Alternatives to Semperis

Compare Semperis alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Semperis in 2026. Compare features, ratings, user reviews, pricing, and more from Semperis competitors and alternatives in order to make an informed decision for your business.

  • 1
    Beyond Identity

    Beyond Identity

    Beyond Identity

    Beyond Identity is fundamentally changing the way the world logs in–eliminating passwords and all phishable factors to provide users with the most secure and frictionless authentication on the planet. Our invisible, passwordless MFA platform enables companies to secure access to applications and critical data, stop ransomware and account takeover attacks, meet compliance requirements, and dramatically improve the user experience and conversion rates. Our revolutionary zero-trust approach to authentication cryptographically binds the user’s identity to their device, and continuously analyzes hundreds of risk signals for risk-based authentication.
    Starting Price: $0/ User/ Month
  • 2
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 3
    Arctic Wolf

    Arctic Wolf

    Arctic Wolf Networks

    Arctic Wolf® is a global leader in security operations, enabling customers to manage their cyber risk in the face of modern cyber attacks via a premier cloud-native security operations platform. The Arctic Wolf Aurora Platform ingests and analyzes more than seven trillion security events a week to help enable cyber defense at an unprecedented capacity and scale, empowering customers of virtually any size across a wide range of industries to feel confident in their security posture, readiness, and long-term resilience. By delivering automated threat protection, response, and remediation capabilities, Arctic Wolf delivers world-class security operations with the push of a button so customers can defend their greatest assets at the speed of data.
  • 4
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 5
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 6
    QOMPLX

    QOMPLX

    QOMPLX

    QOMPLX Identity Threat Detection and Response (ITDR) continuously validates to prevent network takeovers. QOMPLX ITDR uncovers existing Active Directory (AD) misconfigurations and detects attacks in real time. Identity security is essential to network operations. Verify identity in real-time. We verify everyone to prevent privilege escalation and lateral movement. We integrate with your current security stack and use it to augment our analytics resulting in comprehensive visibility. Understand the priority and severity of threats so resources can spend time where it matters most. Real-time detection and prevention stop attackers from bypassing security measures. From Active Directory (AD) security to red teaming and more, our experts are here to support your needs. QOMPLX enables clients to holistically manage and reduce cybersecurity risks. Our analysts will implement our SaaS solutions and monitor your environment.
  • 7
    Tenable Identity Exposure
    Unleash a new level of end-to-end protection from identity-based attacks. Collapse enterprise silos and unify identities across Active Directory and Entra ID. Evaluate your identities using risk scoring to locate the riskiest ones that require attention. Use step-by-step prioritization to rapidly close security gaps with the highest likelihood of identity-based exploits. Identities are the new perimeter, compromised identities are at the center of nearly every successful cyberattack. By exposing and closing the security gaps where identity-based exploits thrive, Tenable Identity Exposure strengthens your security posture and confidently prevents attacks before they occur. Tenable Identity Exposure continuously validates your Active Directory and Entra ID environments for weaknesses, misconfiguration, and activity that can lead to damaging attacks. Integrating deep identity context into the Tenable One exposure management platform can further help you see risky toxic combinations.
  • 8
    BeyondTrust Pathfinder
    BeyondTrust Pathfinder offers a comprehensive identity-centric security platform designed to protect enterprises from privilege-based attacks by delivering visibility, control, and governance across human and non-human identities, credentials, and access paths. At the core is the Pathfinder Platform, which dynamically maps paths to privilege across endpoints, servers, clouds, IdPs, SaaS, and databases, exposing hidden over-privileged accounts, orphaned identities, and attack vectors. Other key components include Identity Security Insights for unified detection and risk-based prioritization of identity threats, Password Safe to discover, vault, manage and audit privileged credentials and session activity, Privileged Remote Access for secure, rule-based access with full session monitoring, Entitle for automating cloud permissions and just-in-time access, Endpoint Privilege Management for enforcing least-privilege on endpoints with application control and file-integrity monitoring.
  • 9
    Proofpoint Identity Threat Defense
    In an ever-changing hybrid world, your organization depends on its employees, their virtual identities, and the endpoints they operate on to build and protect its assets. Threat actors have found unique ways to move laterally across your cloud environments by exploiting such identities. You need an innovative and agentless identity threat detection and response solution to discover and remediate modern identity vulnerabilities—a key part of today’s attack chain. Proofpoint Identity Threat Defense, previously Illusive, gives you comprehensive prevention and visibility across all your identities so you can remediate identity vulnerabilities before they become real risks. You can also detect any lateral movements in your environments and activate deception to ensure threat actors are stopped in action before they gain access to your corporate assets. It doesn’t get better than knowing you can prevent modern identity risks and stop real-time identity threats in action, all in one place.
  • 10
    ClearVector

