Microsoft Intune is a comprehensive cloud-based service that allows you to remotely manage mobile devices and mobile applications without worrying about the security of your organization’s data. Device and app management can be used on company-owned devices as well as personal devices.
Consider the Microsoft Enterprise Mobility Suite rather than choosing specific sub-components, e.g. only Microsoft Intune.
Microsoft Intune is a cost effective choice. It is less expensive than other products on the market.
Consider the Microsoft Enterprise Mobility Suite rather than choosing specific sub-components, e.g. only Microsoft Intune.
Microsoft Intune is a cost effective choice. It is less expensive than other products on the market.
Secure access to any app or resource from anywhere
The licensing cost is a bit prohibitive.
Licensing is easy.
The licensing cost is a bit prohibitive.
Licensing is easy.
Prisma Access by Palo Alto Networks provides consistent security for all users and applications across your remote networks. Prisma Access grants users safe access to the cloud and data center applications and the internet as well. In addition, the solution combines all of your security and networking capabilities into a single cloud-delivered platform, enabling flexible hybrid workforces.
Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it.
The pricing for this solution is on the higher end.
Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it.
The pricing for this solution is on the higher end.
CyberArk Privileged Access Manager is a next-generation solution that allows users to secure both their applications and their confidential corporate information. It is extremely flexible and can be implemented across a variety of environments. This program runs with equal efficiency in a fully cloud-based, hybrid, or on-premises environment. Users can now protect their critical infrastructure and access it in any way that best meets their needs.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting businesses from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of companies worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, and ensuring that each worker has the right access to do their job, no more, no less. With SailPoint at the foundation of their business, our customers can provision access with confidence, protect business assets at scale and ensure compliance with certainty.
SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities.
They are expensive.
SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities.
They are expensive.
Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.
We probably spend about $50,000 a year on licensing.
Licensing fees are on a yearly basis.
We probably spend about $50,000 a year on licensing.
Licensing fees are on a yearly basis.
Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.
Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.
I would start off with a VM including the base license and scale according to the number of users you need to authenticate.
You can pay as you go with them. You purchase a base license and add to it as needed.
I would start off with a VM including the base license and scale according to the number of users you need to authenticate.
You can pay as you go with them. You purchase a base license and add to it as needed.
Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.
The pricing is too high for SMBs.
Omada continues to be very competitive on pricing, especially on the Omada cloud product.
The pricing is too high for SMBs.
Omada continues to be very competitive on pricing, especially on the Omada cloud product.
Duo is a cloud-based security platform that protects access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.
Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.
With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.
During testing we are allowed a certain number of licenses for free.
Its price is reasonable. It is not highly expensive.
During testing we are allowed a certain number of licenses for free.
Its price is reasonable. It is not highly expensive.
Auth0 is a comprehensive identity management platform that provides secure authentication and authorization solutions for businesses.
There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month.
It is a relatively inexpensive product in the industry.
There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month.
It is a relatively inexpensive product in the industry.
Zscaler Private Access (ZPA) is a top ZTNA service solution that redefines private application access with advanced connectivity, segmentation, and security capabilities to protect your business from threats while providing a great user experience.
The cost is expensive. It depends on the number of users.
My company is a Zscaler Private Access partner, so the customers pay for the license fees.
The cost is expensive. It depends on the number of users.
My company is a Zscaler Private Access partner, so the customers pay for the license fees.
Cato Networks is a leading SASE (Secure Access Service Edge) platform, combining SD-WAN and network security to obtain a cloud-native service. Cato Networks optimizes and secures application access for users and identities. The platform delivers a next-generation secure networking architecture that minimizes legacy IT infrastructures’ complexity, costs, and risks. The goal of Cato Suite is to connect any user to any application securely and optimally.
The price is not an issue for us, as it is priced more competitively than some other vendors.
If you compare with VeloCloud, the price is the same or even cheaper.
The price is not an issue for us, as it is priced more competitively than some other vendors.
If you compare with VeloCloud, the price is the same or even cheaper.
Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.
If you need to make any changes then there are additional fees.
The price of the license for this product is quite expensive.
If you need to make any changes then there are additional fees.
The price of the license for this product is quite expensive.
