View

Sorting

Products found: 24

logo
Offer a reference bonus
1.00

Arcon Privileged Access Management Platform

ARCON Privileged Access Management is a highly effective solution that helps in managing, controlling and monitoring privileged user activities. The solution provides IT security team with a centralized policy framework to authorize the privileges based on role and responsibilities and provide rule-based restricted access to privileged accounts. Privileged accounts are the gateway to confidential information. Hence, these accounts are vulnerable to breaches. These accounts are spread across the enterprise touching every aspect of IT infrastructures like operating systems, databases, applications, and network devices. Hence, malicious insiders are always on a lookout to target these accounts for gaining access to confidential information. Key Features:
  • Authorization
  • One Admin Control
  • Virtual Grouping
  • Fine-Grained Access Control
  • Multi-factor Authentication
  • Password Vaulting
  • Workflow
  • Session Monitoring
  • Text and Video Logs
  • Privileged Elevation and Delegation Management (PEDM)
  • Single- Sign-On (SSO)
  • User onboarding
  • Auto-discovery
  • Customized Reporting
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
18
4
logo
Offer a reference bonus
1.00

BALABIT PRIVILEGED ACCESS MANAGEMENT

GO BEYOND PASSWORD-BASED AUTHENTICATION Password management is a useful first line of defense but once access has been granted (legitimately or otherwise), the user can act as he or she pleases, undetected. GET DEEP VISIBILITY INTO PRIVILEGE ACCOUNT ACTIVITY Knowing which users are accessing IT infrastructure from log data helps but real-time session monitoring provides deeper insights into what commands users are issuing. ADD MORE CONTROL WITHOUT BURDENING USERS Establish a centralized access control point for authentication and authorization without changing user work flows. Enforce granular, command-level policies and get alerts or terminate a session when a policy violation occurs. SHINE A LIGHT ON YOUR BLINDSPOTS Rules-based security tools can’t detect unknown or unknowable threats. By identifying unusual or risky behavior, Privileged Account Analytics can detect compromised privileged accounts and suspicious insider activity. RESPOND MORE QUICKLY Prevention and detection are only part of the solution. Responding quickly to an incident to determine who did what can limit the damage done by an attacker.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
16
logo
Offer a reference bonus
1.00

BeyondTrust Privileged Access Management Platform

The BeyondTrust Privileged Access Management Platform is an integrated solution that provides visibility and control over all privileged accounts and users. By uniting the broadest set of privileged security capabilities, the platform simplifies deployments, reduces costs, improves usability, and reduces privilege risks. Privilege Password & Session Management Discover, manage, audit, and monitor privileged accounts of all types. Endpoint Privilege Management Remove excessive end-user privileges on Windows, Mac, Unix, Linux, and network devices. Privileged Remote Access Secure, manage, and audit vendor and internal remote privileged access. Remote Support Securely access and support any desktop, device, or system, anywhere in the world. Vulnerability Management Identify, prioritize, and remediate vulnerabilities and inform privilege decisions with risk insights. Change Auditing Audit, report, and recover changes across Microsoft Windows platforms. Unified Privileged Access Management Solutions that Reduce Insider Risks and Improve Productivity Controlling and monitoring privileged access is extremely important to mitigating the risks posed by insider and external threats, preventing data breaches, and meeting compliance requirements. But security and IT leaders must walk a fine line between protecting the organization’s critical data and enabling users and administrators to be productive. Disparate, disjointed tools deployed and managed in silos leave gaps in coverage over privileged access. It’s expensive, difficult to manage, and requires too much time to show any meaningful risk reduction.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
2
logo
Offer a reference bonus
1.00

