[go: up one dir, main page]

Compare the Top Privileged Access Management Software in the UK as of October 2025 - Page 4

  • 1
    Pathlock

    Pathlock

    Pathlock

    Pathlock brings simplicity to customers who are facing the security, risk, and compliance complexities of a digitally transformed organization. New applications, new threats, and new compliance requirements have outpaced disparate, legacy solutions. Pathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. With Pathlock, some of the largest and most complex organizations in the world can confidently handle the security and compliance requirements in their core ERP and beyond. Whether it’s minimizing risk exposure and improving threat detection, handling SoD with ease, or unlocking IAM process efficiencies – Pathlock provides the fastest path towards strengthening your ERP security & compliance posture.
  • 2
    Britive

    Britive

    Britive

    Permanent elevated privileges leave you open to increased data loss & account damage due to insider threats & hackers 24/7. Temporarily granting & expiring Just In Time Privileges with Britive instead minimizes the potential blast radius of your privileged human and machine identities. Maintain zero standing privileges (ZSP) across your cloud services, without the hassle of building a DIY cloud PAM solution. Hardcoded API keys and credentials, typically with elevated privileges, are sitting targets for exploits, and there are 20x more machine IDs using them than there are human users. Granting & revoking Just-in-Time (JIT) secrets with Britive can significantly reduce your credential exposure. Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Most cloud accounts become over-privileged over time. Contractors & employees often maintain access after they leave.
  • 3
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 4
    Skillmine Authenticator

    Skillmine Authenticator

    Skillmine Technology Consulting

    All Users, All Apps, All Devices, Just One Authenticator! AUTH is a unified authentication platform that supports all major protocols and can be integrated with enterprise applications, partners applications, and social media platforms without making any changes. Use Skillmine Authenticator to centralize authentication and simplify access management across multiple applications in an organization and improve the security of the user login process. Why Skillmine Authenticator? 1. Is a one-stop solution to manage all your passwords at once. 2. Allows businesses to interact with various authentication and authorization protocols. 3. Supports multiple methods of login and works well irrespective of the platform. 4. Supports OAuth 2.0, OpenID Connect, SAML, AD, LDAP. 5. Supports various online platforms like Facebook and Google. 6. Classical logins, password-less logins, social logins are possible with Skillmine Authenticator.
  • 5
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 6
    Segura

    Segura

    Segura

    Segura® is an all-in-one Privileged Access Management (PAM) platform designed to secure human and machine identities across complex enterprise environments. It combines password management, remote access, session recording, certificate management, and CIEM into a unified, easy-to-deploy solution. With a 7-minute deployment time, 70% lower total cost of ownership, and 90% faster time to value, Segura® delivers unmatched efficiency and ROI. The platform provides continuous compliance readiness for frameworks like ISO 27001, PCI DSS, HIPAA, GDPR, and SOX, helping organizations eliminate audit gaps from day one. Built for simplicity and scalability, Segura® seamlessly integrates with existing infrastructure to prevent privileged attacks before they happen. Trusted by leading companies across 70+ countries, Segura® is redefining how businesses secure access with speed, automation, and transparency.
  • 7
    SecureKi

    SecureKi

    SecureKi

    Secure access for your business, customers, or employees with our unparalleled identity security backed by a zero–trust philosophy. When it comes to protecting your data, passwords are the weakest link. That is why multifactor authentication has become the identity and access management standard for preventing unauthorized access. Verify the identity of all users with SecureKi. Compromised access and credentials most often are the leading attack vectors of a security breach. Our comprehensive privileged access management is designed to manage and monitor privileged access to accounts and applications, alert system administrators on high-risk events, reduce operations complexity, and meet regulatory compliance with ease. Privilege escalation is at the core of most cyber-attacks and system vulnerabilities.
  • 8
    Iraje Privileged Access Manager
    Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks.
  • 9
    Osirium

    Osirium

    Osirium

    In the current world of outsourcing, it can be hard to see who has privileged access to what on your systems. These days, the lowest-paid people have the highest privileges - and they may not even work for your organization. Osirium readdresses this balance for end-user organizations and uniquely allows MSSPs to manage tens of thousands of account credentials, outsource safely and keep their clients happy on the compliance front. Those “admin” accounts can make substantial changes to those systems. For example, they can access valuable corporate IP, reveal personally identifiable information (PII), or control how customers, staff, and partners do their work. It's also worth considering the need to protect other accounts such as the corporate Facebook, Instagram, and LinkedIn accounts as improper use could cause significant reputational damage. It’s no surprise that these accounts are the most prized targets for cyber attackers as they are so powerful.
  • 10
    Delinea DevOps Secret Vault
    Enable app-to-app communications and app-to-database access without hardcoding credentials. Secure access to tools for software and infrastructure deployment, testing, orchestration, and configuration. Centrally manage, control, and audit secrets for automated processes that operate without human oversight. Deploy rapidly with cloud-native SaaS architecture and elastic scalability that static, IP-based PAM solutions can’t provide. The standard definition of PAM isn’t sufficient for the growing risk of cyberattacks. We believe PAM must address the exploding number of identities and today’s IT complexities.
  • 11
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 12
    Entitle

    Entitle

    BeyondTrust

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 13
    PrivX

    PrivX

    SSH Communications Security

    PrivX is a scalable, cost-efficient, and highly automated privileged access management (PAM) solution for hybrid and multi-cloud environments, quantum-safe connections and any combination of password vaulting, rotation, and passwordless authentication. PrivX makes PAM easy, productive, and secure while decreasing complexity and costs. PrivX reduces the risk of passwords, keys, and other leave-behind credentials by eliminating them right after access authentication. Instead, it uses short-lived, ephemeral certificates. Your privileged users and superusers get just-in-time, role-based Zero Trust access without the need to handle, vault, manage or rotate any secrets. PrivX also supports hybrid environments with a secrets vault and password rotation when necessary. It even allows you to make quantum-safe SSH connections.
  • 14
    Evo Security

    Evo Security

    Evo Security

    Eliminate credential sharing, establish powerful administrative permissions, mass deploy login security for your customers, and meet insurance and compliance requirements with Evo Security. EPIC is the next evolutionary step for MSPs, MSSPs, NOCs, and SOCs seeking to reduce credential sharing risk and secure logins for endpoints, network devices, and web applications all-in-one. The big secret about managed services is that MSP administrators are forced to share customer passwords and MFA codes internally. Password Managers and other Password Rotation tools offer sharing convenience with some iterative improvements, however ultimately propagate the same problem. With cybercriminals targeting MSPs more than ever, and regulation mandates demanding a better way, this involuntary poor practice has run its course. Easily accommodate managed or co-managed Customer scenarios when technicians and administrators need access to the Evo platform using the Evo Privileged Access Manager.
  • 15
    Google Cloud Identity and Access Management (IAM)
    Fine-grained access control and visibility for centrally managing cloud resources. Identity and Access Management (IAM) lets administrators authorize who can take action on specific resources, giving you full control and visibility to manage Google Cloud resources centrally. For enterprises with complex organizational structures, hundreds of workgroups, and many projects, IAM provides a unified view into security policy across your entire organization, with built-in auditing to ease compliance processes. We recognize that an organization’s internal structure and policies can get complex fast. Projects, workgroups, and managing who has authorization to do what all change dynamically. IAM is designed with simplicity in mind: a clean, universal interface lets you manage access control across all Google Cloud resources consistently. So you learn it once, then apply everywhere.
  • 16
    Admin By Request

    Admin By Request

    Admin By Request

    With rapid provisioning of Just-In-Time privilege elevation across your entire workforce. On-board and manage workstations and servers via a user-friendly portal. To reveal risky users and assets through thread and behavioral analytics to identify malicious software and prevent data breaches and malware attacks. By elevating applications - not users. Delegate privileges based on the user or groups to save time and monetary resources. Whether a developer in the IT department, a tech newbie in HR, or a third-party consultant needing to service one of your endpoints, there's a method of elevation appropriate for every user. All features come out-of-the-box with Admin By Request and can be tailored to the needs of individual users or groups.
  • 17
    Recast Software Privilege Manager
    Privilege Manager offers simple, secure, and centralized access rights management. Improved user productivity– by not having to wait for a simple task to be authorized by a service desk, users no longer need to wait and can continue to work on the task at hand. That’s just one more way our Privileged Access Management (PAM) services ultimately improve user productivity and reduce the need for a service desk. Most users will no longer need to submit a service desk ticket when they’re safely given the access they need just for the tasks they’re allowed. Faster equipment deployment-with predefined user profiles, they can be applied to machines across the enterprise. Our PAM solution reduces the burden of creating them one by one and applying each profile individually.
  • 18
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 19
    IBM Verify Privilege
    You trust your privileged users with elevated access to critical systems, data, and functions. However, their advanced entitlements need to be vetted, monitored, and analyzed to protect your resources from cybersecurity threats and credential abuse. Research has found as much as 40% of insider cyberattacks involved privileged users. IBM Verify Privilege products, powered by Delinea, enable zero trust strategies to help minimize risk to the enterprise. Discover, control, manage, and protect privileged accounts across endpoints and hybrid multi-cloud environments. Discover unknown accounts. Reset passwords automatically. Monitor anomalous activity. Manage, protect, and audit privileged accounts across their lifecycles. Identify devices, servers, and other endpoints with administrative privileges to enforce least-privilege security, control application rights, and reduce impact on support teams.
  • 20
    Symops

    Symops

    Symops

    Sym is a developer-friendly platform that enables organizations to implement just-in-time access controls, enhancing security without hindering operational efficiency. By automating the provisioning and revocation of temporary access to production environments, Sym reduces the risks associated with over-provisioned credentials. Its low-code software development kit allows teams to build custom authorization workflows, integrating seamlessly with tools like Slack for streamlined approval processes. Sym's centralized governance ensures that all access requests and approvals are logged, facilitating compliance with standards such as SOC 2. The platform's integrations with services like AWS Identity Center and Datadog further enhance its capability to manage access across various infrastructures. By leveraging Sym, organizations can empower their teams to move quickly while maintaining robust security measures.
  • 21
    1Password Extended Access Management (XAM)
    1Password Extended Access Management (XAM) is a security solution designed to safeguard every login across applications and devices, making it ideal for hybrid work environments. It combines user identity verification, device trust assessments, enterprise password management, and application insights to ensure that only authorized users on secure devices can access both approved and unapproved applications. By providing IT and security teams with visibility into app usage, including shadow IT, XAM enables organizations to enforce contextual access policies based on real-time risk signals like device compliance and credential integrity. With its zero-trust approach, XAM helps businesses move beyond traditional identity management, strengthening security in today’s SaaS-driven workplace.
  • 22
    Kelltron IAM Suite
    Kelltron’s IAM Suite is an AI-powered identity security platform that unifies Identity & Access Management (IAM), Privileged Access Management (PAM), and Data Governance (DGM) into one seamless solution. It enables secure user provisioning, Single Sign-On (SSO) to 4,000+ apps, adaptive Multi-Factor Authentication (MFA), and role-based access control. PAM features include just-in-time access, session monitoring, and credential vaulting to safeguard privileged accounts. The DGM module helps discover, classify, and enforce data access policies for compliance with GDPR, ISO 27001, and more. Designed for hybrid IT environments, Kelltron offers cloud, on-prem, and multi-tenant deployment. AI-driven automation reduces manual workload by flagging anomalies, suggesting least-privilege access, and generating real-time risk insights. With 24/7 support and a 6-month free trial, Kelltron empowers businesses and MSPs to scale securely with full visibility and control.
  • 23
    Simeio

    Simeio

    Simeio

    Simeio provides the most complete Identity and Access Management (IAM) solution that engages securely with anyone, anywhere, anytime, with an unparalleled “service first” philosophy. Whether you’re managing the identities of customers, partners or employees, we’ve got you protected. From retail to banking, hospitality, healthcare, government, universities and more, our job is to make your access simple, reliable and secure wherever you are…while keeping out those who don’t belong. And by protecting identities, we can protect something else just as important: your brand reputation. We partner with, leverage and interoperate with solutions from the industry’s most trusted companies to create a platform of outstanding reliability and security. Yes, what we do is complex and specialized. But you can leave all the complexity to us. What we deliver simplifies how your company manages identities.
  • 24
    Ilantus Compact Identity

