Alternatives to Entitle
Compare Entitle alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Entitle in 2025. Compare features, ratings, user reviews, pricing, and more from Entitle competitors and alternatives in order to make an informed decision for your business.
-
1
StrongDM
StrongDM
StrongDM is a People-First Access platform that gives technical staff a direct route to the critical infrastructure they need to be their most productive. End users enjoy fast, intuitive, and auditable access to the resources they need, and administrators leverage simplified workflows to enhance security and compliance postures. - We open up a clear, direct path that gives individualized access to the right people and keeps everyone else out. - Total visibility into everything that’s ever happened in your stack. Security and Compliance teams can easily answer who did what, where, and when. - Admins have precise control over what each user has access to—without these controls ever getting in the way of productivity - IT, InfoSec, and Administrators have precise controls. Unauthorized access is eliminated because users never see resources they don’t have permission to use. -All past, present, and future infrastructure is supported - Responsive 24/7/365 customer support. -
2
Uniqkey
Uniqkey
Uniqkey: Protect every login. Access with confidence. Uniqkey is Europe’s trusted password and access management platform - purpose-built for companies that demand security, simplicity, and control. Engineered by European cybersecurity experts, our platform combines military-grade encryption with an effortless user experience. We remove complexity from everyday workflows, helping employees stay secure without slowing them down. From auto-filling 2FA codes to streamlining access across your cloud environment, Uniqkey keeps security frictionless and productivity high. With real-time visibility across your entire infrastructure, IT teams gain complete control over access rights, employee activity, and security scores - empowering them to defend against threats and drive compliance with confidence proactively. Seamlessly integrated with Microsoft and other core systems, Uniqkey makes provisioning and offboarding fast, automated, and secure. -
3
SolarWinds Access Rights Manager
SolarWinds
SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies. -
4
SecurEnds
SecurEnds
SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations. -
5
Zluri
Zluri
Zluri is a cloud-native SaaSOps platform enabling modern enterprises with SaaS Management, Access Management, and Access Review capabilities. Zluri empowers IT and Security teams to gain visibility into their SaaS landscape, unlock recurring savings, & securely manage access with provisioning and de-provisioning of users. Zluri’s technology is powered by an Authknox engine, and assisted by an Automation engine, enabling companies to navigate & control complex SaaS ecosystems easily. Trusted by over 250 global customers, Zluri is committed to delivering innovative, reliable, and scalable solutions that empower organizations to optimize their SaaS usage, ensure compliance, and enhance Access Management practices. -
6
BetterCloud
BetterCloud
BetterCloud is the category creator and market leader for SaaS Management. We provide IT, security and procurement professionals the only unified SaaS Lifecycle Management platform to track your applications, manage spend and expenses, automate user permissions and access, monitor compliance and mitigate risk by securing your cloud files. With hundreds of integrations, BetterCloud provides complete visibility across your entire SaaS ecosystem. Our no-code automation enables zero-touch workflows that are critical for streamlining IT processes and eliminating manual work. Thousands of forward-thinking organizations like Oscar Health, Blue Apron, Seismic and BuzzFeed trust BetterCloud to manage their SaaS environment. Our BetterCloud Guarantee provides the industry’s only platform guarantee — 3x ROI in 90 days. -
7
JumpCloud
JumpCloud
JumpCloud® delivers a unified open directory platform that makes it easy to securely manage identities, devices, and access across your organization. With JumpCloud, IT teams and MSPs enable users to work securely from anywhere and manage their Windows, Apple, Linux, and Android devices from a single platform. Everything in One Platform Grant users Secure, Frictionless Access™ to everything they need to do their work however they choose. Manage it all in one unified view. Cross-OS Device Management Manage Windows, macOS, Linux, iOS, iPad, and Android devices. One Identity for Everything Connect users to thousands of resources with one set of secure credentials. Comprehensive Security Enforce device policies, patches, MFA, and other security and compliance measures. Automated Workflows Connect to whatever resources you need, including Microsoft Active Directory, Google Workspace, HRIS platforms, and more.Starting Price: $9/user -
8
Give employees the applications and services they need without exposing data and processes to unauthorized use. Streamline the process of managing and validating user access with governance software that automates user provisioning and helps you certify access to on-premise applications and data. You can also enforce governance by embedding preventative policy checks and monitoring emergency access. Identify and remediate access risk violations automatically across SAP and third-party systems. Embed compliance checks and mandatory risk mitigation into business processes. Enable users to submit self-service, workflow-driven access requests and approvals. Identify and remediate violations of segregation of duties and critical access accurately with embedded risk analysis. Automate user access assignments across SAP and third-party systems. Define and maintain compliance roles in business-friendly terms and language.