BeyondTrust Privileged Password Management

Secure Privileged Password Management and Privileged Session Management PowerBroker Password Safe is an automated password and privileged session management solution offering secure access control, auditing, alerting and recording for any privileged account – from local or domain shared administrator, to a user’s personal admin account (in the case of dual accounts), to service, operating system, network device, database (A2DB) and application (A2A) accounts – even to SSH keys, cloud, and social media accounts. Password Safe offers multiple deployment options and broad and adaptive device support.
  • Reduce attack surfaces by eliminating credential sharing
  • Monitor and audit sessions for unauthorized access
  • Analyze behavior to detect suspicious user, account and asset activity
Disrupt the Attack Chain Inside and Out When integrated with PowerBroker Privileged Access Management platform solutions, PowerBroker Password Safe enables you to disrupt all stages of the cyber attack chain. The solutions combine best-in-class privilege, password and vulnerability management on top of a centralized reporting and analytics platform. As a result, you can efficiently reduce your organization’s attack surface, prevent lateral movement by attackers, and actively detect and respond to in-progress breaches.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
5
logo
Offer a reference bonus
1.00

Centrify Privileged Access Management Solution

Centrify is redefining the legacy approach to Privileged Access Management (PAM) with cloud-ready Zero Trust Privilege to secure modern enterprises and stop the leading cause of breaches – privileged access abuse. Zero Trust Privilege services help customers grant least privilege access based on verifying who is requesting access, the context of the request, and the risk of the access environment. By implementing least privilege access, Centrify minimizes the attack surface, improves audit and compliance visibility, and reduces risk, complexity and costs for the modern, hybrid enterprise. The Zero Trust Privilege Services: Putting Core Privileged Access Controls in Place The Centrify Privileged Access Service allows customers to establish the core privileged access controls across your growing attack surface. Going Beyond Discovering & Vaulting Passwords The Centrify Authentication Service provides customers with the needed capabilities to go beyond the vault and reduce their attack surface by consolidating identities and eliminating local accounts as much as possible. Establish Least Privilege Access to Reduce Attack Surface The Centrify Privilege Elevation Service empowers customers to implement privilege elevation controls as well as the workflow for just-in-time privilege access. Harden Your Environment with High Assurance The Centrify Audit and Monitoring Service allows customers to fulfill their compliance mandates through auditing and reporting as well as shut down any dangerous workarounds by putting host-based monitoring in place. Pinpoint Privileged Access Abuse in Near Real Time The Centrify Privilege Threat Analytics Service leverages advanced behavioral analytics and adaptive multi-factor authentication to add an additional layer of security and allow for near real-time alerts of abnormal user behavior.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
17
20
logo
Offer a reference bonus
0.00

CyberArk Core Privileged Access Security

The CyberArk Core Privileged Access Security Solution is the industry’s most complete solution for protecting, controlling, and monitoring privileged access across onpremises, cloud, and hybrid infrastructure. Designed from the ground up for security, the CyberArk solution helps organizations efficiently manage privileged account credentials and access rights, proactively monitor and control privileged account activity, intelligently identify suspicious activity, and quickly respond to threats. Features: Centrally secure and control access to privileged credentials based on administrativelydefined security policies Automated privileged account credential (password and SSH key) rotation eliminates manually intensive, time consuming and error-prone administrative tasks, safeguarding credentials used in on-premises, hybrid, and cloud environments. Isolate and secure privileged user sessions Monitoring and recording capabilities enable security teams to view privileged sessions in real-time, automatically suspend and remotely terminate suspicious sessions, and maintain a comprehensive, searchable audit trail of privileged user activity. Native and transparent access to multiple cloud platforms and web applications provides a unified security approach with increased operational efficiency. Detect, alert, and respond to anomalous privileged activity The solution collects data from multiple sources and applies a complex combination of statistical and deterministic algorithms to identify malicious privileged account activity. Control least privilege access for UNIX and Windows The solution allows privileged users to run authorized administrative commands from their native Unix or Linux sessions while eliminating unneeded root privileges. It also enables organizations to block and contain attacks on Windows servers Protect Windows Domain Controllers The solution enforces least privilege and application control on the domain controllers as well as provides in-progress attack detection. It defends against impersonation and unauthorized access and helps protect against a variety of common Kerberos attack techniques including Golden Ticket, Overpass-the-Hash, and Privilege Attribute Certificate (PAC) manipulation. Benefits:
  • Mitigate security risks
  • Reduce operations expense and complexity
  • Improve regulatory compliance
  • Accelerate time-to-value
  • Improve visibility
... Learn more
ROI-calculator
Configurator
ROI-
-
3
5
logo
Offer a reference bonus
2.60

CyberArk Privileged Account Security Solution

Privileged accounts represent the largest security vulnerability an organization faces today. In the hands of an external attacker or malicious insider, privileged accounts allow attackers to take full control of an organization’s IT infrastructure, disable security controls, steal confidential information, commit financial fraud and disrupt operations. Stolen, abused or misused privileged credentials are used in nearly all breaches. With this growing threat, organizations need controls put in place to proactively protect against, detect and respond to in-progress cyber attacks before they strike vital systems and compromise sensitive data.

CyberArk is the trusted expert in privileged account security. Designed from the ground up with a focus on security, CyberArk has developed a powerful, modular technology platform that provides the industry’s most comprehensive Privileged Account Security Solution. Each product can be managed independently or combined for a cohesive and complete solution for operating systems, databases, applications, hypervisors, network devices, security appliances and more. The solution is designed for on-premise, hybrid cloud and OT/SCADA environments.

The CyberArk Privileged Account Security Solution is based on CyberArk Shared Technology Platform™, which combines an isolated vault server, a unified policy engine, and a discovery engine to provide scalability, reliability and unmatched security for privileged accounts.

Product list:

Enterprise Password Vault® fully protects privileged passwords based on privileged account security policies and controls who can access which passwords when.

SSH Key Manager™ secures, rotates and controls access to SSH keys in accordance with policy to prevent unauthorized access to privileged accounts.

Privileged Session Manager® isolates, controls, and monitors privileged user access as well as activities for critical Unix, Linux, and Windows-based systems, databases, and virtual machines.

Privileged Threat Analytics™ analyzes and alerts on previously undetectable malicious privileged user behavior enabling incident response teams to disrupt and quickly respond to an attack.

Application Identity Manager™ eliminates hard-coded passwords and locally stored SSH keys from applications, service accounts and scripts with no impact on application performance.

CyberArk Viewfinity enables organizations to remove local administrator privileges from business users and control applications on Windows endpoints and servers.

On-Demand Privileges Manager™ allows for control and continuous monitoring of the commands super-users run based on their role and task.

... Learn more
ROI-calculator
ROI-
-
12
0
logo
Offer a reference bonus
2.40

CyberArk Privileged Identity Management (PIM)

Privileged Identity Management is an area of Identity Management that focuses solely on privileged accounts, powerful accounts used by IT administrators, select business users and even some applications. Organizations considering Privileged Identity Management solutions must prioritize security as a requirement because privileged accounts are frequently targeted by external attackers and malicious insiders to access sensitive data and gain control of the IT infrastructure. Responding to the need for security, Privileged Account Security solutions approach Privileged Identity Management with a laser focus on securing the most sought-after accounts in an organization. Built from the ground up with security in mind, Privileged Account Security delivers unmatched protection, detection and response to cyber attacks when compared to Privileged Identity Management. Tamper-proof storagefor credentials, log files and recordings ensures sensitive information is protected from unauthorized access and misuse. High availability and disaster recovery modules include built-in fail-safe measures, secure backup and simple recovery to meet disaster recovery requirements. Support for strong authenticationincluding multi-factor solutions enables companies to leverage existing authentication solutions for privileged accounts. FIPS 140-2 validated cryptographyaddresses compliance and security requirements. Customizable “request workflows” for credential access approval including dual controls, integration with helpdesk ticketing systems and multiple additional parameters Segregation of duties to ensure that ensure privileged credentials can only be accessed by authorized users for approved business reasons Real-time behavioral analytics to detect and disrupt in-progress attacks
... Learn more
ROI-calculator
Configurator
ROI-
-
4
5
logo
Offer a reference bonus
1.00

Fudo PAM

FUDO PAM offers features of session monitoring, a complete password management solution and a state-of-the-art business intelligence tool. Keep control of remote sessions When you need to know and control everything within your organization. When you need to intervene at a moment’s notice- that’s when Fudo PAM’s proactive monitoring gives you the power to detect and terminate any suspicious activity. Managing passwords? Easy Managing and storing your passwords has never been easier, and more secure. With our Secret Manager, it’s all about compliance without the need for any third party plugins. Optimize the work of your contractors Running your business at peak efficiency is paramount. We happen to agree, and with Fudo’s Efficiency Analyzer we give you the most sophisticated tool to measure the productivity of your enterprise. Keeping your organization at the speed of business. Double-check critical operations With today’s never-ending threat environment you need all the help you can get to stay secure. With 4-eyes Authentication we provide you with an additional layer of security that ensures your infrastructure isn’t compromised. We always keep convenience in mind, that’s why you can use super admin approval on-the-go, with our mobile app. Go through hours of footage in seconds Seeing is believing, and with our Full OCR you’re able to get the complete picture, inside and out. Search an entire session and be in the know. Share and collaborate on a session with anybody With ongoing tasks and projects, problems need to be solved fast. We give you the ability to join, collaborate and take over a remote session so you always stay in control. Auto back-up in case of any failure Ensure high availability of your privileged access management solution. Keep your system active during rolling updates and have a safe backup in case of any hardware breakdown.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
9
logo
Offer a reference bonus
0.00

Gurucul Identity Analytics

Gurucul Identity Analytics (IdA) comprehensively manages and monitors identity-based risks and threats across an organization’s siloed environments. Using big data, Gurucul provides a holistic 360-degree view of identity, access, privileged access, and usage in the cloud, on mobile and on-premises. IdA reduces the access plane by detecting and removing access risks, access outliers, and orphan or dormant accounts. This improves an organization’s security posture by significantly decreasing the number of accounts that can be compromised or abused.

Identity Analytics delivers the data science that improves IAM and PAM, enriching existing identity management investments and accelerating deployments. IdA surpasses human capabilities by leveraging machine learning models to define, review and confirm accounts and entitlements for access. It uses dynamic risk scores and advanced analytics data as key indicators for provisioning, de-provisioning, authentication and privileged access management.

The impact of machine learning with Identity Analytics can radically reduce accounts and entitlements. Machine learning models provide 360-degree visibility for an identity, accounts and access, with the ability to compare to peer groups using baselines to determine normal and anomalous access. The objective is to clean up the access plane to enable access only where it should be provided.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
18
logo
Offer a reference bonus
1.00

Hitachi ID Privileged Access Manager

Privileged Access Manager secures access at scale, supporting over a million password changes daily and access by thousands of authorized users. It is designed for reliability, to ensure continuous access to shared accounts and security groups, even in the event of a site-wide disaster. Privileged Access Manager grants access to authorized users, applications and services. It can integrate with every client, server, hypervisor, guest OS, database and application, on-premises or in the cloud. As the scope of an organization's IT assets grows, it can become increasingly difficult to securely manage them:
  • There may be thousands of privileged accounts.
  • High privilege accounts need to be secured on a wide variety of platforms.
  • It is difficult to coordinate password changes and access to shared accounts.
  • Former IT staff can retain sensitive access after leaving an organization.
  • It can be difficult to trace changes back to individuals who made them.
Privileged Access Manager secures privileged access across the enterprise:
  • Discovers and classifies privileged accounts and security groups.
  • Randomizes passwords and stores them in an encrypted, replicated vault.
  • Requires strong authentication before granting access.
  • Enforces pre-authorized and one-time access policy, to grant temporary access to privileged accounts and security groups.
  • Launches login sessions automatically, through browser extensions and temporary SSH trust.
  • Eliminates static embedded and service account passwords.
  • Logs access requests and sessions, including video capture and key-logging.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
16
logo
Offer a reference bonus
1.00

Lieberman RED Suite

What Does The Lieberman REDTM Suite Do? Clean-Up compromised/poorly built environments in minutes with our Security Mass Management & Remediation Tools. Take back an “owned” environment with compromised administrator accounts by rapidly deploying our automated Privileged Identity Management solution. Automate Privileged Identity & Access Management by implementing hard access controls to sensitive systems and identities. Create a closed loop environment that automatically remediates intrusions in real-time by using our pre-built connectors for defense-in-depth applications: SIEMs, Advanced Analytics, Vulnerability Scanners, etc. Intrusion Remediation Cyber Security Suite The Lieberman RED – Rapid Enterprise DefenseTM Suite is a series of modules designed for Intrusion Response professionals. The components of the suite focus on the different areas of security, configuration and identity management necessary to successfully analyze and remediate a compromised environment. Cyber Security Suite The suite components provide permanent automated countermeasures against sophisticated attackers to reduce losses to acceptable levels, even during constant attack. The Lieberman RED Suite is optimized for speed, handles alternate credentials, understands platforms, and can crawl stacks for credential use. These tools limit the lifetime of stolen credentials, get rid of well-known and shared credentials, and help you kill off unauthorized installed software. The Lieberman RED Suite disrupts intrusions rapidly, immediately and interactively with surgical precision.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
14
logo
Offer a reference bonus
1.00

One Identity Safeguard for Privileged Sessions

With One Identity Safeguard for Privileged Sessions, you can control, monitor and record privileged sessions of administrators, remote vendors and other high-risk users. Content of the recorded sessions is indexed to simplify searching for events and reporting so you can more easily meet your auditing and compliance requirements. In addition, Safeguard for Privileged Sessions serves as a proxy, and inspects the protocol traffic on the application level and can reject any traffic violating the protocol – thus making it an effective shield against attacks. In transparent mode, only minimal network changes are required and users do not have to change their workflow or client applications, which makes implementation a breeze. However, a workflow can be configured so you can authenticate users, limit access to specific resources, authorize and view active connections, and receive an alert if connections exceed preset time limits. Safeguard can also monitor sessions in real time and execute various actions: if a risky command or application appears, it can send you an alert or immediately terminate the session. Features: Full session audit, recording and replay All session activity – down to the keystroke, mouse movement, and windows viewed – is captured, indexed and stored in tamper-proof audit trails that can be viewed like a video and searched like a database. Security teams can search for specific events across sessions and play the recording starting from the exact location the search criteria occurred. Audit trails are encrypted, time-stamped and cryptographically signed for forensics and compliance purposes. Real-time alerting and blocking Monitors traffic in real time, and executes various actions if a certain pattern appears in the command line or on screen. Predefined patterns could be a risky command or text in a text-oriented protocol or a suspicious window title in a graphical connection. In the case of detecting a suspicious user action, Safeguard can log the event, send an alert or immediately terminate the session. Two modes of operations Choose which mode suits your needs.
  • Workflow Engine – A workflow engine that supports time restrictions, multiple approvers, reviewers, emergency access, and the expiration of the policy. It also includes the ability to input reason codes and/or integrate directly with ticketing systems. A password request can be automatically approved or require any level of approvals.
  • Instant On - Deploy in transparent mode so that no changes to user workflows are necessary. It can act as a proxy gateway operating like a router in the network – invisible to the user and to the server. Admins can continue to use familiar client applications and can access target servers and systems without any disruption to their daily routine.
Proxy access Since users have no direct access to resources, the enterprise is protected against unauthorized and unfettered access to sensitive data and systems. Safeguard for Privileged Sessions can proxy and record to many target resources, including UNIX/Linux, Windows, network devices, firewalls, routers and more. Full-text Search With it's Optical Character Recognition (OCR) engine, auditors can do full-text searches for both commands and any text seen by the user in the content of the sessions. It can even list file operations and extract transferred files for review. The ability to search session content and metadata accelerates and simplifies forensics and IT troubleshooting.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
2
logo
Offer a reference bonus
0.00

Osirium Privileged Access Management

Common Challenges Facing IT and Security Teams

Third-parties are a major risk Every organisation depends on working with partners and suppliers. For effective collaboration, they often need access to devices and services but, do you have full control and visibility of what they’re doing? ‍ Like preventing them from sharing privileged credentials with others? Ensuring they have access just to the accounts they need – and no more? Deleting credentials when they leave? And if outsourcing IT, controlling what happens when your outsourcers outsource? ‍ All of these mean a mounting potential for major security breaches. Admin accounts are impossible to manage effectively You may have hundreds or thousands of devices and administrator accounts with tens or hundreds of people that need access. Maintaining visibility and control rapidly becomes a real challenge. And it leads to bad security practices. Passwords written on post-it notes. Unapproved password sharing. Predictable passwords that are easy to hack. No audit trails of account access and activity. A security breach waiting to happen. Too many people with too much access to too many admin accounts You wouldn’t think it safe to give a trainee pilot the controls of a jetliner. So why do so many organisations have inexperienced admins or junior help desk staff accessing complex, business-critical privileged accounts? Maybe there aren’t enough specialist skills in place. But giving access to staff who may be under-skilled, over-privileged and under-resourced leaves you wide open to both malicious attacks and inadvertent errors

