Listing Thumbnail

    Safeguard for Privileged Passwords

     Info
    Deployed on AWS
    Hackers want access to your privileged accounts, which provide unlimited access to your systems and data. In nearly every recent high-profile breach, lapses in security and user practices were exploited by hackers to get their hands on privileged account credentials.
    3.9

    Overview

    One Identity Safeguard for Privileged Passwords automates, controls and secures the process of granting privileged credentials with role-based access management and automated workflows. Deployed on a hardened appliance, Safeguard for Privileged Passwords eliminates concerns about secured access to the solution itself, which helps to speed integration with your systems and simplifies management. Plus, its user-centered design means a small learning curve and the ability to manage passwords from anywhere and with nearly any device. The result is a privileged password management solution that secures your enterprise and enables your privileged users with a new level of freedom and functionality.

    Highlights

    • Release control - Manages user password requests via a secure web browser connection with support for mobile devices.
    • Discovery - Quickly discover any privileged account or system on your network with host, directory and network-discovery options.
    • Approval Anywhere - Leveraging One Identity Starling, you can approve or deny any request without being on the VPN.

    Details

    Categories

    Delivery method

    Delivery option
    64-bit (x86) Amazon Machine Image (AMI)

    Latest version

    Operating system
    Win2016 10.0.14393

    Deployed on AWS
    New

    Introducing multi-product solutions

    You can now purchase comprehensive solutions tailored to use cases and industries.

    Multi-product solutions

    Features and programs

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Safeguard for Privileged Passwords

     Info
    Pricing and entitlements for this product are managed through an external billing relationship between you and the vendor. You activate the product by supplying a license purchased outside of AWS Marketplace, while AWS provides the infrastructure required to launch the product. AWS Subscriptions have no end date and may be canceled any time. However, the cancellation won't affect the status of the external license.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    Vendor refund policy

    All fees are non-refundable and non-cancellable except as required by law.

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    64-bit (x86) Amazon Machine Image (AMI)

    Amazon Machine Image (AMI)

    An AMI is a virtual image that provides the information required to launch an instance. Amazon EC2 (Elastic Compute Cloud) instances are virtual servers on which you can run your applications and workloads, offering varying combinations of CPU, memory, storage, and networking resources. You can launch as many instances from as many different AMIs as you need.

    Additional details

    Usage instructions

    Right click Safeguard AWS image. Select "Launch" Select you preferred disk size. For testing 100Gb is fine. For production environments, you will want 1Tb or greater. Choose your preferred network NIC/network etc. review and accept Image will deploy. You can see a progress of the image that is deploying by navigating to the deploying image, "right-click instancesettings -> Get System Log. Instance will deploy and then Safeguard will deploy. This will take several minutes. System log will show the percentage of Safeguard deploy progress. Finished when reaches 100% Compete instructions: https://support.oneidentity.com/technical-documents/one-identity-safeguard-for-privileged-passwords/7.0%20lts/appliance-setup-guide/4#TOPIC-1820747 

    Support

    Vendor support

    One Identity offers an extensive range of services from online resources, 24x7 and premier support. One Identity support provides solution support to suit any business organization.
    https://support.oneidentity.com/essentials/support-offerings  Contact support at

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Similar products

    Customer reviews

    Ratings and reviews

     Info
    3.9
    25 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    4%
    72%
    16%
    4%
    4%
    3 AWS reviews
    |
    22 external reviews
    External reviews are from PeerSpot .
    Jonas Piliponis

    Centralized privileged sessions have improved risk control and strengthened contractor oversight

    Reviewed on Dec 22, 2025
    Review provided by PeerSpot

    What is our primary use case?

    My main use case for One Identity Safeguard  is using only one module for privileged session, which we use for admins and contractors.

    A quick specific example of how my team uses One Identity Safeguard  day-to-day is that we use only the second part for our contractors, not for admins in our company, but for companies that help us perform admin work and support our system.

    What is most valuable?

    The best features One Identity Safeguard offers include video recordings to help us control our support risks.

    Accessing and reviewing those recordings when needed is easy, and there are no problems with recording or reviewing.

    One Identity Safeguard has positively impacted my organization by helping us manage risk. We have this product as Balabit, which is a good product that is very light and helps us check or assist with our needs.

    What needs improvement?

    One Identity Safeguard could be improved with a password manager and an identity manager as one big access management system.

    I believe improvements could be made around integrating with other tools.

    For how long have I used the solution?

    I have been using One Identity Safeguard for eight years.

    What do I think about the stability of the solution?

    I rated One Identity Safeguard nine out of 10 because the stability and control could be better, as there are some problems with stability and errors when we use it.

    What do I think about the scalability of the solution?

    As my organization grows or my needs increase, it is easy to add more users or expand the use of One Identity Safeguard, and that experience has been good.

    How are customer service and support?

    I would rate the customer support for One Identity Safeguard as eight on a scale of one to ten.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I did not previously use a different solution before One Identity Safeguard.

    How was the initial setup?

    The deployment of One Identity Safeguard solution took one or two days.

    The deployment affected my privileged users in a way that was pretty smooth.

    Which other solutions did I evaluate?

    Before choosing One Identity Safeguard, I evaluated other options based on simplicity, price, and functionality.

    What other advice do I have?

    Feedback from users regarding One Identity Safeguard's usability and functionality is that it is a good product and very simple to use.

    My advice for others looking into using One Identity Safeguard is that it is a great solution for simple tasks, with a good price and good functionality.

    My company does not have a business relationship with One Identity Safeguard vendor other than being a customer.

    I rated this review nine out of ten.

    Giannis Balafas

    Modern privileged access workflows have improved user onboarding and secure password management

    Reviewed on Dec 19, 2025
    Review provided by PeerSpot

    What is our primary use case?

    Our main use case for One Identity Safeguard  is to integrate it to clients that need the SPP functionality, which stands for Safeguard for Privileged Passwords . They do say that we could utilize One Identity Safeguard  to its full extent for now, but we're getting there.

    A quick specific example of how we use One Identity Safeguard with a client is that our latest client needed a password vault, so at first, we integrated One Identity Safeguard for Privileged Passwords, and then they asked for a personal vault so they could store their passwords and secrets, much like KeePass, so we integrated One Identity Safeguard Personal Vault as well. Lastly, they figured at some point down the line that they needed SPS as well, but only the primitive version of it, so we just decided to integrate SPS as well and form it into a cluster with SPP, but they don't use any third-party plugins as of now.

    What is most valuable?

    The best feature One Identity Safeguard offers is that it is a pretty new, modern tool that makes extensive use of its API. In general, it's easier than other tools to just perform maintenance work or perform work using the API of One Identity Safeguard. Also, the way that the access requests are structured—with entitlements and access request policies—makes it easier to govern data and identities. CyberArk, which is essentially the industry standard right now, is doing a very primitive job of helping the administrator with the task, and One Identity Safeguard is a lot better at this.

    These features help my team day-to-day by making onboarding new users easier, and they also make it easier to create existing teams that are complete with their own password management, their own password profiles and rotations, password requirements, and who gets access to what, so it all makes it easier and faster.

    One Identity Safeguard has positively impacted my organization by being another tool that we have in our arsenal to be able to get other clients as well, because we also sell One Identity IAM , and we can just bundle One Identity Safeguard with it. It also has a nice feature called remote access, which a lot of people want to use for externals in their organization, coupled with its just-in-time requisition, so it makes selling it much easier because One Identity is a company that's been in the field for ages.

    What needs improvement?

    One Identity Safeguard can be improved by fixing the documentation, which is very convoluted as of now, and addressing versioning, as some major bugs and issues are not documented well enough in the documentation, along with some patches and fixes. Custom plugins need to be introduced as soon as possible.