    ClearVector

    ClearVector

    ClearVector is an identity-driven security platform designed to provide real-time detection, investigation, and containment of threats across cloud-native environments. It offers instant notifications of risky activity with the ability to stop and isolate incidents with a single click, enabling rapid decision-making and accountability. ClearVector allows users to investigate incidents by identifying who made changes and why, applying existing incident response knowledge to AWS or GCP environments. ClearVector extends its identity-driven security framework into AWS S3 buckets through its bucket intelligence capability, offering real-time identity attribution for all bucket operations, detailed metrics, and rapid detection of suspicious activities. It also supports deployment directly within AWS environments via ClearVector Private SaaS, ensuring complete data isolation and compliance with data sovereignty requirements.
    Starting Price: $500 per month
  • 11
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 12
    Cisco Identity Intelligence
    Cisco Identity Intelligence is an AI-powered solution that bridges the gap between authentication and access, providing top-tier security insights without interruptions. By closing the gaps between authentication and access, Cisco Identity Intelligence solution protects your attack surface before attackers can make their move. Get a full picture of identity activity and clean up vulnerable accounts, eliminate risky privileges, and block high-risk access attempts. With seamless deployment, Cisco Identity Intelligence solution powers other Cisco security suites, resulting in deeper functionality that informs the right response to any threat. Attackers' methods are becoming increasingly more complex, which is why Cisco Identity Intelligence solution is built to protect your organization against identity threats, no matter how sophisticated they are.
  • 13
    IBM Verify Identity Protection
    IBM’s identity threat detection and response and identity security posture management solution provide you with end-to-end visibility into user activity across the hybrid landscape of siloed IAM tools used across cloud, SaaS, and on-prem applications. IBM Verify Identity Protection provides the ISPM and ITDR functionality to keep your organization safe. Easily deployed without any agents or clients and designed to work in any cloud or network, IBM Verify Identity Protection extends your existing cybersecurity solutions by analyzing and delivering actionable identity risk information that is critical for your security operations. Detects and enables remediation of identity-related blind spots such as shadow assets, unauthorized local accounts, missing multi-factor authentication, and usage of unauthorized SaaS apps across any cloud or platform. Detect vulnerable misconfigurations caused by human error, hazardous deviations from policy, and inadequate implementations of identity tools.
  • 14
    SlashID

    SlashID

    SlashID

    Identity is the most common vector for lateral movement and data breaches. SlashID helps you build a secure, compliant, and scalable identity infrastructure. Manage the creation, rotation and deletion of identities and secrets in a single place. Complete inventory of all your identities and secrets, multi-cloud. Detect initial access, privilege escalation, and lateral movement across your IdPs and cloud environments. Add authentication, authorization, conditional access, and tokenization to your services. Detect leaked key materials in real-time and prevent data breaches by rotating them. Automatically block, suspend, rotate or enforce MFA on a detection to reduce the impact of an attack. Add MFA and conditional access to your applications. Add authentication, authorization, credential tokenization, and conditional access to your APIs and workloads.
  • 15
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 16
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 17
    FYEO

