ManageEngine Password Manager Pro

ManageEngine Password Manager Pro is a secure vault for storing and managing shared sensitive information such as passwords, documents and digital identities of enterprises.

Languages supported: German, English, French, Japanese, Polish, Spanish, Turkish, Chinese (Simplified)

7.4/10 (Expert Score) ★★★★★
Product is rated as #42 in category Password Manager Software
Ease of use
7.3
Support
7.3
Ease of Setup
0.0

Images

Check Software Images

Password Manager Pro offers a complete solution to control, manage, monitor, and audit the entire life-cycle of privileged access. In a single package, it offers four solutions – privileged account management, remote access management, privileged session management, and SSL certificate management.

Password Manager Pro basically consolidates all your privileged accounts in a centralized vault in fully encrypted form. It enforces password management best practices and secures the privileged accounts, the keys to your kingdom. It helps mitigate security risks related to privileged access and preempt security breaches and compliance issues.

Privileged Account Management:

Adopt a best practice approach for effective management of privileged accounts that form the security perimeter around mission-critical data servers and other IT assets in your environment—whether they use password or key-based authentication, including those of operating systems, databases, servers, applications, cloud platforms, and networking devices.

Remote Access Management:

Establish centralized control on access pathways and define how users connect to target systems. Ensure ultimate security in all privileged connections with one-click login capabilities instead of sharing credentials in cleartext. Tunnel connections through an encrypted channel gateway, requiring no direct connectivity between the user device and remote host.

Privileged Session Management:

Stay aware of what your users are doing with their privileged access and prevent
misuse. Facilitate advanced monitoring to check whether users—employees and third parties alike, stay within their provisioned scope. Readily answer questions regarding the ‘who’, ‘what’ and ‘when’ of privileged access.

SSL Certificate Management:

Gain complete visibility and control over your SSL environment. Stay away from risks of certificate expiration oversights, obsolete hashing algorithms and weak cipher suites that cost you your customers’ trust. Experience seamless, end-to-end management of certificate life cycles.

ManageEngine Password Manager Pro
ManageEngine Password Manager Pro

Show more categories

Customer Reviews

ManageEngine Password Manager Pro Reviews

Ben S.

Advanced user of ManageEngine Password Manager Pro
★★★★★
Price matches the product.

What do you like best?

The PAM is easy to use. Upgrades are always simple and fast. All RDP connections are from the PAM as a jump point so you can firewall off all other connections. Provides the ability to schedule and change complex passwords. Web site is fast and no dependent on plugins.

What do you dislike?

Support is not always easy to get a hold of and there are some language barriers. Managing groups and assigning permissions could be a lot more straight forward.

Recommendations to others considering the product:

Although the product has some shortcomings, for the price it does what we need it to accomplish.

Overall compared to over vendors products, we would recommend it for Education and SMBs that need a way to prevent direct access to servers.

What problems are you solving with the product? What benefits have you realized?

Better able to lock down our admins, prevent them from knowing the passwords, and overall better security to higher tiered applications.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide