable of controlling all power users. Zecurion PAM monitors thousands enterprise systems and devices. For insiders to be brought to justice, legal evidence is important.
  • 10
    Confidant Reviews
    Lyft's Confidant is an open-source secret management service that allows users to store and access secrets in a secure manner. Confidant solves both the authentication chicken-and-egg problem by using AWS KMS, IAM to allow IAM role to generate secure authentication tokens which can be verified by Confidant. Confidant also manages KMS grant for your IAM role, which allows IAM roles to generate tokens that are used for service-to–service authentication or to transmit encrypted messages between services. Confidant stores secrets using DynamoDB in an append-only manner. It generates a unique KMS key for each revision of every secret by using Fernet symmetric authenticated encryption. Confidant offers an AngularJS web interface which allows end-users easy access to secrets, the mappings secret to services, and the history of any changes.
  • 11
    SecureIdentity PAM Reviews
    Our SecureIdentity Platform is a set of solutions that focuses primarily on user experience and provides verifiable security in all your activities. The combination of these solutions creates a comprehensive solution that protects the user's identity, data, and device. Secureldentity PAM acts as an interactive broker between users, administrators, and users on protected endpoints. This allows users to gain privileged entry to areas they have been granted permission to in the Universal Directory without actually exposing their credentials. SecurEnvoy partners closely with top technology companies and platforms to provide the highest level security and peace-of-mind. Many popular business applications and solutions can be integrated with our pre-built integrations. Learn more about specific integrations, or contact our technical staff to discuss your individual needs.
  • 12
    Accops HyID Reviews

    Accops HyID

    Accops Systems

    Accops HyID, a futuristic access and identity management solution, protects business applications and data against misuse by internal and external users. It manages user identities and monitors user access. HyID gives enterprises strong control over endpoints. It allows for contextual access, device entry control, and flexible policy framework. The MFA works with all modern and legacy apps as well as cloud and on-prem apps. It provides strong authentication using OTP sent via SMS, email, and app, biometrics, device hardware ID and PKI. Single sign-on (SSO), provides greater security and convenience. Organizations can monitor the security status of endpoints, including BYOD, and grant or deny access based upon real-time risk assessment.
  • 13
    Intragen Reviews
    Identify your weak spots, secure your environment, and monitor your defenses. Intragen's four-step method is essential to ensure compliance with industry regulations and security of your organization. You need to assess your weaknesses, strengthen your environment, test security, and monitor your system. Intragen was founded in 2006 and has provided hundreds of Identity and Access Management services. It has also secured some of the most prestigious brands in the world. Trust Intragen to protect your organization's integrity. Productive systems require security and usability. Experience and expertise are key to your corporate security and productivity. Intragen offers security assessments to help you determine your current security and where you want it to be. Our team of experts has years of experience in executing security and identity projects.
  • 14
    OT-Access Reviews
    Using ioTium's OT Access, you can provision, authenticate, manage and audit secure remote access to all your assets around the globe. OT-Access, a remote access management platform that is offered as-a service, allows you to control the infrastructure to allow agent-less third-party remote access to mission-critical assets. This allows you to monitor and manage which technicians are accessing which subsystems, touching which applications, across all your assets in verticals such as building automation, oil and gas, power and utilities and manufacturing, healthcare, and smart city. Secure third-party remote access to all assets worldwide. No new software installation or download is required by vendors and technicians in order to securely connect with industrial subsystems across the globe.
  • 15
    Dispel Reviews
    The industry's fastest remote access system, which exceeds cybersecurity standards. Remote access is only useful if your team uses it. It must be more than a security policy. It should be easy to use, intuitive, and look good. A warehouse tablet user selects the system they need. The protocol whitelisting and device are hidden from public view. The administrative processes that underpin most remote access systems were disrupted by the rapid rise in demand under COVID. Dispel is a platform that helps you to consolidate information and automate tasks that could otherwise slow down changepoint decisions. The vendor requests access by filling out a form. This form will define their identity, reason for access and access scope. It also includes a time frame. The request is recorded and automatically sent to an administrator who can approve or deny it.
  • 16
    Britive Reviews
    Permanently elevated privileges can lead to account damage, data loss, and account damage from hackers and insider threats 24/7. Britive allows you to temporarily grant and expire Just In Time Privileges. This reduces the risk of your privileged machine and human identities being hacked. You can maintain zero standing privileges (ZSP), across all your cloud services without having to create a DIY cloud PAM system. Hardcoded API keys or credentials with elevated privileges are easy targets for exploits. There are 20x more machine IDs that use them than there is human users. Britive can reduce credential exposure by granting and revoking Just-in-Time secrets (JIT). Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Cloud accounts can become excessively privileged over time. Many cloud accounts are still accessible to employees and contractors even after they have left.
  • 17
    Opal Reviews
    Opal is a security platform that allows organizations to scale least privilege. This creates new ways for teams and makes them more productive. We believe that access should be decentralized and self-serviceable. It should also be integrated with the technologies your team uses. Eliminate bottlenecks. Delegate access requests to the people who have the most context. More context = better and faster decisions Intelligent automation. Opal will handle everything, granting access when it is most important, sending reminders and removing access when it is not needed. Transparency is important. It is important to be transparent about who approves access, who can access what, what the status of requests are, and many other things. Avoid the telephone game! Companies give away far too much access. Access is granted in a way which is too coarse and for an indefinite period of time. Many companies use incongruent and painfully manual methods of granting access just in time.
  • 18
    GaraSign Reviews
    There are many great enterprise security tools available. Some tools can be managed on-premise while others are available as a subscription. Others still use a hybrid model. The problem enterprises face isn't a lack in tools or solutions but a lack a seamless interconnectivity between these privileged management tools and a single place for managing and auditing them. GaraSign allows enterprises to integrate their security systems securely and efficiently in a way that doesn't disrupt existing business processes. GaraSign can centralize and simplify enterprise's most sensitive areas. This includes privileged access management (PAM), secure software development, privileged identity management, code signing, data security and PKI & SSM solutions. DevSecOps and many more. Security leaders in enterprise must be attentive to data security, privileged identity management (PAM), and other areas.
  • 19
    ARCON | Privileged Access Management Reviews
    Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. You can set up your security infrastructure however you like, giving or denying access to anyone and everything you want. Access control can be done on all target systems using role- and rule-based access controls. This is based on the principle of 'least privilege', which allows access to data only on a need-to know' basis. This allows administrators to monitor and control privilege accounts right down to the individual user. To monitor privileged identities in any environment, whether it is on-prem or cloud, create a unified access control framework and governance framework. To overcome threats from shared credentials, randomize and change passwords.
  • 20
    senhasegura Reviews
    The Security department of any organization must control access to privileged accounts. This is a vector of attack in almost every invasion. It is therefore not surprising that standards like PCI DSS and ISO 27001, HIPAA and NIST, GDPR and SOX have specific requirements and controls for user accounts. PCI DSS requires companies to implement controls that assign an individual identity to every person who has access to a computer. They also need to monitor customer payment data and network resources. senhasegura improves internal controls and reports requirements for SOX compliance. It goes beyond following the rules to implement an "inside out" security approach to become part your organization's DNA. Using senhasegura, companies can implement all controls in ISO 27001 relating to the security of privileged account accounts.
  • 21
    SecureKi Reviews
    Our unparalleled identity security is backed by zero-trust principles. This will ensure that your customers, employees, and business are protected. Passwords are the weakest link in protecting your data. Multifactor authentication is the standard for access management and identity protection to prevent unauthorized access. SecureKi verifies the identity of all users. Most security breaches are caused by compromised access and credentials. Our comprehensive privileged management system is designed to manage and monitor privileged accounts and applications, alert system administrators to high-risk events, reduce operational complexity, and comply with regulatory compliance. Privilege escalation is the heart of most cyber-attacks.
  • 22
    Iraje Privileged Access Manager Reviews
    Privileged accounts are available everywhere. There are many types and locations for privileged accounts. They are different from other accounts in that they can read, write, alter and modify. Privileged Access Management (PAM), refers to systems that manage, secure, manage, and monitor accounts of users with elevated permissions to corporate assets. Anyone with superuser privileges in an organization can crash your enterprise systems, change passwords, delete data, or create new accounts. This could be due to carelessness, incompetence, or malicious intent. Accounts with superuser privileges (including shared accounts) are essential. It is impossible to run enterprise IT systems without giving access to certain people for system-level tasks.
  • 23
    Osirium Reviews
    It can be difficult to identify who has access to which systems in the current outsourcing world. The lowest-paid people are often granted the greatest privileges, even though they may not work for your company. Osirium helps to balance this for end-user organisations and uniquely allows MSSPs the ability to manage tens or thousands of account credentials, outsource securely, and keep their clients happy on compliance. These "admin" accounts have the ability to make significant changes to these systems. They can access corporate IP and reveal personally identifiable information (PII), as well as control the work of customers, staff, partners, and other business partners. You should also consider the importance of protecting other accounts, such as corporate Facebook, Instagram, or LinkedIn accounts, as any misuse could result in serious reputational damage. These accounts are no surprise to cyber attackers and are highly prized because they are so powerful.
  • 24
    Delinea DevOps Secret Vault Reviews
    App-to-app communication and app-to–database access can be enabled without the need for hardcoding credentials. Secure access to tools that enable software and infrastructure deployment, testing and orchestration, as well as configuration. Automated processes that are not subject to human oversight can be centrally managed, controlled, and audited. Cloud-native SaaS architecture allows for rapid deployment and elastic scaling that static IP-based PAM solutions cannot offer. The growing threat of cyberattacks means that the standard definition of PAM doesn't suffice. PAM must address the increasing number of identities and the IT complexities of today.
  • 25
    Procyon Reviews
    Secure, frictionless access to cloud infrastructure. Access to major cloud platforms and thousands more cloud resources is possible with password-free access. We integrate seamlessly with AWS and GCP, Azure, as well as other cloud-native tools. Just-in-time access for developers will end overprivileged access. DevOps users have the ability to request access to cloud resources with "just enough privileges" to gain time-bound access. Eliminate productivity bottlenecks caused by a central administrator. You can create approval policies that are based on many factors. View a list of unaccessed and granted resources. Stop worrying about credential theft and credential sprawl. Developers can gain passwordless access to cloud resources with Trusted Platform ModuleTM (TPM) technology. Use our free assessment tool to discover potential vulnerabilities and learn how Procyon can solve the problem within hours. Use TPM to identify users and devices.