-
9
Opal
Opal
Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access. -
10
ProfileTailor
Xpandion
ProfileTailor Security & Authorizations. Take Control over SAP Authorizations! Not only are SAP Authorizations complex, but also the authorization team has to be in control at all times. Events like granting sensitive permissions or identifying suspicious use of risky SAP authorizations cannot be ignored and must be taken care of immediately. In answer to these needs, ProfileTailor Dynamics Security & Authorizations was designed to give a 360° control over SAP Authorizations and Behavior-based Security. Get Insights about SAP Authorizations, Be the Expert! ProfileTailor Dynamics Security & Authorizations was designed with both novice users and professional experts in mind. Novice users can easily feel like experts, having all the in-depth data of SAP Authorizations without the need to delve into the fine details of SAP Authorizations, like objects and fields. They can optimize authorization roles and be in control over sensitive SAP permissions. -
11
Abbey
Abbey Labs
Abbey streamlines data access and frees engineers to focus on core responsibilities, without compromising security and compliance. Build and enforce rules for compliance without causing friction for engineering teams. Use our intuitive web app to discover, request, and manage access to resources. Log and audit access changes to meet compliance needs, within the Abbey app or a Git-based version control system. Build a more secure and compliant infrastructure for your organization while empowering your engineering team. With Abbey, you can improve your security and compliance programs by automatically controlling and right-sizing permissions so the risks around unauthorized access is limited in the event of a breach. Abbey acts as a companion to your existing infrastructure by automating access management for you. Your employees request access, Abbey collaborates with your infrastructure to provision access, they use the resources, and access is revoked when they're done.Starting Price: $20 per user per month -
12
Intragen
Intragen
Identify your weak points, secure your environment and monitor your defences. If you want to secure your organization and guarantee compliance with industry regulations, you need Intragen’s four-step approach. Assess your weak points, fortify your environment, test your security, and monitor your system. Founded in 2006, Intragen has delivered hundreds of Identity and Access Management services and has secured some of the biggest brands in the world. Maintain your organization’s integrity by having faith in ours. Security and usability are key to productive systems. Your corporate security and productivity rely on experience and expertise to plan, design and deliver solutions. You shouldn’t waste your own valuable time when Intragen provides security assessments to determine what your current security looks like and where you want to be. Our expert team of consultants have years of experience executing identity and security projects. -
13
Indent
Indent
Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.Starting Price: $8 per month -
14
Delinea Cloud Access Controller
Delinea
Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications. -
15
Kelltron IAM Suite
Kelltron
Kelltron’s IAM Suite is an AI-powered identity security platform that unifies Identity & Access Management (IAM), Privileged Access Management (PAM), and Data Governance (DGM) into one seamless solution. It enables secure user provisioning, Single Sign-On (SSO) to 4,000+ apps, adaptive Multi-Factor Authentication (MFA), and role-based access control. PAM features include just-in-time access, session monitoring, and credential vaulting to safeguard privileged accounts. The DGM module helps discover, classify, and enforce data access policies for compliance with GDPR, ISO 27001, and more. Designed for hybrid IT environments, Kelltron offers cloud, on-prem, and multi-tenant deployment. AI-driven automation reduces manual workload by flagging anomalies, suggesting least-privilege access, and generating real-time risk insights. With 24/7 support and a 6-month free trial, Kelltron empowers businesses and MSPs to scale securely with full visibility and control. -
16
Akku
CloudNow Technologies
The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.Starting Price: $5.00/year/user -
17
Vault One
VaultOne Software
Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4Starting Price: $99 per month -
18
Bravura Identity
Bravura Security