The Osirium PAM Solution

Separate people from passwords If credential theft is at the centre of so many security breaches, then don’t expose credentials. With Osirium PAM, we use the model of mapping identities of people to roles on the systems and devices that need to be administered. Identity in, role out, with access granted to just the accounts they’re authorised for, and no credentials revealed. Rich audit and session management Who, what, when, where. Osirium PAM delivers comprehensive audit trails and session recording, allowing for training and incident investigation as well as demonstrating rigorous compliance. Automate privileged tasks Privileged Access is not just about protecting login credentials. With Osirium, it's also about automating tasks that normally need an administrator. By automating both routine tasks (‘Start server’, Stop server’, Refresh password’) and complex IT processes, Osirium cuts back manual effort, cost and risk, frees up valuable resources, and reduces the overall attack surface. PAM Business benefits Reduce risk
  • Keep administrator credentials off the network
  • Prevent credential sharing
  • Protect valuable shared devices, services and data
Reduce overheads
  • Automate privileged operations
  • Reduce effort in managing accounts
  • Ensure the right people have the right access at the right time
Enforce governance
  • Audit every administrator session
  • Record sessions for investigation or audit
  • Prevent uncontrolled access to shared assets
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
13
0
logo
Offer a reference bonus
0.00

Preempt Platform

Preempt empowers organizations to easily reduce user risk on their attack surface and preempt threats in real time with Conditional Access. Our patented technology continuously analyzes, adapts and responds to threats based on identity, behavior and risk to auto-resolve insider threats and targeted attacks. Identity and Risk Insights Preempt provides a continuous health and risk assessment revealing password problems, privileged access, stale accounts, stealthy admins, Active Directory (AD) configuration issues and more. Actionable insights allow your security team to easily reduce risk and your attack surface making it easier to pass your next audit. Understand Identity Everywhere Continuously discover all users
  • Privilege Users
  • Stealthy Admins
  • Stale Accounts
  • Employees
  • Service Accounts
Identify Vulnerabilities
  • Weak Passwords
  • NTLM Hashes
  • Inactive Accounts
  • Vulnerable OS
  • Users or Admins with SPN’s
Identity Health Actions
  • Reset Password
  • Demote User
  • Isolate User
  • Disable User or Accounts
  • And more
Detect Threats in Real-time Credential based attacks continue to be the number one way organizations are compromised. Preempt approaches threat detection differently. Our User and Entity Behavior Analytics (UEBA) learns the behavior and develops a risk score for every user and device on the network. Trusted and untrusted access is baselined through analysis of live authentication traffic combined with SSO, Cloud Directories, VPN, supervised and unsupervised learning and more. Confidently Preempt Threats With Conditional Access Threats aren’t black or white so responding to possible threats with a simple block or allow won’t work. Whether it’s simply adding MFA in front of your most sensitive applications or responding in real-time to suspicious behavior, Preempt’s Conditional Access gives you the flexibility to respond in real-time to prevent threats without disrupting real business. Ease of Deployment Preempt works with your authentication infrastructure to provide consistent insights, threat detection, and adaptive enforce across your organization. The two-tier platform architecture allows you to get up and running quickly, and easily access just the features you need.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
15
logo
Offer a reference bonus
0.00

SecurEnvoy SecureIdentity Platform

The SecureIdentity Platform allows organisations to provide verifiable trust in every activity they perform. By providing the identity of the user, the device and the data they are working on you can prove exactly who is doing what at any time Features:
  • MFA. SecureIdentity multi-factor authentication (MFA) provides the security of user identity by verifying that a person is who they claim to be, utilising something the user knows (Password/PIN), something they have (Software/Hardware Token) and something they are (Biometric/ Facial Recognition).
  • IAM. SecureIdentity IAM enforces access decisions around applications and data repositories. Our solution enhances security by blocking systems such as Shadow IT and by enforcing strong data boundaries and separation of duties.
  • CASB. SecureIdentity CASB allows for a layer of security between your traditional on-premise infrastructure and your cloud based SaaS, PaaS and IaaS components.
  • IRAD. Built upon artificial intelligence, SecureIdentity IRAD evaluates the user as an ongoing process and will detect any unusual activity or interaction in the user’s actions. This provides real time detailed analysis of the user interaction and allows risk s
  • PAM. SecureIdentity PAM provides an interactive broker between users and administrative sessions on protected endpoints. This allows users to gain privileged access to areas they are given permission to access in the Universal Directory, while never actually exposing the credentials to the user at all.
  • DLP. SecureIdentity DLP is a data protection portfolio of solutions (on-premises, off-premises and everywhere in between including the cloud), which can prevent the loss of data from malware, insider threat and human error.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Singular Security’s Privileged Access Management

Reduce Breach and Compliance Risk with Privileged-Access Management (PAM)

There is an epidemic of risk sweeping the nation, quietly threatening the security and compliance of organizations of every size and type: the abuse and unauthorized access of high-privilege network accounts and credentials. We say ‘quietly’ because the problem, though pervasive, is largely going unnoticed.

Risk, Vulnerability and Loss of Control

In a secure environment, high-privilege accounts are reserved exclusively for network administrators and other leaders to manage access and oversight of sensitive information and resources necessary for everyday operations. Lately, however, organizations have lost control over which individuals are allowed to use these powerful accounts.  In many cases, credentials meant for one responsible party are being shared among multiple users, thus eliminating management’s ability to monitor account usage and hold individual users accountable for their account access and activity. As a result, organizations are left vulnerable, exposed to serious compliance violations, privacy breaches, data theft and fraud.  Reducing this exposure and creating a stronger, more closed security and compliance posture must include a strategic monitoring and management solution.

Automated Privileged-Access Management

Singular Security’s automated Privileged Access Management (PAM) solution provides the control, auditing and compliance required for securing and managing administrative accounts, as well as other risky account types, such as shared accounts and temporary accounts. Through flexible, powerful features, Singular Security’s PAM solution provides a simple, cost-effective capability for improving security and automating privileged compliance:
  • Provides accountability, control and usage-tracking back to specific users and privileges across multiple shared accounts.
  • Discourages casual use of privileged accounts for routine tasks by recording activity and making access subject to the approval and review of managers.
  • Accelerates and simplifies audits by storing data that can be easily incorporated into compliance reports.
  • Eliminates the need to hardcode administrative IDs and passwords within scripts and programs.
  • Automatically documents the compliance process by detailing who can perform administrative tasks and when, as well as who approved their access and the rationale and approval history for each account.

Benefits: Why You Need Privileged Access Management Right Now

Control. PAM provides the oversight needed to help prevent the risk of compliance violations, privacy breaches and fraud associated with shared accounts. Compliance. Helps ensure regulatory compliance through preventive, detective and corrective controls, as well as auditing of those controls and all access privileges. Productivity. Improves productivity and the user experience by automating the management of access to privileged and shared accounts. Accountability. Establishes accountability by enforcing consistent policies for acquiring access to accounts. Visibility. Eliminates the risk of anonymous logins to privileged and shared accounts, regardless whether the systems and applications are on-premise, hosted or SaaS. Flexibility. Enables access to highly privileged accounts only when needed. Responsiveness. Provides agility to quickly accommodate changed business processes.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
3
logo
Offer a reference bonus
0.00

