G2 takes pride in showing unbiased reviews on user satisfaction in our ratings and reports. We do not allow paid placements in any of our ratings, rankings, or reports. Learn about our scoring methodologies.
Huntress Managed Identity Threat Detection & Response (ITDR) is a specialized cybersecurity solution designed to help organizations safeguard their identity systems against a range of identity-bas
CrowdStrike’s leading cloud-based Falcon platform protects your systems through a single lightweight sensor — there is no on-premises equipment to be maintained, managed or updated, and no need for fr
Falcon Shield enables security teams to secure their entire SaaS stack with its prevention, detection, and response platform. Falcon Shield integrates with over 150 applications out of the box, contin
Microsoft Defender for Identity enables you to integrate Microsoft Defender for Identity with Defender for Endpoint, for an even more complete threat protection solution. While Defender for Identity m
SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber attacks faster and with higher accuracy than ever before. The Singularity Platform protects and emp
Identity Protection is a tool that allows organizations to accomplish three key tasks: Automate the detection and remediation of identity-based risks. Investigate risks using data in the portal. Expor
Zilla Security is the leading provider of modern identity governance and administration (IGA), providing a SaaS platform that automates the processes of identity compliance, provisioning, and security
IBM MaaS360 is an easy to use, unified endpoint management (UEM) solution that transforms the way that organizations support users, apps, content, and data across essentially every type of device. Its
Semperis Directory Services Protector puts Active Directory security and identity threat detection and response on autopilot with continuous AD threat monitoring, real-time alerts, and autonomous reme
QOMPLX is a leading provider of identity-focused cybersecurity software solutions. Our technology continually monitors user activity across all points of access, including cloud and on-premise systems
Oort is an identity threat detection and response platform for enterprise security. Oort enables IAM, SOC, and GRC professionals to find users quickly and easily, to conduct deep and thorough identity
Reveal Security ITDR detects identity threats in and across SaaS applications and cloud services – post authentication. The solution uses a patented unsupervised machine learning algorithm to continu
Vectra AI is the leader in hybrid attack detection, investigation and response. The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a sin
Reco is the leader in Dynamic SaaS Security — the only approach that eliminates the SaaS Security Gap (the growing gap between what you can protect and what’s outpacing your security). This gap is dri
SaaS Alerts is a automated cybersecurity platform to detect and automate the remediation of SaaS security threats. The platform provides unified, continuous monitoring of core business SaaS applicat
Securonix is working to radically transform all areas of data security with actionable security intelligence.
Sonrai Security is a leading public cloud identity and access management solutions provider. With a mission to empower enterprises of all sizes to innovate securely and confidently, Sonrai Security de
Push is a browser-based agent that stops identity attacks. The Push browser agent gives your blue team the broadest, most contextual source of telemetry for monitoring all your workforce identities,
Singularity Identity is an identity threat detection and response (ITDR) solution that protects on-premises and cloud-hosted Active Directory domain controllers and domain-joined endpoints in real tim
Gurucul is the only cost-optimized security analytics company founded in data science that delivers radical clarity about cyber risk. Our REVEAL security analytics platform analyzes enterprise data at
All in one platform for SaaS app and access management for modern IT teams. Streamline app discovery, user offboarding, access reviews, and cost tracking.
Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative age
WithSecure Elements XDR is a unified solution, designed to protect modern IT estates. It minimizes the impact of attacks by using automated and advanced preventative controls that keep incident volume
Attackers are targeting credentials, privileges and the systems that manage them. Identity Threat Detection and Response solutions are designed to detect and derail identity-based attacks.
AuthMind is an innovator in identity security, continuously identifying and preventing hidden identity risks. AuthMind’s patented access neural network technology enables organizations to analyze all
Authomize protects organizations from identity-based cyberattacks with the first Identity Threat Detection and Response (ITDR) Platform. Authomize collects and normalizes data of identities, access p
The problem of Attack Path Management requires a fundamentally different, unique methodology designed to help organizations understand, empirically quantify impact, and eliminate identity-based Attack
VeriClouds credential verification services help organizations detect compromised credentials through the whole customer lifecycle and limit the risk of account takeover attacks. VeriClouds uses the s
Secure and comprehensive access control to on-premises infrastructure, centrally managed from Active Directory, minimizing risk across all Linux, UNIX, and Windows systems. Server Suite secures privi
Identity is the new perimeter and securing identities, establishing privileged access policies, and implementing zero trust programs are critical to protect organizations from threat actors. The rise
Identity Confluence is an intelligent Identity Governance and Administration (IGA) platform designed to help IT and security teams manage access, automate identity lifecycles, and maintain continuous
Permiso detects and protects against human and non-human identity threats across cloud and on-premise environments to provide modern threat detection for your modern attack surface. Permiso assesses e
Cyber-first Active Directory recovery. Active Directory Forest Recovery (ADFR)—the only backup and recovery solution purpose-built for recovering Active Directory from cyber disasters—fully automa
SlashID is the composable identity platform to improve identity security without user friction. SlashID Gate adds authentication, authorization,rate limiting and CAPTCHA-less bot detections to your A
Active Directory is a primary source for Authentication and Authorization for users and business applications. Microsoft doesn't provide out of the box tools that can be used to perform health & r
SPHERE is the leader in Identity Hygiene. We help companies maintain real-time visibility, achieve least privilege, and automate identity risk mitigation. Organizations struggle with excessive, unmon
lllusive continuously discovers and automatically remediates privileged identity risks that are exploited in all ransomware and other cyberattacks. Despite best-practice investments to protect identit
Trustle goes beyond Cloud Infrastructure Entitlement Management (CIEM) to prioritize the most over-privileged users, and easily transition your entire organization to Just-In-Time Access to everything
Veza is the authorization platform for data security. Identity and security professionals use Veza to modernize access governance for the new data landscape. By automating the work of finding and fixi
WithSecure Elements Identity Security is an identity threat detection solution that protects organizations against identity-based attacks by detecting potentially compromised Microsoft Entra ID identi