Bravura Identity is an integrated solution for managing identities, groups and security entitlements across systems and applications. It ensures that users are granted access quickly, that entitlements are appropriate to business need and that access is revoked once no longer needed. Users have too many login IDs. A typical user in a large organization may sign into 10 to 20 internal systems. This complexity creates real business problems. Bravura Identity manages the lifecycles of identities, accounts, groups and entitlements. It includes automation to grant and revoke access, after detecting changes on systems of record. A web portal for access requests, profile updates and certification. Full lifecycle management for groups and roles on target systems. A workflow manager to invite people to approve requests, review access or complete tasks. Policy enforcement related to SoD, RBAC, risk scores, privacy protection and more. Reports, dashboards and analytics. -
19
Procyon
Procyon
Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices. -
20
OpenText NetIQ Identity Governance
OpenText
Govern access to applications and data across your diverse enterprise landscape. Whether you choose to deploy on premises or via SaaS, you'll get the same full-featured capabilities that you expect from a modern identity governance solution. Discover who has access to critical applications and data on premises and in the cloud. With Identity Governance, you can collect and visualize identities and entitlements across your ecosystem. You'll know who has access to what, who approved that access, and why it was approved. Keep teams productive by providing accurate, timely access to applications and data across your diverse IT landscape. With Identity Governance, your IT team and application owners no longer need to manage entitlements in each application and platform. You'll have a user-friendly, self-service access request and approval system, backed by automated fulfillment for the most commonly used applications. -
21
Entrust Identity as a Service
Entrust
Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats. -
22
Symops
Symops
Sym is a developer-friendly platform that enables organizations to implement just-in-time access controls, enhancing security without hindering operational efficiency. By automating the provisioning and revocation of temporary access to production environments, Sym reduces the risks associated with over-provisioned credentials. Its low-code software development kit allows teams to build custom authorization workflows, integrating seamlessly with tools like Slack for streamlined approval processes. Sym's centralized governance ensures that all access requests and approvals are logged, facilitating compliance with standards such as SOC 2. The platform's integrations with services like AWS Identity Center and Datadog further enhance its capability to manage access across various infrastructures. By leveraging Sym, organizations can empower their teams to move quickly while maintaining robust security measures. -
23
Axis Security
Axis Security
Ensure least-privilege user access to specific business resources without granting excessive access to your corporate network, or exposing applications to the Internet. Avoid deploying agents on BYOD or third-party devices and the friction that comes with it. Support access to web apps, SSH, RDP and Git without a client. Analyze how users interact with your business applications to better detect anomalies, flag potential issues, and ensure networking remains aware of changes in security controls. Use key tech integrations to automatically verify and adapt access rights based on changes in context to protect data and always ensure least-privilege access. Make private apps invisible to the Internet, keep users off the network, and deliver a safer connection to SaaS apps. -
24
You trust your privileged users with elevated access to critical systems, data, and functions. However, their advanced entitlements need to be vetted, monitored, and analyzed to protect your resources from cybersecurity threats and credential abuse. Research has found as much as 40% of insider cyberattacks involved privileged users. IBM Verify Privilege products, powered by Delinea, enable zero trust strategies to help minimize risk to the enterprise. Discover, control, manage, and protect privileged accounts across endpoints and hybrid multi-cloud environments. Discover unknown accounts. Reset passwords automatically. Monitor anomalous activity. Manage, protect, and audit privileged accounts across their lifecycles. Identify devices, servers, and other endpoints with administrative privileges to enforce least-privilege security, control application rights, and reduce impact on support teams.