    I give it an eight because it's a nice tool and it's a modern tool, but there are still some issues, not necessarily pertaining to the tool itself, but to the whole philosophy of One Identity and how they have structured their workflows and their knowledge base, which essentially has no knowledge base, just like CyberArk. There are some issues that need to be fixed, plus it does not have a custom option, and a lot of clients are using in-house made applications that also need to be onboarded to One Identity Safeguard to be able to launch a browser session to that application, which One Identity Safeguard has not had any capabilities that could assist with that.

    For how long have I used the solution?

    I have been using One Identity Safeguard for two and a half years, ever since we pivoted from CyberArk, as we wanted to be more tool-agnostic, and we decided that One Identity Safeguard was our best option because we had a past with One Identity, with us being in an IAM  team.

    What do I think about the stability of the solution?

    One Identity Safeguard is stable.

    What do I think about the scalability of the solution?

    So far, we haven't had any issues with One Identity Safeguard's scalability; it's been fine, but we generally target smaller to mid-sized implementations.

    How are customer service and support?

    The customer support for One Identity Safeguard is fine for what it is, even though everything needs to be run through them and there are no knowledge bases, so we have to wait for a response from the One Identity Safeguard company, and they also keep a lot of information, requiring us to make a request and then they would need to reply, but it's acceptable overall. It's not the worst I've seen.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I previously used CyberArk before switching to One Identity Safeguard.

    How was the initial setup?

    The deployment of the solution takes about two to four weeks, give or take, but that's not counting waiting for the client to respond and all that.

    About a month of training is required for end-users, and for us, it was four months to understand One Identity Safeguard, but that was because we already had experience in other PAM tools like CyberArk.

    What about the implementation team?

    We are partners, executive partners, and resellers with this vendor.

    What's my experience with pricing, setup cost, and licensing?

    My experience with pricing, setup cost, and licensing has been a good experience overall, as the back and forth with One Identity is something that is acceptable; other tools have options to do this automatically, and they have it, but pricing, presales, and sales is acceptable overall.

    Which other solutions did I evaluate?

    Before choosing One Identity Safeguard, I evaluated Zero Trust and Delinea, but they were for smaller organizations, so we decided to adopt One Identity Safeguard.

    What other advice do I have?

    My advice to others looking into using One Identity Safeguard is to get familiar with the concepts of entitlements and access request policies, the keywords One Identity Safeguard uses, and also get familiar with the way that it handles session management and recording because it's a tool that needs a lot of time to get accustomed to. I give One Identity Safeguard an overall rating of eight out of ten.

    ishu patil

    Centralized access control has protected admin sessions and simplified password management

    Reviewed on Dec 19, 2025
    Review from a verified AWS customer

    What is our primary use case?

    My main use case for One Identity Safeguard  is session management and password vault.

    A specific example of how we use session management and the password vault in my day-to-day work is that whenever any admin of our company wants to join an RDP or any session with root access, they receive a password that is automatically rotated by One Identity Safeguard , so the password does not get leaked, and most of our sessions are more private and safer this way.

    What is most valuable?

    The main feature that we appreciate about One Identity Safeguard is the password rotation system, which helps our team obtain the password immediately, and it always rotates automatically, so it saves our passwords.

    The best feature One Identity Safeguard offers is their integration system with their other platforms like OneLogin .

    The integration with other platforms, such as OneLogin , helps me and my team because whenever any admin of our company has to log in, they authenticate through the OneLogin auth system and can authenticate themselves easily.

    I believe the auditing system is also effective when it comes to One Identity Safeguard. It keeps a record of everything that has been done in that particular session.

    One Identity Safeguard has positively impacted my organization by ensuring that most of our passwords are secured and no one receives extra authorization for any more detailed work. If anyone has to do some particular job, they receive access for that particular job or particular thing only, not the whole admin access.

    This has led to fewer security incidents and has helped with compliance in many ways, especially in the session management aspect and RDP management. Whenever someone receives a session, we have the entire recorded documentation of that whole session so that we can maintain compliance and keep our policy strict.

    What needs improvement?

    One Identity Safeguard can be improved in their pricing because they are somewhat more expensive.

    For how long have I used the solution?

