CyberArk Workforce Identity Features
What are the features of CyberArk Workforce Identity?
Authentication Options
- Authentication User experience
- Supports Required Authentication systems
- Multi-Factor Authentication
- Supports Required Authentication Methods/Protocols
- Federation/SAML support (idp)
Administration
- Ease of installation on server
- Password Policy Enforcement
- Administration Console
- Ease of connecting applications
- Reporting
- Ease of set up for target systems
Platform
- Multiple Operating system support
- Cross Browser support
User on/off Boarding
- Role Management
- Policy Management
Top Rated CyberArk Workforce Identity Alternatives
Filter for Features
Authentication Options
Authentication User experience | As reported in 36 CyberArk Workforce Identity reviews. Process of providing credentials and logging into multiple systems is easy and intuitive for users | 91% (Based on 36 reviews) | |
Supports Required Authentication systems | Supports required 3rd party Authentication Technologies. Example systems: bioMetric, passwords, key cards, token based systems, etc. 34 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 92% (Based on 34 reviews) | |
Multi-Factor Authentication | Based on 29 CyberArk Workforce Identity reviews. Provides support for Multi-Factor authentication, so users are required to provide multiple factors to authenticate. For example, something they know, Something they have or something they are. | 91% (Based on 29 reviews) | |
Supports Required Authentication Methods/Protocols | As reported in 31 CyberArk Workforce Identity reviews. Support SSO via Web agents, proxy agents, agent-less, SAML or oAuth and WS-Federation authentication and authorization Web services depending upon the application and business use case | 91% (Based on 31 reviews) | |
Federation/SAML support (idp) | As reported in 30 CyberArk Workforce Identity reviews. Can serve as the identity provider to external service providers so that when the user logs into a service, instead of providing credentials to the service provider, the service provider trusts the identity provider to validate the credentials. | 93% (Based on 30 reviews) | |
Federation/SAML support (sp) | Can serve as the Service provider from an external service so that when the user logs in externally they have seamless SSO to internal applications from a service provider. 21 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 92% (Based on 21 reviews) |
Access Control Types
Endpoint access | Provides ability to control access to PC's, Mobile devices, and other endpoint devices. 23 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 89% (Based on 23 reviews) | |
Local Access | Based on 25 CyberArk Workforce Identity reviews. Controls access to legacy applications, web based applications, network resources and servers while employees are on the companies local area network. | 92% (Based on 25 reviews) | |
Remote Access | As reported in 24 CyberArk Workforce Identity reviews. Controls access to legacy applications, web based applications, networks resources while employees are outside the local area network. | 91% (Based on 24 reviews) | |
Partner Access | As reported in 14 CyberArk Workforce Identity reviews. Controls access to users that are not company employees that are either within the companies local area network or outside the network | 92% (Based on 14 reviews) | |
Supports BYOD users | Enables users to use their own device to access company applications. 19 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 89% (Based on 19 reviews) |
Administration
Ease of installation on server | Based on 30 CyberArk Workforce Identity reviews. Installation process is easy and flexible. | 95% (Based on 30 reviews) | |
Password Policy Enforcement | Based on 29 CyberArk Workforce Identity reviews. Options for resetting and enforcing password policies | 94% (Based on 29 reviews) | |
Administration Console | Based on 34 CyberArk Workforce Identity reviews. Provides Administration tools/console that are easy to use and learn for routine maintenance tasks | 93% (Based on 34 reviews) | |
Ease of connecting applications | As reported in 34 CyberArk Workforce Identity reviews. Easily provisions new systems, platforms or applications using configuration and not customization. | 90% (Based on 34 reviews) | |
Self Service Password Administration | Users can set, change passwords without interaction from IT staff 27 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 91% (Based on 27 reviews) | |
Reporting | Based on 30 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Standard and customized report creation to ensure appropriate access rights have been assigned | 78% (Based on 30 reviews) | |
Mobile App | Based on 23 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Provides mobile application that alerts administrators of potential issues and allows administrators manage access rights | 72% (Based on 23 reviews) | |
Ease of set up for target systems | Based on 31 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Support for wide variety of cloud and on premise apps to automate provisioning for existing and new applications procured | 81% (Based on 31 reviews) | |
APIs | Based on 20 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Provides appropriate application interfaces to enable custom integrations for unique business requirements | 74% (Based on 20 reviews) | |
Smart/Automated Provisioning | Automates account/access rights creation, changes and removals for on-premise and cloud apps | Not enough data | |
Policy Management | Enables administrators to create access policies and applies policy controls throughout request and provisioning processes | Not enough data | |
On-premise identity repositories supported | Variety and Quality of integrations (ie Active Directory, LDAP) | Not enough data | |
Ease of Connecting Applications | Easily provisions new systems, platforms or applications using configuration and not customization. | Not enough data | |
Encryption | Encrypts all data transfers using end-to-end encryption. | Not enough data | |
Audit Trails | Provides audit trails to monitor useage to reduce fraud. | Not enough data | |