-
25
Avatier Identity Anywhere
Avatier
Introducing Identity Anywhere, the world’s first Identity Management solution based on Docker containers making it the most portable, scalable and secure solution on the market. Docker container technology allows Identity Anywhere to run anywhere: on any cloud, on premise or a private cloud instance hosted by Avatier. Avatier Identity Management products brings separately administered back office applications and assets together to manage them as one system. Now armed with a unified digital dashboard, C-level executives deliver measurable business growth and increased profits. Eliminate the #1 Help Desk request with military grade self-service password reset. Reduce Costs. Only pay for the cloud app licenses you need. Maximize company utilization with a phenomenal shopping cart experience. Avoid fines, lawsuits, negative publicity, and even jail time due to non-compliance.Starting Price: $5.00/one-time/user -
26
Fastpath
Fastpath
Fastpath’s cloud-based access orchestration platform allows organizations to manage and automate identity, access governance, and data and configuration changes – efficiently and cost effectively. Our intuitive cloud-based platform seamlessly integrates identity governance and GRC into one sophisticated yet easy-to-use solution. Effortlessly automate, control, and monitor access - from applications down to individual data records to dramatically reduce risk and compliance costs. Fastpath’s platform was designed by auditors who understand the complexity of securing business application access. That’s why we created a solution that reduces the time, cost and complexity associated with audit processes and reporting to prove compliance. -
27
Simeio
Simeio
Simeio provides the most complete Identity and Access Management (IAM) solution that engages securely with anyone, anywhere, anytime, with an unparalleled “service first” philosophy. Whether you’re managing the identities of customers, partners or employees, we’ve got you protected. From retail to banking, hospitality, healthcare, government, universities and more, our job is to make your access simple, reliable and secure wherever you are…while keeping out those who don’t belong. And by protecting identities, we can protect something else just as important: your brand reputation. We partner with, leverage and interoperate with solutions from the industry’s most trusted companies to create a platform of outstanding reliability and security. Yes, what we do is complex and specialized. But you can leave all the complexity to us. What we deliver simplifies how your company manages identities. -
28
M365 Manager Plus is an extensive Microsoft 365 tool used for reporting, managing, monitoring, auditing, and creating alerts for critical activities. With its user-friendly interface, you can easily manage Exchange Online, Azure Active Directory, Skype for Business, OneDrive for Business, Microsoft Teams, and other Microsoft 365 services all from one place. M365 Manager Plus provides exhaustive preconfigured reports on Microsoft 365 and helps you perform complex tasks including bulk user management, bulk mailbox management, secure delegation, and more. Monitor Microsoft 365 services around the clock, and receive instant email notifications about service outages. M365 Manager Plus eases compliance management with built-in compliance reports and offers advanced auditing and alerting features to keep your Microsoft 365 setup secure.Starting Price: $345 per year
-
29
Ilantus Compact Identity
Ilantus Technologies
For the first time there is a complete IAM solution that is deep, comprehensive, and can be implemented even by non-IT persons. This includes Access Management as well as Identity Governance and Administration. A unique online digital guidance system helps you implement the solution step-by-step and at your own pace. Unlike other vendors, Ilantus also offers implementation support as per your needs at no extra charge. Seamless SSO with ‘no app left behind’, including on-premise and thick-client apps. Web apps, federated, non-federated, thick-client, legacy or custom apps – will all be included in your SSO environment. Mobile apps and IOT devices are supported too. Homegrown app? Our interactive digital help guide ensures that this will not be an issue. And, if you need assistance with it, call Ilantus’ dedicated helpline available 24 hours from Monday to Friday and we will do the integration for you. -
30
Trustle
Trustle
Conventional cloud data security applications don’t scale. But with Trustle, you can automatically grant and rescind access to multiple data sources on a user-by-user basis while offering a holistic overview of all your connected systems—all from an easy-to-use SaaS product. Trustle allows every employee access where and when it’s needed, only for as long as it’s needed. Positive team dynamics are a crucial component of every employer's value proposition. Strengthen your employer brand while building strong team cohesion business-wide. Developers, citizen developers, teams and organizations will experience a significant change in their daily lives. Trustle is a unique SaaS offering, allowing you to start managing access-at-risk within minutes, while providing new structure to your business’s holistic data strategy within days.Starting Price: $10 per user per month -