    FYEO

    FYEO

    FYEO secures enterprises and individuals from cyber attacks with security audits, real-time threat monitoring and intelligence, anti-phishing solutions and decentralized identity management. End-to-end blockchain security services and auditing for Web3. Protect your organization and employees from cyberattacks with FYEO Domain Intelligence. Decentralized password management and identity monitoring services made simple. End user breach and phishing alert system. Uncover vulnerabilities and protect both your application and your users. Identify and address cyber risks across a company before you take on the liability. Protect your company from ransomware, malware, insider threats, and more. Our team works collaboratively with your development team to identify potentially critical vulnerabilities before they can be exploited by a malicious actor. FYEO Domain Intelligence delivers real-time cyber threat monitoring and intelligence to help secure your organization.
  • 18
    Microsoft Entra ID Protection
    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access. Extend risk-based adaptive access policies to help protect against malicious actors. Safeguard sensitive access with high-assurance authentication methods. Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation. Elevate your identity security with a comprehensive snapshot of prevented identity attacks and common attack patterns in an easily digestible dashboard. Secure access for any identity, from anywhere, to any resource across the cloud and on-premises.
  • 19
    Falcon Identity Threat Detection
    Falcon Identity Threat Detection lets you see all Service and Privileged accounts on your network and cloud with full credential profiles and weak authentication discovery across every domain. Analyze every domain in your organization for potential vulnerability from stale credentials, and weak or stale passwords, see all service connections and weak authentication protocols in use. Falcon Identity Threat Detection monitors the domain controllers on-premises or in the cloud (via API) to see all authentication traffic. It creates a baseline for all entities and compares behavior against unusual lateral movement, Golden Ticket attacks, Mimikatz traffic patterns and other related threats. It can help you see Escalation of Privilege and anomalous Service Account activity. Falcon Identity Threat Detection reduces the time to detect by viewing live authentication traffic, which expedites finding and resolving incidents.
  • 20
    Delinea Server Suite
    Easily consolidate complex and disparate identities for Linux and Unix within Microsoft Active Directory. Minimize the risk of a breach and reduce lateral movement with a flexible, just-in-time privilege elevation model. Advanced session recording, auditing, and compliance reporting aid forensic analysis into abuse of privilege. Centralize discovery, management, and user administration for Linux and UNIX systems to enable rapid identity consolidation into Active Directory. Privileged Access Management best practices are easy to follow with the Server Suite. The results are higher levels of identity assurance and a significantly reduced attack surface with fewer identity silos, redundant identities, and local accounts. Manage privileged user and service accounts from Windows and Linux in Active Directory. Just-in-time, fine-grained access control with RBAC and our patented Zones technology. Complete audit trail for security review, corrective action, and compliance reporting.
  • 21
    Netwrix GroupID
    The user accounts and groups in your Active Directory and Microsoft Entra ID (formerly Azure AD) provide access to your sensitive data and systems. But trying to manage groups and users manually is a huge burden on your precious IT resources and often leads to errors that create security vulnerabilities. Netwrix GroupID automates and delegates group and user management to ensure your directories remain current, empowering you to enhance security while increasing IT productivity. Create queries that dynamically determine group membership based on users’ current attributes. In addition, ensure any attribute change to a parent group is automatically reflected in its child groups. Automatically provision and deprovision user accounts by syncing data from an authoritative source such as your HRIS platform. Sync changes to groups and users across identity stores in near real time — without any third-party connector.
  • 22
    Quest Security Guardian
    Quest Security Guardian is an Active Directory (AD) security tool designed to enhance identity threat detection and response and improve your AD security posture. Operating from a streamlined, unified workspace, it alleviates alert fatigue by prioritizing vulnerabilities and configurations, making it easier to maximize hybrid AD security. Powered by Azure AI and deep machine learning, and seamlessly integrated with Microsoft Security Copilot, Security Guardian quickly identifies what happened, if you're exposed, and how to remediate. It allows you to benchmark your AD and Entra ID configurations against industry best practices, lock down critical objects such as Group Policy Objects (GPOs) from misconfiguration and compromise, and continuously monitor for anomalous user activities and emerging hacker tactics. By leveraging cross-product AI insights from Microsoft Security Copilot, it simplifies and accelerates threat detection and response.
  • 23
    Baits

    Baits

    MokN

    Baits is an innovative deception-based security solution designed to detect and neutralize credential theft before attackers can exploit stolen identities. By deploying realistic decoy authentication portals (e.g., VPN SSL, webmail), Baits tricks attackers into revealing compromised credentials, providing organizations with real-time threat intelligence and enabling them to act before a breach occurs. Unlike traditional monitoring solutions, Baits intercepts credentials that aren’t found on the dark web, as attackers often use them directly. The platform integrates seamlessly into security operations, helping organizations detect, track, and neutralize credential-based threats. Baits is ideal for enterprises looking to enhance proactive threat detection, strengthen identity security, and stay ahead of attackers.
  • 24
    Cross Identity

    Cross Identity

    Cross Identity

    Cross Identity is a converged Identity and Access Management (IAM) platform designed to eliminate the security and complexity risks caused by traditional IAM point solutions. It unifies Access Management, PAM, IGA, CIEM, ISPM, and ITDR into a single, purpose-built architecture with shared genetics. By removing stitched integrations and fragile connectors, Cross Identity dramatically reduces attack surface and operational failure points. The platform delivers advanced risk intelligence through its OneBrain™ and Warchief™ engines, providing real-time user, application, and entitlement risk scoring. Cross Identity enables organizations to strengthen their security posture from day one while simplifying implementation and long-term maintenance. It is built to meet modern threat vectors without introducing new system complexity or downtime.
  • 25
    Microsoft Identity Manager
    Microsoft Identity Manager (MIM) builds on the identity and access management capabilities of Forefront Identity Manager and predecessor technologies. MIM provides integration with heterogeneous platforms across the datacenter, including on-premises HR systems, directories, and databases. MIM augments Azure AD cloud-hosted services by enabling the organization to have the right users in Active Directory for on-premises apps. Azure AD Connect can then make available in Azure AD for Microsoft 365 and cloud-hosted apps. Automatic identity and group provisioning based on business policy and workflow-driven provisioning. Integration of the contents of directories with HR systems and other sources of authority. Synchronizing identities between directories, databases, and on-premises applications through common APIs and protocols, Microsoft-delivered connectors, and partner-delivered connectors.
  • 26
    AuthMind

    AuthMind

    AuthMind

    Prevent your next identity-related cyberattack with the AuthMind platform. It works anywhere and deploys in minutes. As we use a growing number of applications and systems, spanning different environments (cloud, SaaS apps, on-premises, etc.), it’s clear that keeping them secure is more challenging than ever. Traditional security tools are prone to misconfiguration and human error that often leave the organization exposed to risk. The answer is to look beyond an organization’s identity infrastructure. AuthMind is the only ITDR solution that provides you with end-to-end visibility into user activity across the integrated application landscape. By continuously mapping all access flows across all applications, AuthMind uniquely detects and remediates previously hidden security gaps such as shadow access, exposed assets, compromised identities, unknown SaaS apps, shadow accesses, lack of MFA, and much more. AuthMind works in any cloud or network.
  • 27
    Token Security

    Token Security

    Token Security

    Token Security accelerates secure enterprise adoption of Agentic AI by discovering, managing, and governing every AI agent and non-human identity across the organization. From continuous visibility to least-privilege enforcement and lifecycle management, Token Security provides complete control over AI and machine identities, eliminating blind spots, reducing risk, and ensuring compliance at scale.
  • 28
    IDSync