    I have been using One Identity Safeguard for about nine to ten months.

    What do I think about the stability of the solution?

    One Identity Safeguard is stable.

    What do I think about the scalability of the solution?

    The scalability is quite easy to manage with One Identity Safeguard.

    How are customer service and support?

    I believe their support system is good, and most of the features of One Identity Safeguard are better than other platforms.

    Their customer support is good and available 24/7, so there is no problem in that area.

    Apart from its customer support being good, I do not have any additional thoughts about One Identity Safeguard. It is quite expensive, and that is the downside. That is the only downside that I have in mind, and most of the things are good.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We did not use any solutions related to this previously.

    How was the initial setup?

    The deployment of the solution took about one or two weeks.

    The deployment affected our privileged users with a learning curve, so they had a hard time learning all of those features, but eventually, we got through it.

    For those who manage the solution and for end users, not much training was required to start using One Identity Safeguard. End users needed about two to three days, and they understood the fundamentals. The developer had to go through more extensive training, about one week or more.

    What was our ROI?

    We have seen a return on investment mainly in security, and we have improved substantially, saving a lot of time as well. When something gets leaked, we have to arrange a meeting and handle other matters, and that was a waste of time. That has been reduced considerably.

    What's my experience with pricing, setup cost, and licensing?

    My experience with One Identity Safeguard's pricing, setup cost, and licensing is that it is quite expensive. The setup cost was high, but eventually in the long run, it is good.

    Which other solutions did I evaluate?

    Before choosing One Identity Safeguard, we evaluated other options, such as Microsoft's Entra PIM  and BeyondTrust Password Safe , and there were others as well. One Identity Safeguard is better than those because it comes with the whole package, including session management, password management, and everything else.

    What other advice do I have?

    We have mostly integrated One Identity Safeguard with the auth system and the RDP system when we receive the VMs from AWS . We have not integrated it with any other parts of our business, such as DevOps or RPA .

    I believe if you need the whole package, the whole session, password, password management vaults, and the auditing system, you should go with One Identity Safeguard because other platforms do not have all the things in one package.

    On a scale of one to ten, I rate One Identity Safeguard a nine because it is way better than other platforms and is a whole package of everything we needed for our purposes. I give this product a rating of nine out of ten.

    Which deployment model are you using for this solution?

    Private Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    SachinShelar

    Privileged access has become centralized and streamlines multi-client audits and compliance

    Reviewed on Dec 15, 2025
    Review from a verified AWS customer

    What is our primary use case?

    Our main use case for One Identity Safeguard  is as a privileged access management solution across multi-client environments. We use it to secure, control, and audit privileged accounts, enforce session monitoring and password vaulting, and provide just-in-time privileged access for admins, helping us reduce risk while meeting client security and compliance requirements.

    A common example is admin access to client production servers. We use One Identity Safeguard  to vault privileged credentials and grant just-in-time access only for approved change windows. All sessions are recorded and audited, which has significantly reduced credential exposure and helped us meet clients' audit and compliance requirements. As a service provider managing various customers, we prioritize this consideration.

    One additional use case is centralized PAM management across multiple customer environments. We use One Identity Safeguard to standardize privileged access policies, rotate passwords automatically, and enforce session auditing in different client environments. This helps us solve the challenge of shared admin access and inconsistent access controls, improving security and compliance without increasing operational overhead and reducing our time to response.

    What is most valuable?

    The best features we can highlight are privileged password vaulting and automatic password rotation, just-in-time privileged access, and session monitoring and recording. These features together stand out because they significantly reduce credential exposure, enforce least privilege access, and provide full auditing visibility across multiple client environments, as we are a service delivery and IT service delivery company with multiple customer environments and access.

    We rely most on just-in-time privileged access with credential vaulting. It is easy for the team to use day-to-day because access requests and approvals are streamlined and automated. Credentials are never exposed and sessions are automatically logged. After initial setup, adoption was smooth and it fit well into our existing operational workflows without adding stress to our operational team to adapt to the new technology.