31
CyberArk Workforce Identity
CyberArk
Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity. Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time. -
32
Fudo Security
Fudo Security
With Fudo, users can get access to Unix/Windows servers, applications, and devices quickly and easily. Users will not have to change their habits and can continue to use native clients like Unix Terminals, RDCMan, or Putty. They can also connect through the Fudo Web Client which only needs a web browser for access. Using the JIT feature, you can create access workflows that adhere to the zero-trust approach. Through the request management section, you can easily define and schedule when a specific resource is available to a certain user and control it accordingly. Fudo allows you to permanently monitor and record all the ongoing sessions for 10+ protocols, including SSH, RDP, VNC, and HTTPS. You can watch the session live or use the footage for post-mortem analysis. Both the server and end-user computers do not require any agents. Furthermore, Fudo offers the ability to join the session, sharing, pausing, and terminate, as well as great tools like OCR and tagging.Starting Price: Free -
33
IBM Verify Governance allows organizations to provision, audit and report on user access and activity through lifecycle, compliance and analytics capabilities. Within your organization, you need to be able to understand who has access to what and how that access is being used. Is your identity governance working intelligently? IBM is focused on collecting and analyzing identity data to support enterprise IT and regulatory compliance. With IBM Verify Governance, you’ll improve visibility into how access is being utilized, prioritize compliance actions with risk-based insights, and make better decisions with clear actionable intelligence. All of this is driven by a business-activity based approach to risk modeling, a major differentiator for IBM that makes life easier for auditors and risk compliance managers. Enable and streamline full provisioning and self-service requests to quickly onboard, offboard, or manage employees.
-
34
Iraje Privileged Access Manager
Iraje Software
Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks. -
35
Admin By Request
Admin By Request
With rapid provisioning of Just-In-Time privilege elevation across your entire workforce. On-board and manage workstations and servers via a user-friendly portal. To reveal risky users and assets through thread and behavioral analytics to identify malicious software and prevent data breaches and malware attacks. By elevating applications - not users. Delegate privileges based on the user or groups to save time and monetary resources. Whether a developer in the IT department, a tech newbie in HR, or a third-party consultant needing to service one of your endpoints, there's a method of elevation appropriate for every user. All features come out-of-the-box with Admin By Request and can be tailored to the needs of individual users or groups. -
36
CzechIDM
BCV solutions
IT department is typically snowed under with routine requests having to do with account management: manual account creation, password resetting, auditing work, long-inactive accounts. Often, there is no accounting for who has got access and where. We help our customers to automate their routine processes, centralize information systems, delegate account management to business owners, and keep transparent evidence of granted permissions. Identity Management (IdM) is all about centralizing identity and access management within IT systems. It enables the right persons to gain access to the right kind of data sources, at the right time, for the right reasons, and most importantly, with reliable evidencing records on hand. We help companies to improve Identity and Access Management. Our aim is to make companies safer and more efficient by simplifying user management across companies’ systems. -
37
Seamless service account governance from discovery and provisioning through decommissioning. Non-human privileged accounts access services, applications, data, and network resources. Most service accounts fly under the radar of IT, expanding your vulnerable attack surface. Automate service account governance to provide security teams with central oversight and control. Increase accountability, consistency, and oversight of service account management. Control risky service account sprawl by automating and streamlining service account management. Gain a complete picture of your privileged attack surface and address the risk associated with service account lifecycle management. Account Lifecycle Manager helps manage service account sprawl and empowers you to manage and control service accounts with workflows and automated provisioning, governance, compliance, and decommissioning capabilities. Cloud-native architecture for rapid deployment and elastic scalability.