    IDSync

    IDSync

    Active Directory To Active Directory Identity Synchronizer Software. Solves Password Sharing Problems, Overly Broad “rights” for IT staff and supports user enablement/disablement for Customer’s Active Directory. The Identity Syncronizer Active Directory to Active Directory platform enables an MSP to connect its on-premise Active Directory to its customers’ Active Directories for purposes of provisioning and synchronizing user metadata and passwords for its technicians, those who will be accessing the customers’ Active Directory and networks. IDSync provides an interface through which the MSP can identify those technicians for provisioning, identify target Active Directories into which the technicians will be provisioned or de-provisioned. Provisioning and synchronization can be maintained at the individual user level or can be accomplished in bulk via security groups.
  • 29
    RapidIdentity

    RapidIdentity

    Identity Automation

    Identity Automation delivers the most scalable, full-lifecycle identity, access, governance, and administration solution. As the company's flagship product, RapidIdentity helps organizations increase business agility, embrace security, and deliver an enhanced user experience. For organizations looking to streamline security, reduce risk from network and data breaches, and lessen IT costs, use RapidIdentity today!
  • 30
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 31
    Plurilock DEFEND

    Plurilock DEFEND

    Plurilock Security

    Plurilock DEFEND provides true real-time authentication for the duration of an active computing sessions using behavioral biometrics and the computing devices your employees already use. DEFEND relies on a lightweight endpoint agent and proprietary machine learning techniques to confirm or reject user's identity with very high accuracy based on their console input stream, without authentication steps that are evident to the user. By integrating with SIEM/SOAR, DEFEND can be used to triage and respond to SOC alerts with high-confidence identity threat intelligence. By integrating with login and application workflows, DEFEND provides just-in-time biometric identity behind the scenes, enabling login workflows to be skipped when biometric identity is already in a confirmed state. DEFEND supports Windows endpoints, Mac OS endpoints, and IGEL and Amazon Workspaces thin and VDI clients.
    Starting Price: $9 per user per month
  • 32
    BloodHound Enterprise

    BloodHound Enterprise

    BloodHound Enterprise

    The problem of attack path management requires a fundamentally different, unique methodology designed to help organizations understand, empirically quantify the impact, and eliminate identity-based attack path risks. Enterprise networks, user privileges, application permissions, and security group memberships are dynamic. Consider that in every system a privileged user logs into they leave behind tokens and credentials for adversaries to obtain. Because the connections and behaviors that form attack paths are continuously changing, the attack paths themselves must also be continuously mapped. The haphazard elimination efforts of AD misconfigurations provide zero security posture improvement and negatively impact team productivity. However, if you can empirically identify the specific misconfigurations that allow you to eliminate the largest number of attack paths you can generate meaningful security posture improvement and increase your team’s productivity.
  • 33
    Activate

    Activate

    Activate

    Activate is an enterprise management and automation solution that manages a user's Identity, Access and Digital Workspace. It's fully integrated with Microsoft Suite offerings such as Active Directory, Office 365 and Azure AD. Activate enables users to request, approve and manage common IT systems like Active Directory, Exchange, Office 365 and Azure for themselves and other users in the organization. Activate's integration of Identity Management and Service Management into a single product enables stream-lined management of a User's Lifecycle from On-boarding to Off-boarding. Activate's virtual LDAP technology allows Azure AD to be managed in the same way as Active Directory. This means that services can be transitioned from on-premise to the cloud in a seamless manner without user service interruptions.
    Starting Price: $5.00/one-time/user
  • 34
    Authomize