Soffid PAM

Introduction The need for privileged accounts is common to most information systems. These accounts are necessary to perform scheduled configuration and maintenance tasks, as well as supervening tasks such as the recovery of a hardware or software failure or the restoration of a backup. Due precisely to the need to use these accounts in an unplanned manner, their management must combine security, procedures and flexibility. In order to effectively manage these accounts, the Soffid product has the necessary logic to:
  • Identify accounts
  • Classify them according to the level of risk and its scheme of use.
  • Distribution and assignment to responsible users.
  • Automatic and planned password change process.
  • Passwords delivery process to authorized users.
  • Automatic injection of passwords, when this injection applies and makes sense
Types of accounts Soffid manages three types of accounts:
  • User account. They are assigned to a single user, who is solely responsible for their management.
  • Shared accounts They can be used by more than one person. Soffid allows several people to be using that account simultaneously.
  • Especially privileged accounts. They can be used by more than one person, but the tool will ensure that only one person can be using the account at any time.
The classification of an account as especially privileged, allows to identify at all times who has made any change in the system, because knowing the moment in which the change has occurred we can identify unequivocally who was in possession of the credentials at any time. Integration mechanisms Soffid integrates with managed systems from two perspectives:
  • From the server’s perspective, managing the accounts and permissions of the target system
  • From the client’s perspective, automating access and login.
From the server’s perspective, Soffid will connect to the target system to collect existing accounts, create new ones or disable old ones. Additionally, you can change passwords when requested by account owners. The connection to the managed systems can be done in two different ways: with or without a local agent. The agentless connection is easier and faster to configure, while it does not require the installation of software on managed systems. However, the safety of this mechanism has some weaknesses: A privileged account must be created so that the tool can connect remotely to manage the rest of the privileged accounts. If the password for this account is deactivated or lost, none of the system accounts can be managed. Windows, or SSH communications protocols in the case of Linux do not offer 100% effective authentication and encryption mechanisms. For this reason, when the security requirements are high, agents must be installed in each of the managed nodes, increasing the security of the system as a whole. From the security and authentication point of view, communication between the main sync-server and the managed node sync-server is using TLS mutual authentication and encryption.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Systola SystoLOCK

SystoLOCK provides strong protection for all login dialogs, services, and network protocols by eliminating Windows passwords completely from the network. By using the native Windows PKI functionality, logging into Microsoft Windows-based environments with SystoLOCK is done without additional upstreaming. All digital certificates are managed on the server and are not saved on client devices. How does SystoLOCK improve autentication in Microsoft Windows environments? SystoLOCK uses OTP (One Time Passwords) and PIN for to authenticate users and does not use passwords. Why is SystoLOCK a global novelty in Active Directory environments? SystoLOCK is the first and only MFA solution for Active Directory environments that does not require server-side modifications and protects all network logins, services, and protocols in one swoop. What is the advantage of SystoLOCK on the network level in terms of performance and Security? SystoLOCK is the only MFA solution that supports network-level authentication (NLA), enabling RDP sessions to use the slimmer UDP protocol. Why is SystoLOCK simpler and less expensive than comparable solutions? In contrast to expensive smartcards or elaborate special solutions, SystoLOCK easy in administration and licensing. It uses only one license per user.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

The Panaseer Platform

Panaseer helps businesses make informed, risk-based security decisions using our proprietary Cyberfuse and Cyberoptics technology. The platform doesn’t use any agents, scanners or probes and integrates seamlessly with any data source.

How does Panaseer work?

  1. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box Data Connectors.
  2. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts. 
  3. Business Risk Perspectives (BRP) capability identifies and isolates risks associated with mission-critical parts of the business, providing a continuous view of security risk aggregated and unified to any process, department, location, system or other grouping.
  4. Controls coverage gaps are identified by comparing internal compliance policies with the baselined inventory. Previously unidentified assets are checked to ensure controls are applied against them.
  5. Real-time, automated reports are produced, removing the need for manual data gathering. Security data can be mapped to your organisation’s structure, providing business context for security metrics, demonstrating investment impact and risk improvements.

Deep analysis across eight security domains

  • Vulnerability Management
  • Endpoint Security and Management
  • Privileged Access Management
  • Identity and Access Management
  • Application Security
  • User Awareness
  • Patch Management

A single view of the entire IT estate

Panaseer provides security teams, stakeholders and other security tools with a single view of all security and IT systems, reducing the need for manual data gathering and breaking down information silos. It also automates risk prioritisation and remediation and aligns security with recognised frameworks and internal policies.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
13

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.