-
38
Amazon Verified Permissions
Amazon
Amazon Verified Permissions is a fully managed authorization service that uses the provably correct Cedar policy language, so you can build more secure applications. With Verified Permissions, developers can build applications faster by externalizing authorization and centralizing policy management. They can also align authorization within the application with Zero Trust principles. Security and audit teams can better analyze and audit who has access to what within applications. Accelerate application development by decoupling authorization from business logic. Protect application resources and manage user access to the principle of least privilege. Amazon Verified Permissions is a fully managed, Cedar-compatible permissions management and fine-grained authorization service for the applications that you build. Using Cedar, an expressive, performant, and analyzable open source policy language, developers and admins can define policy-based access controls.Starting Price: $0.00015 per request -
39
Jamf Connect
Jamf
In an increasingly mobile workforce, with employees working from different locations on different devices, organizations need to be able to manage and secure those devices and their company information without the challenges of binding to on-premises Active Directory. With Jamf Connect, a user can unbox their Mac, power it on and access all of their corporate applications after signing on with a single set of cloud-identity credentials. See how cloud identity is changing Mac security and discover the vital role of Jamf Connect to facilitate the process. Download this overview to learn how Jamf Connect allows for simple provisioning of users from a cloud identity service during an Apple provisioning workflow, complete with multi-factor authentication. See the cost, time and resource savings of an identity management solution. As security and deployment needs evolve, businesses must adopt a new approach to identity as part of their enterprise strategy.Starting Price: $2 per user per month -
40
Heimdal Privileged Access Management
Heimdal®
Heimdal Privileged Access Management is a PAM solution that allows sysadmins to handle user permissions easily, handle all requests, and strengthen your company's endpoint security with truly innovative access governance. With its help, they can make sure that users don’t accidentally allow hackers to access your endpoints and networks. This is made possible by easily verifying and approving each request from the central interface. In addition to this, Heimdal™ Privileged Access Management promises to give your enterprise time optimization, higher productivity, and greater employee satisfaction. With such a tool under your belt, you will not only benefit from flawless protection but also unlock incredible scalability features and save time for your system admins. -
41
ConductorOne
ConductorOne
ConductorOne is a user-friendly, cloud-loving identity security platform that makes access requests, access reviews, and deprovisioning fast, secure, and compliant. The explosion of cloud apps and infrastructure is great for productivity and collaboration. But for security and GRC teams, managing those SaaS identities and permissions is clunky and error-prone. This results in painful audits, over-permissioned users, and increased risk for breaches. ConductorOne’s identity security platform provides seamless automation, a deep bench of integrations, and best-in-class user experience to help you manage the full lifecycle of cloud permissions and access. No more spreadsheets. No more manually pulling data from apps. No more pinging managers and resource owners for access reviews. Quickly and easily automate access reviews. -
42
Apono
Apono
Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access. -
43
CyberArk Conjur
CyberArk
A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements. -
44
Fischer Identity
Fischer International Identity
Fischer empowers organizations to build an effective, predictable and secure Global Identity® Architecture. Securing an Identity Program is the #1 priority now. Fischer Identity provides hardware and software solutions as well as Global Identity® Services to secure and control information technology resources. Leverage our plug & play automation to create predictable, secure provisioning to enable your identities with the access they need on day one as well as deprovision access on-demand. Eliminate the reliance on professional services by automating the Fischer way. Our governance model provides you the control you need to enforce compliance throughout your business. Always know who has access to what, how they obtained the access they have, and remediation when something is not right. Accelerate your digital transformation with Fischer Identity lifecycle management. -
45
ManageEngine AD360
Zoho
AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.Starting Price: $595.00 / year -