    Authomize

    Authomize

    Authomize continuously detects all effective relationships between both human and machine identities to company assets throughout all your organization’s environments (IaaS, PaaS, SaaS, Data, On-prem), down to the most granular company asset and normalized consistently across apps. Authomize offers a continuously updated inventory of your identities, assets and access policies, blocking unintended access with guardrails and alerting on anomalies and various risks. Authomize’s AI-driven engine harnesses its comprehensive and granular visibility over all of an organization’s environments to construct an optimal set of access policies for any identity-asset relationship. This SmartGroup technology performs continuous access modeling, self-correcting as it incorporates new inputs such as actual usage, activities and decisions you take to create an optimal and accurate permission structure.
  • 35
    Lepide Data Security Platform
    Intelligent Threat Detection. Faster Response. 98% of all threats start with Active Directory and nearly always involve the compromise of data stored on enterprise data stores. Our unique combination of detailed auditing, anomaly detection, real time alerting, and real time data discovery and classification allows you to identify, prioritize and investigate threats - fast. Protect Sensitive Data from Rogue Users and Compromised User Accounts. We enable you to detect and investigate threats to your most sensitive data in ways no other vendor can. Bringing together data discovery and classification with threat detection enables you to investigate all events, changes, actions and anomalies with context. End to end visibility of Active Directory, Group Policy, File Servers, Office 365, NetApp, SharePoint, Box, Dropbox and more. Detect and Respond to Security Threats 10x Faster. Investigate threats as they emerge in Active Directory and track movement
  • 36
    Zilla Security

    Zilla Security

    Zilla Security

    Zilla gives security teams the visibility and automation required to ensure that your cloud applications are secure and compliant. With Zilla, you can be sure that all your application security settings are correct, permissions are appropriate and onboarded API-based integrations are not leaking critical data. A growing cloud footprint creates an ever-expanding web of data interactions. Automated access reviews are now critical to ensuring that users and API based integrations have the right access. Labor intensive spreadsheets or complex identity governance products with expensive professional services engagements are no longer the only way to achieve access compliance. Automated collectors make it a snap to bring in permission data from all your cloud services and on-premises systems as required.
  • 37
    Delinea Cloud Suite
    Simplify user authentication to servers from any directory service, including Active Directory, LDAP, and cloud directories such as Okta. Enforce the principle of least privilege with just-in-time and just enough privilege to minimize the risk of a security breach. Identify abuse of privilege, thwart attacks, and quickly prove regulatory compliance with a detailed audit trail and video recordings. Delinea’s cloud-based SaaS solution applies zero-trust principles to stop privileged access abuse and reduce security risks. Experience elastic scalability and performance, supporting multi-VPCs, multi-cloud, and multi-directory use cases. Single enterprise identity to securely log in anywhere. A flexible, just-in-time model with privilege elevation. Centrally manage security policies for users, machines, and applications. Apply MFA policies consistently across all your regulated and business-critical systems. Watch privileged sessions in real-time and instantly terminate suspicious sessions.
  • 38
    Veza

    Veza

    Veza

    Data is being reconstructed for the cloud. Identity has taken a new definition beyond just humans, extending to service accounts and principals. Authorization is the truest form of identity. The multi-cloud world requires a novel, dynamic approach to secure enterprise data. Only Veza can give you a comprehensive view of authorization across your identity-to-data relationships. Veza is a cloud-native, agentless platform, and introduces no risk to your data or its availability. We make it easy for you to manage authorization across your entire cloud ecosystem so you can empower your users to share data securely. Veza supports the most common critical systems from day one — unstructured data systems, structured data systems, data lakes, cloud IAM, and apps — and makes it possible for you to bring your own custom apps by leveraging Veza’s Open Authorization API.
  • 39
    PowerSyncPro

    PowerSyncPro

    PowerSyncPro

    PowerSyncPro is a directory synchronization and workstation migration software tool that helps IT teams synchronize, migrate, and manage identity data across multiple directory services, including on-premises Active Directory, Azure Active Directory (Entra ID), and hybrid environments with minimal scripting or manual intervention. The DirSync component enables seamless syncing of users, groups, and contacts between directories, supporting bi-directional password sync, SID history, and cross-tenant scenarios, so organizations can maintain unified identity stores during mergers, acquisitions, divestitures, or IT modernizations without prolonged downtime or complex tooling. PowerSyncPro uses a central “metaverse” design to import and compare directory data, run configurable synchronization logic, and apply changes consistently, offering pre-populated templates and rule-based controls to simplify configuration and reduce errors in large-scale migrations.
  • 40
    Push Security

