15 years helping Singaporean businesses
choose better software

Identity Threat Detection and Response (ITDR) Software

Identity Threat Detection and Response (ITDR) sofware focuses on detecting and preventing credential and privilege account abuse, and other identity-related threats. This type of software is similar to Endpoint Detection & Response (EDR), but focuses on the actual identity of the cybersecurity risk.

29 results

Cybersecurity with AI-powered prevention, detection, response and hunting in a single autonomous XDR platform.
At SentinelOne, we are redefining cybersecurity by pushing the boundaries of autonomous technology. Our Singularity ️XDR Platform encompasses AI-powered prevention, detection, response, and threat hunting across user endpoints, containers, cloud workloads, and IoT devices. Empowering modern enterprises to defend faster, at greater scale, and with higher accuracy across their entire attack surface. Learn more about SentinelOne

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
ADManager Plus is a unified hybrid Active Directory, Microsoft 365, Exchange, and Google Workspace management and reporting solution
ADManager Plus is a unified hybrid Active Directory (AD), Microsoft 365, Exchange, and Google Workspace management and reporting solution that simplifies tasks such as provisioning users, cleaning up stale accounts, providing JIT access, and managing NTFS and share permissions. It offers 200 built-in reports, including reports on inactive user accounts, Microsoft 365 licenses, and users' last logon times. You can build a custom workflow for ticketing and compliance, delegate tasks to technician Learn more about ManageEngine ADManager Plus

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Azure Active Directory, part of Microsoft Entra, is a universal identity management and security platform with single sign-on and MFA.
Azure Active Directory (Azure AD) enterprise identity service, part of Microsoft Entra, provides single sign-on and multi-factor authentication (MFA) to help protect users from 99.9% of cybersecurity attacks. You get SSO, CA, a single identity platform, developer tools, and more. Learn more about Azure Active Directory

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
CrowdStrike is a cybersecurity leader with a cloud-native platform for protecting endpoints, cloud workloads, identities, and data.
CrowdStrike is redefining modern security with the world’s most advanced cloud-native platform for protecting critical areas of enterprise risk — endpoints and cloud workloads, identity, and data. Learn more about Falcon

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Continuous protection for your evolving IT environment, multiplatform cyber risk management and 24/7 ESET expertise on call.
ESET's MDR service represents the most densely multilayered and effective cybersecurity approach in the world. The MDR service takes ESET's cutting-edge technology and augments it with hands-on expertise, delivered 24/7/365, ensuring antimalware technology and strategy are perfectly aligned. With full XDR capabilities thanks to ESET Inspect, the XDR-enabling component, this is the optimal approach to securing your enterprise. Learn more about ESET PROTECT MDR

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Secure, passwordless multi-factor authentication that provides the highest assurance of a person’s digital identity.
Our invisible, passwordless MFA platform enables companies to secure access to applications and critical data, stop ransomware and account takeover attacks, meet compliance requirements, and dramatically improve the user experience and conversion rates. Our revolutionary zero-trust approach to authentication cryptographically binds the user’s identity to their device, and continuously analyzes hundreds of risk signals for risk-based authentication. Learn more about Beyond Identity

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Zilla Security's SaaS service automates user access reviews for your entire cloud and on-premises environment.
Zilla's access security and compliance platform delivers automated access reviews for all your SaaS applications, cloud platforms and on-premises systems. Zilla's solution automatically integrates with the applications and platforms you use. Zilla is easy to use and implement, and offers a very low cost of ownership. Learn more about Zilla Security

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Allows business users to automate process of data access governance by speeding up access controls review and management.
Allows business users to automate process of data access governance by speeding up access controls review and management. Learn more about DataPrivilege

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Manage and audit access rights across your IT infrastructure to mitigate insider threats and data loss.
SolarWinds Access Rights Manager (ARM) helps administrators quickly & easily provision, deprovision, manage, and audit user access rights to systems. By analyzing user authorizations and access permissions, you get visualization of who has access to what, and when they accessed it. Reports can easily be generated to demonstrate compliance with many regulatory requirements. Provision and deprovision users via role-specific templates to assure audit conformity in alignment with security policies. Learn more about Access Rights Manager

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Appgate SDP is a leading Zero Trust Network Access solution that simplifies and strengthens access controls for the hybrid enterprise.
Appgate SDP, the industry’s most comprehensive universal ZTNA solution, is purpose-built on a direct-routed software-defined perimeter model. It can secure all user-to-resource and resource-to-resource connections across every enterprise use case including remote, on-premises, multi-cloud, cloud native, legacy applications and infrastructure, IoT and OT. Appgate helps organizations and government agencies worldwide start and accelerate their Zero Trust journey while planning for the future. Learn more about Appgate SDP

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
RapidIdentity is THE digital identity platform for education. Identity and access management (IAM) tailored for the learning process.
RapidIdentity is the premier cloud-based IAM platform built for education. That means districts and institutions are served by a full suite of IAM capabilities that are tailored for their specific policies, data schema, applications and users. Why is that important? Because improving security should not come at the expense of the learning experience. RapidIdentity offers identity lifecycle management, MFA, rostering, authentication (MFA), and single-sign-on services delivered in a SaaS model. Learn more about RapidIdentity

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Unified identity protection tool that offers risk-based authentication (RBA), ransomware protection, privileged access, MFA, and more.
Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxy les technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line to Learn more about Silverfort

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Unify all your cybersecurity tools in a single console for hyperautomated real-time remediations, without human interaction.
Unify all your cybersecurity tools in a single console for hyperautomated real-time remediations, without human interaction. Within the TEHTRIS XDR Platform, you will find an EDR, MTD, SIEM, Honeypots, NTA, DNS Firewall, Cloud security and Container security. Orchestrate all your cybersecurity tools simultaneously, including your existing solutions such as Zscaler and Proofpoint, with our SOAR and its Playbooks. Our platform is available in our secured cloud or on-prem. Learn more about TEHTRIS XDR Platform

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
DEFEND is a continuous authentication platform that confirms user identity or alerts security teams to detected in real-time.
Plurilock DEFEND is an enterprise continuous endpoint authentication platform that confirms user identity or alerts security teams to detected intrusions in real-time without otherwise inconveniencing or interrupting users. By measuring a user’s digital micro expressions in an un-sequenced timeline DEFEND can confirm a user's identity continuously, every 3-5 seconds, for the duration of open session work with no gaps or uncertainty while meeting privacy compliance requirements. Learn more about Defend

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Ease the daily task of managing users and group in Active Directory, Azure, and Office 365.
Simplifying the life of IT workers responsible for Active Directory, Azure Active Directory, Office 365 is our mission. We do this through automation of groups and users and where automation ends, delegation through self service begins. Combined with complete life cycle and attestation, IT pains fade away. Learn more about GroupID

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Stop bot attacks. Defend against SMS toll fraud, account takeover, fake account creation, scraping, card testing. $1 million warranty.
Arkose Labs stops bot attacks, preserves customer trust, and provides effective account security by undermining the economic incentive behind today’s attacks. The ML-powered platform combines defense-in-depth detection with dynamic attack response, complemented by a dedicated 24×7 Security Operations Center (SOC) and service team. Attack vectors defended against include SMS toll fraud, account takeover, fake account registration, scraping, inventory hoarding. An industry-leading warranty reimbu Learn more about Arkose Labs

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Effective way to detect cyberattackers, no matter where they start.
Effective way to detect cyberattackers, no matter where they start. Learn more about Illusive

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Cybersecurity software solution to help recover from breaches and cyberattacks.
Cybersecurity software solution to help recover from breaches and cyberattacks. Learn more about Semperis

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Market-leading coverage, risk reduction, behavioral analysis and more. Protect your data, meet compliance and react to threats.
The Lepide Data Security Platform is a complete solution for organizations looking to protect their data, detect and react to threats, and meet compliance. Using Lepide DSP, organizations can determine where their most sensitive data is, who has access to it, and what users are doing with it. Lepide DSP is best in class when it comes to platform coverage; enabling organizations to report on user interactions with data across any cloud or on-premise platform. Learn more about Lepide Data Security Platform

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Spot and thwart attacks to Active Directory and data before they turn into full-fledged breaches.
Netwrix StealthDEFEND protects your critical Active Directory and file system data by catching even highly sophisticated attacks in their early stages, responding automatically, and quickly getting the full insight required to recover and strengthen your defenses. Learn more about Netwrix StealthDEFEND

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
AD360 is a unified IAM solution providing in-depth access management & governance for Microsoft Active Directory, M365 & other systems.
ManageEngine AD360 is an integrated identity and access management solution that assists organizations to manage and secure user identities, facilitate identity governance, and ensure compliance. It provides in-depth access management for Microsoft Active Directory, M 365, G Suite, and other target systems, and gives an edge over native tools. Its key capabilities include authentication, auditing, user behavior analytics (UBA), multi-factor authentication (MFA), and single sign-on (SSO). Learn more about ManageEngine AD360

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Suite of software solutions designed to protect organizations from financial fraud, money laundering, and other security threats.
Fraud, AML & Security Intelligence is a suite of software solutions designed to proactively protect organizations from fraud, money laundering, and other security threats. Powered by AI, machine learning, and advanced analytics, these solutions can be used to detect fraudulent payments, reduce CFT compliance risk, prevent identity and digital fraud, plus more. Learn more about Fraud, AML & Security Intelligence

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Verosint, an account fraud detection and prevention platform, helps online businesses to confidently answer the question "Who's there?"
Verosint helps stop account fraud before it starts through signal-based identity assurance. With Verosint’s account fraud detection and prevention platform, digital businesses can confidently answer the question “Who’s there?" with an easy-to-use, quick-to-deploy SaaS solution. In real-time, Verosint accurately distinguishes between legitimate users and bad actors, enabling customers to easily block fraudulent use and creation of fake user accounts. Get started today with a free trial! Learn more about Verosint

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Self-service threat intelligence platform that helps manage darknet monitoring, leaked credential alerts, anti-phishing, and more.
FYEO Domain Intelligence is an advanced cyber security platform with real-time monitoring of the open and dark web and known threat actors. It leverages one of the largest databases of leaked credentials, cracked passwords, and phone numbers to notify your organization of 3rd party data breaches impacting your employees. With our end point protection solution, FYEO Agent, which leverages FYEO's Fisko AI, employees can block phishing links at the browser level and manage their own incidents. Learn more about FYEO DI

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
AuthMind is an identity threat detection and response (ITDR) solution that enables businesses to prevent identity-related cyberattack.
AuthMind is an identity threat detection and response (ITDR) solution that enables businesses to prevent identity-related cyberattack. Learn more about AuthMind

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
GDPR support. Safeguards against Bot attacks, Account Takeovers, SMS Fraud, Fake Account Registration. Up to $1M warranty.
Download "The Ultimate Guide to Bot Prevention". Automation plays a key role in carrying out fraud; bots can launch a thousand attacks in the same time frame that a human could complete a mere handful. Despite the bevy of bot prevention solutions on the market, automated fraud is still a problem. Arkose Bot Manager prevents you - GDPR supported. Use cases: Bot Management, Threat Intelligence, Anti-Spam, Account Takeovers, SMS Fraud, Fake Account Registration, Scraping. Learn more about Arkose Labs Bot Manager

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Iris is a B2B2C global care company that offers always-available identity resolution experts and tech-forward solutions.
Iris is a B2B2C global care company that offers always-available identity resolution experts (yes, we mean real people available 24/7/365, even if you find yourself needing to make a call at 2 am or on New Year’s Day) and tech-forward solutions that uncomplicate the protection process. Learn more about Iris

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
CryptoSpike is a data access transparency and protection solution that helps organizations prevent ransomware attacks.
CryptoSpike is a data protection and transparency solution that helps organizations prevent ransomware attacks. Learn more about CryptoSpike

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection
Providing accurate detection solutions for any SaaS application.
RevealSecurity is the only company that delivers accurate behavior-based user analytics without rules, enabling organizations to cost-effectively detect, alert, and quickly respond to the abuse and misuse of trusted identities operating inside and across the mission-critical applications that drive their business. Learn more about TrackerIQ

Features

  • Remediation Management
  • Identity Verification
  • Access Certification
  • Continuous Monitoring
  • Anomaly/Malware Detection