    One Identity Safeguard has strengthened privileged access security across our multiple client environments. We have seen a reduction in shared credentials and unauthorized access. We have also seen faster approval for admin tasks and improved audit readiness. It has streamlined compliance reporting and reduced the operational risk of managing multiple client environments manually.

    Implementing this solution, we have reduced privileged account-related incidents by thirty percent. We have also cut manual password management time by nearly fifty to sixty percent. Just-in-time access has sped up admin task completion and improved our overall compliance reporting, allowing audits to be completed nearly half the time compared to earlier.

    What needs improvement?

    Reporting  and dashboards can be made more customized, especially for client-specific views. We use session monitoring less often on low-risk systems, but it is very useful during audits or investigations.

    One Identity Safeguard could be improved with flexible and customizable reporting, especially for client-specific dashboards, and simpler integration with cloud and SaaS platforms.

    Additional improvements would include easier onboarding and setup for multiple client environments. One Identity Safeguard should provide pre-built templates for common PAM policies.

    For how long have I used the solution?

    We have been using One Identity Safeguard for the last three years.

    What do I think about the stability of the solution?

    One Identity Safeguard is stable.

    What do I think about the scalability of the solution?

    One Identity Safeguard is scalable.

    How are customer service and support?

    The customer support is great. They have knowledgeable staff and the documentation is also good.

    How would you rate customer service and support?

    Which solution did I use previously and why did I switch?

    Before that, we relied on manual privileged account management and native system tools, which was time-consuming and error-prone, and lacked centralized auditing. We switched to One Identity Safeguard to get automated privileged access and stronger compliance control over multiple client environments.

    What was our ROI?

    Privileged access and privileged account incidents have dropped by forty percent. Our manual access management time was cut by fifty percent. The time is reduced by nearly fifty percent for our audit preparation and compliance reporting compared to earlier.

    Which other solutions did I evaluate?

    Before that, we evaluated CyberArk. We selected One Identity Safeguard because it offered better integration with our existing infrastructure and streamlined automation for our multi-client infrastructure, which suited our operational and compliance needs.

    What other advice do I have?

    Plan your deployment carefully and ensure you have skilled resources and partner support for initial setup.

    We have integrated One Identity Safeguard with our RPA  workflows. It allows secure, automated privileged access for script bots and deployment processes, while ensuring session logging, password vaulting, and audit compliance across cloud-based operations.

    The integration was relatively straightforward but required more planning, mapping RPA  bots to just-in-time privileged access, and configuring credential vaulting took initial time. Once the setup was complete, it was fully automated and secure.

    Our team has given positive feedback. They appreciate the user interface and the streamlined access request and automated credential management has reduced manual work and error. I would rate this review nine out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Nikhil Jethwa

    Privileged access has become fully audited and password management now saves significant time

    Reviewed on Dec 10, 2025
    Review from a verified AWS customer

    What is our primary use case?

    One Identity Safeguard  is used to secure privileged access management, credential vaulting, and session monitoring because we are an IT-based company that handles the IT infrastructure of our clients, making it very important to keep everything secure.

    One Identity Safeguard  vaults privileged service accounts and provides time-bound access, ensuring that all administrative actions are tracked, reviewed, and easily monitored. We also use One Identity Safeguard to securely check admin credentials for customer servers. All access is automatically recorded and monitored through session auditing, which helps us comply with our customers' requirements.

    We centrally manage privileged credentials, enforce secure access workflows, and record privileged sessions to maintain compliance and strengthen the IT security we deliver to our customers.

    What is most valuable?

    The best feature for us is the secure password vaulting, session recording, and automated approval workflows, because this gives us strong control over privileged access and helps us stay compliant both within our organization and with respect to customer compliance. The second feature that stands out is the real-time session monitoring and automatic credential rotation.

    Automatic credential rotation helps our team by removing the need for manual changes to privileged passwords, reducing the risk of stale or shared credentials and ensuring that every access is controlled and compliant. It saves time and reduces risk since passwords are rotated after every use, so no one keeps passwords for long-term access. This prevents misuse and limits the impact of credential leaks.