46
Permeasyon
Anduseit
Employees come and go. Depending on your company sector and size, you may be hiring new employees very often. And every time a new employee starts in your company, he needs to have access to different applications. Different people will need to be contacted to authorize and assign all the permissions, which may take several days with the consequent loss of working time. However, Permeasyon solves this task within minutes. The needs of a company vary over time: new projects that start and others that finish, but also projects that move to maintenance needing less human resources and, more critical, projects requiring higher resources for some time to meet deadlines or client requirements. These situations mean an urgent need to relocate current employees, adding or removing permissions to those users to accomplish with important milestones. How can you correctly relocate the users in a timely and efficient way when needed? Permeasyon is the perfect tool to help you achieve this task. -
47
Dispel
Dispel
The industry's fastest remote access system that exceeds cybersecurity standards. Remote access is useful only if your team chooses to use it. That means it must be more than a security spec sheet. It must be fast, intuitive, and yes, look good. A person on a company's warehouse tablet selects the system they need to reach. Device and protocol whitelisting are hidden from view. The intense escalation of demand under COVID broke the administrative processes underlying most remote access systems. Reestablish and maintain coherent control of your networks using Dispel, a platform built to condense information to the essentials and automate the task waterfalls that would otherwise bog down changepoint decisions. A vendor requests access through a form by defining their identity, reason for access, access scope, and time frame. The request is logged and automatically sent to an administrator, who can approve or deny the request. -
48
Evo Security
Evo Security
Eliminate credential sharing, establish powerful administrative permissions, mass deploy login security for your customers, and meet insurance and compliance requirements with Evo Security. EPIC is the next evolutionary step for MSPs, MSSPs, NOCs, and SOCs seeking to reduce credential sharing risk and secure logins for endpoints, network devices, and web applications all-in-one. The big secret about managed services is that MSP administrators are forced to share customer passwords and MFA codes internally. Password Managers and other Password Rotation tools offer sharing convenience with some iterative improvements, however ultimately propagate the same problem. With cybercriminals targeting MSPs more than ever, and regulation mandates demanding a better way, this involuntary poor practice has run its course. Easily accommodate managed or co-managed Customer scenarios when technicians and administrators need access to the Evo platform using the Evo Privileged Access Manager. -
49
SecureIdentity PAM
SecurEnvoy
Our SecureIdentity Platform is a suite of solutions that focuses on user experience and provides verifiable trust in every activity you perform. The suite of solutions together combine to offer an overall solution to protect the identity of the user, the data and the device. Secureldentity PAM provides an interactive broker between users and administrative sessions on protected endpoints. This allows users to gain privileged access to areas they are given permission to access in the Universal Directory, while never actually exposing the credentials to the user at all. SecurEnvoy partners with leading technology platforms and companies to deliver the highest level of security and peace of mind. We have numerous pre-built integrations with many popular business applications and solutions. Read more about specific integrations or contact our technical team to discuss your specific needs. -
50
FortiPAM
Fortinet
FortiPAM provides privileged access management, control, and monitoring of elevated and privileged accounts, processes, and critical systems across the entire IT environment. FortiPAM is part of the Fortinet Security Fabric, integrating with products such as FortiClient, FortiAuthenticator, and FortiToken. Critical assets need to be protected with the highest level of security. FortiPAM allows for enhanced security including zero-trust network access (ZTNA) controls when users try to access critical assets. ZTNA tags can be applied to check device posture for vulnerabilities, installed AV, location, and more. These checks are done continuously so if something changes on the device, it can be disconnected from the critical asset. In this way, FortiPAM ensures that the users and devices accessing critical assets are secure and prevents threats from impacting the asset. You can use the pre-built applications, or web-based launchers, or easily create your own launch templates.