ForgeRock is a comprehensive open-source identity and access management solution designed to meet the unique needs of your users and workforce. With ForgeRock you can orchestrate, manage, and secure the complete lifecycle of identities in any cloud or hybrid environment. ForgeRock allows you to set up bot detection, identity proofing, and risk-based authentication.
It's a bit pricey and could be more competitive.
Its price is comparable to other products in the market.
It's a bit pricey and could be more competitive.
Its price is comparable to other products in the market.
Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
Keeper Security is transforming the way businesses and individuals protect their passwords and sensitive digital assets to significantly reduce cyber theft. As the leading password manager and digital vault, Keeper helps millions of people and thousands of businesses substantially mitigate the risk of a data breach. Keeper is SOC 2 Certified and utilizes best-in-class encryption to safeguard its customers. Keeper protects industry-leading companies including Sony, Chipotle, and The University of Alabama at Birmingham. Keeper partners with global OEMs and mobile operators to preload Keeper on smartphones and tablets. Learn more at https://keepersecurity.com.
Free works unless the paid is absolutely necessary.
The more users, the better the price. Always opt for the live support.
Free works unless the paid is absolutely necessary.
The more users, the better the price. Always opt for the live support.
F5 BIG-IP Access Policy Manager (APM) is an access management proxy solution for managing global access to the enterprise networks, cloud providers, applications, and application programming interfaces (APIs). Through a single management interface, BIG-IP APM consolidates remote, mobile, network, virtual, and web access.
Recently, they have simplified the licensing
The product is very expensive.
Recently, they have simplified the licensing
The product is very expensive.
Cloudflare Access is a powerful identity and access management solution that provides secure and seamless access to internal resources. It eliminates the need for traditional VPNs and allows organizations to enforce granular access controls based on user identity and device posture. With Cloudflare Access, users can authenticate using their existing identity providers, such as Google or Okta, and access resources without exposing them to the public internet. This ensures that only authorized users can access sensitive data and applications.
The prices are slightly expensive.
The pricing is somewhere in the middle. I would rate the pricing a seven out of ten.
The prices are slightly expensive.
The pricing is somewhere in the middle. I would rate the pricing a seven out of ten.
Perimeter 81 is a cloud-based network security and software-defined perimeter (SDP) solution designed to provide secure access to resources in the cloud, data centers, and on-premises environments. It offers a unified platform for organizations to manage and secure their network infrastructure, regardless of the location or type of resources.
Overall I am very happy with the solution’s flexibility and pricing.
The cost of the solution's licenses depends on the particular use cases.
Overall I am very happy with the solution’s flexibility and pricing.
The cost of the solution's licenses depends on the particular use cases.
PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools.
PingID's pricing is pretty competitive.
PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools.
PingID's pricing is pretty competitive.
Auto-pilot for all your passwords
If you import from sources like XML, keepass, CSV files be sure to clean the import files, this reduces the adjustments in the slow tool itself.
You do not have to purchase licenses for your entire organization. You can scale as adoption grows.
If you import from sources like XML, keepass, CSV files be sure to clean the import files, this reduces the adjustments in the slow tool itself.
You do not have to purchase licenses for your entire organization. You can scale as adoption grows.
One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.
The licensing model is a simple user-based model, not that much complicated.
The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants.
The licensing model is a simple user-based model, not that much complicated.
The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants.
Symantec VIP Access Manager is the next generation control platform that integrates Single Sign-On (SSO) with strong authentication, access control, and user management. It offers users and administrators control, convenience, and compliance for public and private cloud- based applications. Symantec VIP Access Manager solves cloud security problems using identity and/or context-based access control across multiple cloud applications. In the cloud, where a traditional enterprise perimeter doesn't exist, this solution fills the gap. Through Symantec VIP Access Manager, administrators can define policies that utilize the built-in user directory or existing identity management infrastructure to enforce security and compliance for applications without getting in the way of productivity. Symantec VIP Access Manager can also protect and consolidate access management for on-premise web applications. It also simplifies compliance auditing for cloud applications by consolidating logs across all applications it protects.
Licensing and pricing seems very fair.
There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate.
Licensing and pricing seems very fair.
There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate.