Regulatory Compliance | Complies with regulations for strong customer authentication such as KYC, PSD2, and others. | Not enough data | |
Bi-Directional Identity Synchronization | Keep identity attributes consistent across applications whether the change is made in the provisioning system or the application. | Not enough data | |
Policy Management | Enables administrators to create access policies and applies policy controls throughout request and provisioning processes. | Not enough data | |
Cloud Directory | Provides or integrates with a cloud based directory option that contains all user names and attributes. | Not enough data | |
Application Integrations | Integrates with common applications such as service desk tools. | Not enough data |
Platform
Multiple Operating system support | Supports Endpoint access control to multiple operating systems 31 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 92% (Based on 31 reviews) | |
Multi-Domain Support | Allows user authentication to be honored by all the hosts in two or more domains 21 reviewers of CyberArk Workforce Identity have provided feedback on this feature. | 94% (Based on 21 reviews) | |
Cross Browser support | Support access to browser based applications across required browser types This feature was mentioned in 30 CyberArk Workforce Identity reviews. | 93% (Based on 30 reviews) | |
Fail over protection | As reported in 20 CyberArk Workforce Identity reviews. Provides required failover mechanisms to ensure if one server, network, etc fails users are still able able to authenticate | 88% (Based on 20 reviews) | |
Reporting | As reported in 28 CyberArk Workforce Identity reviews. Contains pre-built and custom reporting tools to required to manage business | 83% (Based on 28 reviews) | |
Auditing | Based on 28 CyberArk Workforce Identity reviews. Provides mechanism for auditing authentication for trouble shooting purposes. | 86% (Based on 28 reviews) | |
Third Party Web Services support | Can call and pass credentials to third party web services. This feature was mentioned in 19 CyberArk Workforce Identity reviews. | 88% (Based on 19 reviews) |
User on/off Boarding
Self Service Access requests | Based on 19 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Users can request access to an application and be automatically provisioned if they meet policy requirements | 78% (Based on 19 reviews) | |
Smart/Automated Provisioning | Based on 28 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Automates account/access rights creation, changes and removals for on-premise and cloud apps | 81% (Based on 28 reviews) | |
Role Management | Based on 31 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Establish roles that create a set of authentication rights for each user in the role | 87% (Based on 31 reviews) | |
Policy Management | Based on 29 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Enables administrators to create access policies and applies policy controls throughout request and provisioning processes | 86% (Based on 29 reviews) | |
Access Termination | Based on 28 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Terminate access to multiple applications based on dates | 85% (Based on 28 reviews) | |
Approval Workflows | Based on 18 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Allow business stake-holders/managers to approve or reject requested changes to access via a defined workflow | 74% (Based on 18 reviews) |
User Maintenance
Self Service Password Reset | Based on 27 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Enables users to reset passwords without administrator interaction. Enforces password policies when resetting. | 91% (Based on 27 reviews) | |
Bulk Changes | Based on 24 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Change users and permissions in bulk | 81% (Based on 24 reviews) | |
Bi-directional Identity Synchronization | Based on 24 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Keep identity attributes consistent across applications whether the change is made in the provisioning system or the application | 82% (Based on 24 reviews) |
Governance
Identifies and Alerts for Threats | Based on 20 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Alerts administrators when inappropriate access occurs | 79% (Based on 20 reviews) | |
Compliance Audits | Based on 19 CyberArk Workforce Identity reviews and verified by the G2 Product R&D team. Proactively audits access rights against policies | 82% (Based on 19 reviews) |
Authentication type
SMS-Based | Sends a one-time passcode (OTP) via SMS. | Not enough data | |
Voice-Based Telephony | Provides a one-time passcode (OTP) via voice-call. | Not enough data | |
Email-Based | Sends a one-time passcode (OTP) via email. | Not enough data | |
Hardware Token-Based | Supports hardware tokens, which are often USB-sized, fob-like devices that store codes. | Not enough data | |
Software Token | Offers software tokens, which are applications installed on a mobile phone, wearable devices, or desktops and generate time-based one-time passcodes (TOTP) that a user can easily copy. Software tokens work both online and offline. | Not enough data | |
Biometric Factor | Allows biometric factors such as fingerprints, faceprints, voiceprints, or other biometric information to be used as an authentication factor. | Not enough data | |
Mobile-Push | Offers mobile push authentication, which is a user-friendly method that does not require a user to copy a code, but rather accept or deny an authentication using a mobile application. Mobile push authentication only works when a user is connected to the internet. | Not enough data | |
Risk-Based Authentication | Analyzes users' IP addresses, devices, behaviors and identities to authenticate a user. | Not enough data |
Security
Security Automation | Allows administrative control over automated security tasks. | Not enough data | |
Application Security | Protects application access and data. Prompts additional authentication for suspicious users. | Not enough data | |
Workload Protection | Protects computing resources across a network. Prompts additional authentication for suspicious users. | Not enough data | |