    Push Security

    Push Security

    Map out your entire cloud identity attack surface and harden it against identity-based attacks. Push is a vulnerability scanner for your cloud identities. Push uses a lightweight browser extension to give you real-time visibility of all your employees’ cloud identities and the vulnerabilities putting your business at risk. - Get real-time visibility of all your cloud identities, apps and integrations. - Onboard unmanaged apps to SSO. Detect and harden non-SSO identities. - Find and secure vulnerable identities. Prevent your employees creating insecure identities. - Uncover shadow SaaS apps and accounts. Limit SaaS sprawl and reduce supply chain risk. - Improve employee security awareness by equipping them to self-remediate security issues. Try it for free today.
    Starting Price: $5 per employee per month
  • 41
    Hire2Retire
    RoboMQ’s Hire2Retire is a comprehensive workforce lifecycle management solution that manages the entire JML lifecycle events, such as hiring, department transfers, terminations, and long-term leaves. It is an Identity and Access Management platform that synchronizes HR with IT infrastructure, including Active Directory (AD), Okta, and Google Workspace. Hire2Retire enables organisations to effectively manage employee access and privileges throughout their work cycle. 
 Hire2Retire integrates with 27 HR and ATS systems, identity providers (IdP) like Active Directory, Entra ID, Okta, and Google Workspace, along with 10+ leading Service Management platforms like ServiceNow, Salesforce, SolarWinds, and FreshService.
    Starting Price: $5/month/employee
  • 42
    Araali Networks

    Araali Networks

    Araali Networks

    The first identity-based, cloud-native solution to neutralize network exposure in Kubernetes, access to data, services, and backdoors. Auto-discover and neutralize your Kubernetes exposure in real-time. Prioritizes your mitigation and bring properly configured eBPF-based controls to manage your exposure and keep your sensitive data secure. Shared responsibility makes you liable to securely configure your infrastructure to minimize exposure. Default open egress leads to data loss. For cloud-first organizations who want to secure their customers’ data and demonstrate compliance, Araali Networks provides proactive protection that is easy to manage. The self-configuring, preventive controls are especially beneficial to lean security teams. Data will have minimal possible exposure and be invisible to intruders. API and services will have minimal possible exposure and be invisible to threats. Data will not leave your premise to unapproved external destinations.
  • 43
    Amazon Cognito
    Amazon Cognito lets you add user sign-up, sign-in, and access control to your web and mobile apps quickly and easily. Amazon Cognito scales to millions of users and supports sign-in with social identity providers, such as Facebook, Google, and Amazon, and enterprise identity providers via SAML 2.0. Amazon Cognito User Pools provide a secure user directory that scales to hundreds of millions of users. As a fully managed service, User Pools are easy to set up without any worries about standing up server infrastructure. With Amazon Cognito, your users can sign in through social identity providers such as Google, Facebook, and Amazon, and through enterprise identity providers such as Microsoft Active Directory via SAML. Amazon Cognito User Pools is a standards-based Identity Provider and supports identity and access management standards, such as Oauth 2.0, SAML 2.0, and OpenID Connect. HIPAA eligible and PCI DSS, SOC, ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018, and ISO 9001 compliant.
  • 44
    CYRISMA

    CYRISMA

    CYRISMA

    CYRISMA is an all-in-one cyber risk management platform that enables you to discover, understand, mitigate, and manage risk in a holistic and cost-effective manner. Identify and mitigate network and endpoint vulnerabilities, discover and secure sensitive data across cloud and on-prem environments, strengthen OS configuration settings, track compliance, and generate cyber risk assessment reports in a few easy steps. Platform capabilities include (everything included in the price): -- Vulnerability and Patch Management -- Secure OS Configuration Scanning -- Sensitive data discovery; data protection (both on-prem cloud including Microsoft Office 365 and Google Workspace) -- Dark web monitoring -- Compliance Tracking (NIST CSF, CIS Critical Controls, SOC 2, PCI DSS, HIPAA, ACSC Essential Eight, NCSC Cyber Essentials) -- Active Directory Monitoring (both on-prem and Azure) -- Cyber risk quantification in multiple currencies -- Cyber risk assessment and reporting
  • 45
    Active Roles