OneLogin by One Identity is a cloud-based access management solution for the modern enterprise. It delivers secure access for every user, every app and every device to meet an organization’s Workforce and Customer and Identity and Access Management (CIAM) needs.
Surprisingly expensive given the price of on-premise solutions.
The pricing for OneLogin seems to be okay. The pricing and licensing are affordable. If you'd consider OneLogin to be expensive, it's worth it.
Surprisingly expensive given the price of on-premise solutions.
The pricing for OneLogin seems to be okay. The pricing and licensing are affordable. If you'd consider OneLogin to be expensive, it's worth it.
Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.
Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget.
The cost of support and upgrading to the next release are both expensive.
Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget.
The cost of support and upgrading to the next release are both expensive.
Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.
The pricing of this solution is good compared to other solutions on the market.
The pricing is bad so I rate it a two out of ten.
The pricing of this solution is good compared to other solutions on the market.
The pricing is bad so I rate it a two out of ten.
CyberArk Identity is a versatile identity management solution suitable for a wide range of enterprises. It is designed to enhance enterprise security and improve user experience. Its focus on security, compliance, and operational efficiency, combined with positive user feedback, makes it a strong contender in the identity management space.
We find that the pricing and licensing of this solution is adequate, as compared to the other competitors in the market.
There is an initial license and then there is a subscription needed.
We find that the pricing and licensing of this solution is adequate, as compared to the other competitors in the market.
There is an initial license and then there is a subscription needed.
Symantec® SiteMinder is designed to secure the modern enterprise through a unified access management platform that applies the appropriate authentication mechanism to positively identify users; provides single sign-on and identity federation for seamless access to any application; enforces granular security policies to stop unauthorized access to sensitive resources; and monitors and manages the entire user session to prevent session hijacking. Finally, Symantec SiteMinder is battle-tested and has been deployed in the largest IT environments in the world.
CA solutions are generally expensive but for the customer the ROI is big.
The price is quite comparable to the other enterprise-level solutions in that market.
CA solutions are generally expensive but for the customer the ROI is big.
The price is quite comparable to the other enterprise-level solutions in that market.
Akamai Enterprise Application Access is a cloud-based solution that provides secure access to enterprise applications and data from any device, anywhere. It eliminates the need for traditional VPNs and allows organizations to easily manage access to applications and data for employees, partners, and customers. With its zero-trust approach, it ensures that only authorized users can access sensitive information, reducing the risk of data breaches.
Licensing is based on user count.
The license can be shared based on the number of active users.
Licensing is based on user count.
The license can be shared based on the number of active users.
JumpCloud is a comprehensive cloud-based directory platform that provides secure and centralized user management for organizations. It offers a wide range of features including user authentication, single sign-on, device management, and multi-factor authentication.
Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do.
The cost was around $5 per user per month.
Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do.
The cost was around $5 per user per month.
AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.
The pricing is reasonable.
AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it.
The pricing is reasonable.
AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it.
Licensing fees are paid on a monthly basis.
Licensing fees are paid on a monthly basis.
IBM Security Access Manager helps you simplify your users' access while more securely adopting web, mobile, IoT and cloud technologies. It can be deployed on-premises, in a virtual or hardware appliance or containerized with Docker. ISAM helps you strike a balance between usability and security through the use of risk-based access, single sign-on, integrated access management control, identity federation and mobile multi-factor authentication. Take back control of your access management with IBM Security Access Manager.
WSO2 Identity Server can be used to simplify identity and access management (IAM) related activities in the enterprise. The product is based on open standards and open source principles. WSO2 Identity Server comes with seamless, easy to use integration capabilities that help connect applications, user stores, directories and identity management systems.
We have to take their support, but that is a minimal charge if I'm comparing it to other identity managers.
I have found the solutions license is priced competitively compared to others.
We have to take their support, but that is a minimal charge if I'm comparing it to other identity managers.
I have found the solutions license is priced competitively compared to others.
Google’s mission is to organize the world‘s information and make it universally accessible and useful.
I think that the cost is metered based on the data, but I don't have the details.
Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us.
I think that the cost is metered based on the data, but I don't have the details.
Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us.
Salesforce Identity provides a single, trusted identity for employees, partners, and customers, so that you can manage apps, users, and data sharing with simplicity and transparency.
On a scale of one to ten, where one is a very low price and ten is a very high price, I rate Salesforce Identity's pricing a six out of ten.
On a scale of one to ten, where one is a very low price and ten is a very high price, I rate Salesforce Identity's pricing a six out of ten.
Netskope Private Access is an integral component of the Netskope Security Cloud platform that provides zero-trust secure access to enterprise applications and data in hybrid IT (public cloud and data center) environments. It offers comprehensive policy management, compliance assessment, and supports any application, protocol, and device to reduce risk and simplify security operations.
When it comes to pricing, Netskope Private Access is relatively cheap compared to other solutions.
I believe that the price for Netskope Private Access is included in the features or functionality my company purchased from NetSkope.
When it comes to pricing, Netskope Private Access is relatively cheap compared to other solutions.
I believe that the price for Netskope Private Access is included in the features or functionality my company purchased from NetSkope.
Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, cloud, container, and Kubernetes technologies.
It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money.
The license is around $8000 USD.
It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money.
The license is around $8000 USD.
Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats.
Can be expensive as a solution.
The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase.
Can be expensive as a solution.
The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase.
Google BeyondCorp Remote Access is a secure solution that enables organizations to provide remote access to their internal resources without the need for a traditional VPN. The primary use case for this product is to allow employees to securely access company resources from anywhere, ensuring productivity and flexibility.
The most valuable functionality of Google BeyondCorp Remote Access is its zero-trust approach. It verifies every user and device attempting to connect, irrespective of their location, ensuring only authorized users gain access to resources. This eliminates the need for complex VPN configurations and reduces the risk of unauthorized access.
By adopting Google BeyondCorp Remote Access, organizations can enhance their security posture and simplify access management. It provides granular control over user access, allowing administrators to set policies based on device health, user context, and other attributes. This reduces the attack surface and minimizes the risk of data breaches or unauthorized access to sensitive information. Furthermore, the product integrates seamlessly with other Google Cloud services, making it easy to manage and scale as per organizational requirements.
SAP's Customer Data Cloud helps grow your audience and build trusted, personalized customer relationships based on transparency and personal data control.
Imprivata OneSign delivers fast, secure no-click-access to the applications and information that care providers need, whenever and wherever they need it.
The price is reasonable, it's an affordable solution.
At the moment, I believe the price is reasonable.
The price is reasonable, it's an affordable solution.
At the moment, I believe the price is reasonable.
Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.
Our licensing costs are on a yearly basis.
Our licensing costs are on a yearly basis.
Silverfort is a unified identity protection platform that helps organizations protect their networks and cloud environments from identity-based attacks. The platform uses agentless and proxyless technology to continuously monitor all access of users and service accounts across both cloud and on-premise environments, analyze risk in real time using an AI-based engine, and enforce adaptive authentication and access policies.
Axiad Cloud delivers on the promise of organization-wide passwordless orchestration by supporting the widest range of credentials in the market, including FIDO, Windows Hello for Business, YubiKeys, smart cards, mobile MFA, TPM and biometrics, and more. It also can be applied in heterogeneous IT environments – e.g., organizations operating Windows, Mac and Linux operating systems or with multiple existing IAM systems in place – allowing organizations to remove gaps and inconsistencies in how they authenticate across complex ecosystems, and ultimately to become more systematic in their overall cybersecurity practices.
Axiad's pricing was what we were expecting. It was at the right spot. They were competitive.
Axiad's pricing was what we were expecting. It was at the right spot. They were competitive.
The price of the solution is average.
The price of the solution is average.
The PingOne is an identity-as-a-service (IDaaS) solution that enables organizations to deliver secure cloud single sign-on (SSO) and multi-factor authentication for users with just one username and password—eliminating the multiple password security problem. Recognized by Gartner, Forrester, IDC and KuppingerCole, the PingOne cloud delivers one-click access to all of the SaaS, legacy and custom web applications your users need while increasing security for your organization.
Gluu publishes Internet security software universities, government agencies and companies can use to securely identify a person, and manage what information they are allowed to access.
The price is reasonable.
The price is reasonable.
Sign&go is a modular global SSO solution from llex International which addresses the security and traceability issues. It offers Strong authentication, Web Access Management, Mobile Access Management, Identity Federation functionalities through common architecture and administration.