Data Protection | Protects informatin stored on premises and in the cloud. Prompts additional authentication for suspicious users. | Not enough data |
Identity Management
Adaptive Access Control | Provides a risk-based approcach to determining trust within the network. | Not enough data | |
Identity Scoring | Calculates risk based on user behavior, permissions, and requests. | Not enough data | |
User Monitoring | Monitors users attempting unauthorized access to databases, applicaitons, and othe network components. | Not enough data |
Access Control
Role Management | Establish roles that create a set of authentication rights for each user in the role | Not enough data | |
Access Termination | Terminate access to multiple applications based on dates | Not enough data | |
Remote Access | Controls access to legacy applications, web based applications, networks resources while employees are outside the local area network. | Not enough data | |
Partner Access | Controls access to users that are not company employees that are either within the companies local area network or outside the network | Not enough data |
Functionality
SSO | Provides a single access point for users to access multiple cloud products without multiple logins. | Not enough data | |
Multi-Factor Authentication | Provides support for Multi-Factor authentication, so users are required to provide multiple factors to authenticate. For example, something they know, Something they have or something they are. | Not enough data | |
Supports Required Authentication systems | Supports required 3rd party Authentication Technologies. Example systems: bioMetric, passwords, key cards, token based systems, etc. | Not enough data | |
Self-registration and self-service | Enables a seamless customer experience with self-registration and self-service functions, including account creation and preference management. | Not enough data | |
Authentication | Verifies user identity with authentication, which may include multiple multi-factor authentication methods. | Not enough data | |
Scalability | Scales to support growing a customer base. | Not enough data | |
Consent and preference management | Captures and manages a customer's consent and preferences to comply with data privacy laws such as GDPR and CCPA. | Not enough data | |
Social login | Offers users the option to sign in with social media accounts. | Not enough data | |
Customer data linking | Integrates with directories or other data stores that house customer data to create a complete view of a customer. | Not enough data | |
FIDO2-compliant | Offers FIDO2-enabled authentication method | Not enough data | |
Works with hardware security keys | Works with hardware security keys | Not enough data | |
Multiple authentication methods | Offer users multiple ways to authenticate including, but not limited to: mobile push on trusted devices, FIDO-enabled devices, physical security keys, keycards, smart watches, biometrics, QR codes, desktop app + pin, and others. | Not enough data | |
Offline or no-phone solution | Offers solutions when users are offline or do not have access to a mobile phone. | Not enough data | |
User provisioning | Simplifies or automates user provisioning, deprovisioning, and other user role changes. | Not enough data | |
Password manager | Offers password management tools to end users. | Not enough data | |
Single Sign-on | Offers single sign-on functionalities to end users, allowing them to authenticate once and be given access to all of their company accounts. | Not enough data | |
Enforces policies | Enforces user-access policies based on individual, role type, group membership or other factors to prevent unauthorized access to company systems and data. | Not enough data | |
Authentication | Authenticates users prior to granting access to company systems. | Not enough data | |
Multi-factor authentication | Offers multi-factor authentication methods to verify a user's identity. | Not enough data |
Integration
Uses Open Standards | Connections use open standards such as SAML or RADIS. | Not enough data | |
Mobile SDK | Offers developers a mobile software development kit to seamlessly add biometric authentication into their applications. | Not enough data | |
Workforce Authentication | Integrates with identity and access management (IAM) solutions to manage workforce authentication. | Not enough data | |
Customer Authentication | Integrates with customer identity and access management (ICAM) solutions to manage customer authentication. | Not enough data |
Analysis
Continuous Analysis | Constantly monitors traffic and activity. Detects anomalies in functionality, user accessibility, traffic flows, and tampering. | Not enough data | |
Behavioral Analysis | Constantly monitors acivity related to user behavior and compares activity to benchmarked patterns and fraud indicators. | Not enough data | |
Data Context | Provide insights into why trends are occurring and what issues could be related. | Not enough data | |
Activity Logging | Monitors, records, and logs both real-time and post-event activity. | Not enough data |
Detection
Anomaly Detection | Constantly monitors activity related to user behavior and compares activity to benchmarked patterns. | Not enough data | |
Incident Alerts | Gives alerts when incidents arise. Some responses may be automated, but users will still be informed. | Not enough data | |
Activity Monitoring | Monitors the actions from endpoints within a network. Alerts users of incidents and abnormal activities and documents the access point. | Not enough data |
Type
Cloud-solution | Provides an IAM solution for cloud-based systems. | Not enough data |
Reporting
Tracking | Tracks user activities across protected systems. | Not enough data | |
Reporting | Provides reporting functionality. | Not enough data |
Implementation
Easy Setup | Offers an easy to understand user interface to make setup smooth. | Not enough data | |
Mobile SDK | Offers a mobile software development kit (SDK) for iOS, Blackberry, and Android. | Not enough data | |
Web SDK | Offers a software development kit (SDK) for web-based applications. | Not enough data |