Semperis Directory Services Protector vs Silverfort comparison

Cancel
You must select at least 2 products to compare!
Executive Summary

We performed a comparison between Semperis Directory Services Protector and Silverfort based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR).
To learn more, read our detailed Identity Threat Detection and Response (ITDR) Report (Updated: April 2024).
769,479 professionals have used our research since 2012.
Ranking
Views
220
Comparisons
184
Reviews
0
Average Words per Review
0
Rating
N/A
Views
162
Comparisons
125
Reviews
0
Average Words per Review
0
Rating
N/A
Buyer's Guide
Identity Threat Detection and Response (ITDR)
April 2024
Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR). Updated: April 2024.
769,479 professionals have used our research since 2012.
Comparisons
Learn More
Overview

Protect your critical identity infrastructure from cyberattacks with the industry’s most comprehensive identity threat detection and response (ITDR) platform for Active Directory and Azure AD.
Securing Active Directory is difficult because of its complexity and the proliferation of ransomware groups such as LockBit and Vice Society that target AD with new tactics, techniques, and procedures (TTPs). Directory Services Protector puts AD and Azure AD security on autopilot with continuous AD threat monitoring, real-time alerts, and autonomous remediation capabilities. DSP helps you respond more effectively to AD security incidents and everyday operational mistakes.

Silverfort is a unified identity protection platform that helps organizations protect their networks and cloud environments from identity-based attacks. The platform uses agentless and proxyless technology to continuously monitor all access of users and service accounts across both cloud and on-premise environments, analyze risk in real time using an AI-based engine, and enforce adaptive authentication and access policies.

Silverfort has been praised by real users for its ability to protect against a wide range of identity-based threats, including ransomware, credential theft, and lateral movement. The platform has also been shown to be effective in meeting the requirements of cyber insurance policies.

Some of the key features of Silverfort include:

  • Silverfort can be deployed without the need to install agents on endpoints or proxies in the network. This makes it easy to deploy and manage, and it also reduces the risk of introducing security vulnerabilities.
  • Silverfort uses an AI-based engine to continuously analyze all access and identify suspicious activity. This allows organizations to respond quickly to threats before they can cause damage.
  • Silverfort can enforce adaptive authentication and access policies based on real-time risk assessments. This helps to prevent unauthorized access and mitigate the risk of data breaches.

Here are some additional details about Silverfort that may be helpful for you:

  • Priocing: Silverfort is a subscription-based service. Pricing is based on the number of users and assets protected.
  • Customer Support: Silverfort offers 24/7 support via phone, email, and chat.
  • Integrations: Silverfort integrates with a wide range of third-party security solutions, including SIEMs, firewalls, and identity providers.
Sample Customers
Information Not Available
Singtel, Egan, Agilisys, Reliance Worldwide Corporation, Indosat, ZOL Hospital
Top Industries
VISITORS READING REVIEWS
Manufacturing Company15%
Financial Services Firm13%
Computer Software Company11%
Educational Organization9%
VISITORS READING REVIEWS
Financial Services Firm17%
Computer Software Company16%
Manufacturing Company8%
University7%
Company Size
VISITORS READING REVIEWS
Small Business15%
Midsize Enterprise16%
Large Enterprise69%
VISITORS READING REVIEWS
Small Business22%
Midsize Enterprise19%
Large Enterprise59%
Buyer's Guide
Identity Threat Detection and Response (ITDR)
April 2024
Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR). Updated: April 2024.
769,479 professionals have used our research since 2012.

Semperis Directory Services Protector is ranked 11th in Identity Threat Detection and Response (ITDR) while Silverfort is ranked 12th in Identity Threat Detection and Response (ITDR). Semperis Directory Services Protector is rated 0.0, while Silverfort is rated 0.0. On the other hand, Semperis Directory Services Protector is most compared with Cayosoft Guardian, BloodHound Enterprise, CrowdStrike Falcon and Microsoft Entra ID Protection, whereas Silverfort is most compared with Cisco Duo, Microsoft Entra ID, Microsoft Entra ID Protection, Preempt and CyberArk Privileged Access Manager.

See our list of best Identity Threat Detection and Response (ITDR) vendors.

We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.