    Ilantus Compact Identity

    Ilantus Technologies

    For the first time there is a complete IAM solution that is deep, comprehensive, and can be implemented even by non-IT persons. This includes Access Management as well as Identity Governance and Administration. A unique online digital guidance system helps you implement the solution step-by-step and at your own pace. Unlike other vendors, Ilantus also offers implementation support as per your needs at no extra charge. Seamless SSO with ‘no app left behind’, including on-premise and thick-client apps. Web apps, federated, non-federated, thick-client, legacy or custom apps – will all be included in your SSO environment. Mobile apps and IOT devices are supported too. Homegrown app? Our interactive digital help guide ensures that this will not be an issue. And, if you need assistance with it, call Ilantus’ dedicated helpline available 24 hours from Monday to Friday and we will do the integration for you.
  • 25
    Symantec PAM
    Privileged accounts provide elevated and unrestricted access to users and systems and are necessary to perform key activities. Privileged accounts provide elevated and unrestricted access to users and systems and are necessary to perform key activities. Unfortunately, they are also one of the most common attack vectors because, when compromised, they enable hackers to access critical systems, steal sensitive data, and deploy malicious code. Today’s privileged access management technologies must not only enable you to create and enforce controls over users and systems that have elevated or “privileged” entitlements, but with the explosion of virtualized and cloud environments, the attack surface and number and types of privileged accounts have increased exponentially.
  • 26
    Krontech Single Connect
    Establish a flexible, centrally managed and layered defense security architecture against insider threats with the world's leading Privileged Access Management platform. Single Connect™ Privileged Access Management Suite, known as the fastest to deploy and the most secure PAM solution, delivering IT operational security and efficiency to Enterprises and Telco's globally. Single Connect™ enables IT managers and network admins to efficiently secure the access, control configurations and indisputably record all activities in the data center or network infrastructure, in which any breach in privileged accounts access might have material impact on business continuity. Single Connect™ provides tools, capabilities, indisputable log records and audit trails to help organizations comply with regulations including ISO 27001, ISO 31000: 2009, KVKK, PCI DSS, EPDK, SOX, HIPAA, GDPR in highly regulated industries like finance, energy, health and telecommunications.
  • 27
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 28
    Fastpath

    Fastpath

    Fastpath

    Fastpath’s cloud-based access orchestration platform allows organizations to manage and automate identity, access governance, and data and configuration changes – efficiently and cost effectively. Our intuitive cloud-based platform seamlessly integrates identity governance and GRC into one sophisticated yet easy-to-use solution. Effortlessly automate, control, and monitor access - from applications down to individual data records to dramatically reduce risk and compliance costs. Fastpath’s platform was designed by auditors who understand the complexity of securing business application access. That’s why we created a solution that reduces the time, cost and complexity associated with audit processes and reporting to prove compliance.
  • 29
    Jellyfish

    Jellyfish

    Cogito Group

    Jellyfish has been developed as a modular solution. We have significantly improved the way identity, credentials, access and other security products are managed by developing a series of connectors (Cognectors). These connectors enable the creation of automatic workflows, pass data through disparate systems and use triggers on one platform (example PACS) to affect another (example LACS). The Cognectors feed data from disparate systems into the Service Bus. This enables a number of benefits including enhanced monitoring and reporting of activity. Access to systems and building areas can seamlessly be added and removed as people join, move within, or leave an organisation through existing HR functions. Jellyfish uses modern authentication protocols and adaptive support to provide integration with logical and physical access control systems. Jellyfish focuses on future-proofing security, using emerging standards and multi-factor authentication.
  • 30
    Confidant

    Confidant

    Confidant

    Confidant is a open source secret management service that provides user-friendly storage and access to secrets in a secure way, from the developers at Lyft. Confidant solves the authentication chicken and egg problem by using AWS KMS and IAM to allow IAM roles to generate secure authentication tokens that can be verified by Confidant. Confidant also manages KMS grants for your IAM roles, which allows the IAM roles to generate tokens that can be used for service-to-service authentication, or to pass encrypted messages between services. Confidant stores secrets in an append-only way in DynamoDB, generating a unique KMS data key for every revision of every secret, using Fernet symmetric authenticated cryptography. Confidant provides an AngularJS web interface that allows end-users to easily manage secrets, the mappings of secrets to services and the history of changes.