Introducing G2.ai, the future of software buying.Try now
Permiso
Save to My Lists
Claimed
Claimed

Permiso Reviews & Product Details

Permiso Overview

What is Permiso?

Permiso detects and protects against human and non-human identity threats across cloud and on-premise environments to provide modern threat detection for your modern attack surface. Permiso assesses exposure risk to harden the identity attack surface, and detects suspicious and malicious identity behavior across all environments. Permiso inventories all identities in identity providers, IaaS, PaaS and SaaS environments and strengthens authorization controls, enforces least privilege, and remove zombie identities. The platform boasts over 1,500+ unique signals to quickly detect suspicious and malicious access patterns and activity across all environments.

Permiso Details
Show LessShow More
Product Description

Turning Cloud Zeroes to Cloud Heroes!! Cloud Identity Detection & Response


Seller

Permiso

Description

Permiso is a cybersecurity company that specializes in identity-based security solutions designed to protect cloud-native applications and environments. The company focuses on providing visibility and control over user identities and their activities within cloud infrastructures, enhancing security by detecting and preventing potential threats related to identity misuse. Permiso's solutions aim to ensure that only authorized individuals have access to sensitive resources, reducing the risk of breaches and data leaks. By leveraging advanced analytics and real-time monitoring, Permiso helps organizations secure their cloud environments more effectively.

Overview Provided by:

Permiso Media

Permiso Demo - Identity Threat Detection Timeline
Get a full view of the timeline of activity across cloud and on-premise environments
Permiso Demo - Risk Score
Permiso's identity threat detection and response solution provides a risk score for all identities in your environment, and how that changes based on access and behavior
Permiso Demo - Identity Inventory
Permis provides comprehensive inventory of all identities across all environments
Permiso Demo - Identity Exposures - SaaS Apps With Inactive Users
Permiso shows a list of all SaaS applications that have inactive users.
Permiso Demo - Identity Exposures - Identity with no configured MFA
Permiso provides clear visibility into authentication controls, such as where MFA isn't being used.
Answer a few questions to help the Permiso community
Have you used Permiso before?
Yes
G2 reviews are authentic and verified.

There are not enough reviews of Permiso for G2 to provide buying insight. Below are some alternatives with more reviews:

1
CrowdStrike Falcon Endpoint Protection Platform Logo
CrowdStrike Falcon Endpoint Protection Platform
4.7
(297)
CrowdStrike Falcon endpoint protection unifies the technologies required to successfully stop breaches: next-generation antivirus, endpoint detection and response, IT hygiene, 24/7 threat hunting and threat intelligence. They combine to provide continuous breach prevention in a single agent.
2
SentinelOne Singularity Logo
SentinelOne Singularity
4.7
(187)
Stop known and unknown threats on all platforms using sophisticated machine learning and intelligent automation. SentinelOne predicts malicious behavior across all vectors, rapidly eliminates threats with a fully-automated incident response protocol, and adapts defenses against the most advanced cyber attacks.
3
IBM MaaS360 Logo
IBM MaaS360
4.2
(181)
Keep your business moving with mobile device management and security
4
Microsoft Defender for Identity Logo
Microsoft Defender for Identity
4.3
(99)
Microsoft Defender for Identity enables you to integrate Microsoft Defender for Identity with Defender for Endpoint, for an even more complete threat protection solution. While Defender for Identity monitors the traffic on your domain controllers, Defender for Endpoint monitors your endpoints, together providing a single interface from which you can protect your environment.
5
Microsoft Entra Identity Protection Logo
Microsoft Entra Identity Protection
4.5
(42)
Identity Protection is a tool that allows organizations to accomplish three key tasks: Automate the detection and remediation of identity-based risks. Investigate risks using data in the portal. Export risk detection data to your SIEM.
6
Huntress Managed ITDR Logo
Huntress Managed ITDR
4.9
(35)
Continuously monitors for indications and behaviors of a BEC attack, like a user logging in from a suspicious location or a malicious email forwarding rule. The Huntress Security Operations Center (SOC) reviews any detections, instantly isolating any compromised identities, and supplies a semi-automated remediation plan for further necessary actions.
7
CrowdStrike Falcon Shield Logo
CrowdStrike Falcon Shield
4.8
(31)
Proactively find and fix weaknesses across your SaaS platforms, and maintain continuous security for all global settings and user privileges.
8
Zilla Security Logo
Zilla Security
4.7
(22)
9
Vectra AI Platform Logo
Vectra AI Platform
4.3
(18)
Vectra AI provides an automated threat management solution that monitors internal network traffic to detect in real time active cyber attacks inside networks.
10
Sonrai Security Logo
Sonrai Security
4.5
(18)
Sonrai public cloud security platform delivers a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers and third-party party data stores.
Show More