    Active Roles

    One Identity

    Simplify identity management and security with visibility of all Entra ID (Azure AD) tenants, Microsoft 365, and Active Directory domains from a single pane of glass. Ensure users and objects have fine-grained privileged access only when they need it with dynamic delegation across your identity landscape. Automate manual processes to increase efficiency and security while accelerating account, group, and directory management. Manage all Active Directory domains, Entra ID (Azure AD), and Microsoft 365 tenants from a single pane of glass with our Microsoft solution. Control access and permissions with dynamic rules, group families, and policies with automation. Manage users, groups, roles, contacts, Microsoft 365 licenses, and objects with configurable workflows and customizable scripts. Seamless integration of Active Roles with AWS Directory Service for a zero-trust least privilege model, access delegation, and synchronized on-prem user data.
  • 46
    Verosint

    Verosint

    Verosint

    Verosint's Threat Detection, Investigation and Response platform provides real-time, intelligent ITDR for both workforce and customer identities. -Fastest MTTD & MTTR: Detect and respond to Identity based threats faster than anyone else in the industry -Detect Advanced Threats: Spot session hijacking, credential stuffing, account takeovers and more -Investigate Efficiently: Our customers say investigating incidents has gone from days to minutes with our AI Insights, unparalleled visibility and intelligence -Remediate Quickly: Automatically resolve identity threats with our integrated remediation playbooks -Easy to Deploy: Deploys in 60 minutes or less
    Starting Price: $1/user/month
  • 47
    Tenable One
    Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk.
  • 48
    Cymulate

    Cymulate

    Cymulate

    Continuous Security Validation Across the Full Kill Chain. Cymulate’s breach and attack simulation platform is used by security teams to determine their security gaps within seconds and remediate them. Cymulate’s full kill chain attack vectors simulations analyze all areas of your organization including for example web apps, email, phishing, and endpoints, so no threats slip through the cracks.
  • 49
    Azure-AD-External-Identities
    Azure Active Directory External Identities, part of Microsoft Entra, provides highly secure digital experiences for partners, customers, citizens, patients, or any users outside your organization with customization controls. Combine external identities and user directories in one portal to seamlessly manage access across the organization. Give both onsite and remote employees seamless access to all their apps so they can stay productive anywhere. Automate workflows for easy user lifecycle management and provisioning. Save admin time and resources with self-service identity management for external users. Simplify access to thousands of pre-integrated software as a service (SaaS) applications with single sign-on from any location, on any device.
    Starting Price: $0.00325 per month
  • 50
    IAM Cloud

    IAM Cloud

    IAM Cloud

    IAM Cloud’s world-leading drive management tool for cloud storage. It provides secure direct access (no sync) to OneDrive for Business, MS Teams and SharePoint Online. Great for desktop and VDI environments alike. Our simple & secure sign-on platform. Provides single sign-on (SSO), multi-factor authentication (MFA), Surp4ss! password management, and basic identity sync & provisioning from Active Directory. Everything you need from an SSO solution without the premium price. IAM Cloud is an identity company at heart. With IDx you can connect & sync identities across all kinds of systems, allowing the full automation of the Joiner, Mover and Leaver process. IDx integrates with on-prem, cloud and custom-built HR, ERP, CRM, MIS & Directory systems. Cloud-based data migrator. Supports to-the-cloud and from-cloud-to-cloud migrations for Office 365. Merge multiple Office 365 tenancies into one tenant. Split tenancies.
    Starting Price: $2.40 per month