    We have found that we are able to comply with all security standards through the password rotation, which has helped us improve our security posture by centrally managing all privileged action accounts and enforcing strict access control to these accounts. Since the session monitoring feature and audit trail are available, we can see what changes were made by the user, who used this, how many times, and what was done in this session. We have also seen a reduction in IT operations because of password credential rotation and password management, which has reduced our manual work and increased our efficiency and security.

    Our manual intervention has decreased because of the time we were taking for password management, and we have increased security with roughly a twenty to thirty percent decrease in IT calls, allowing the IT team to do other jobs because the load of password management has decreased. We have increased accountability since every privileged action is now traceable, which significantly strengthens our internal security control, and we have been able to get the compliance checks done much faster.

    We have saved time since we do not have to manually manage passwords because One Identity Safeguard has automated that process. We have saved approximately thirty to forty percent of our time, and our team is spending more time on critical issues rather than managing passwords. This has reduced repetitive IT tasks and allowed our team to focus on more significant projects, and it has also reduced the risk of breaches and costly security penalties.

    We have always received positive feedback from our team. The password rotation feature of this product is appreciated by all users, and they like this because they have saved time using this product, since they were previously wasting time on password management and manual interventions.

    What needs improvement?

    One Identity Safeguard should provide more documentation and training to the team. They can also provide better integration flexibility with more built-in connectors, and easy API workflows would help integrate more with our custom tools. They should provide a faster user interface, as we have noticed that the user interface acts slow when there are a large number of accounts or concurrent sessions going on.

    Not every product can be perfect. For example, some parts of the user interface can feel a bit slow when there is a large number of concurrent sessions going on, and the integration with certain third-party tools requires more extensive implementation and configuration. These reasons made me give it an eight instead of a ten, but these are not major issues and just keep it from being completely flawless.

    For how long have I used the solution?

    We have been using One Identity Safeguard for two years.

    What do I think about the stability of the solution?

    One Identity Safeguard is currently stable, and we have not found any issues. Since its implementation, we have not faced any major issues, and there has been no downtime.

    What do I think about the scalability of the solution?

    One Identity Safeguard is scalable. We are implementing it globally, starting from one line of business, and now we are expanding, so it is scalable without any issues.

    How are customer service and support?

    I cannot speak much about the pricing because I am from the technical team and pricing is looked at by the sales team in our organization. However, I can speak about the support, which is very good with faster response times, and the team helps us every time with minimal downtime if we face any issues.

    We are satisfied with customer support. The support team is technically very strong and responsive.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We were using CyberArk, but we switched to One Identity Safeguard because it was costly. Everything was good with CyberArk, but we needed to scale, and the licensing costs were high.

    How was the initial setup?

    We have deployed One Identity Safeguard in a phased manner. We deployed it for one line of business first, then for the second line, and we are planning to deploy it for other lines of business as well. The deployment for one line of business took approximately one month.

    The privileged users adapted easily, and the deployment was done without disturbing our existing environment and setup, so there was no disruption, and the work went smoothly alongside the deployment.

    What about the implementation team?

    We did not face any significant challenges because the vendor team helped us with the integration, so the ease of integration was quite simple. We only had basic use cases like creating tickets for access requests, which are relatively straightforward, and there were not many complex integrations done. It was easy to integrate and the vendor team helped us with a step-by-step checklist for the integration with our existing SIEM  and ITSM  tools.

    What was our ROI?

    The pricing, costing, and licensing type is quite low compared to other products, so One Identity Safeguard is cheaper than other products, and the functions it has are worth the cost.

    Which other solutions did I evaluate?

    I was not part of the evaluation team, but the evaluation team must have evaluated other products. One example of an option that I personally evaluated was BeyondTrust Privileged Access Management .

    What other advice do I have?

    One thing other organizations should know about One Identity Safeguard is that it integrates well with the existing identity system, which is a very great point for other organizations to know before purchasing it because it makes it easier to deploy in their environment without changing the current workflow or existing network.

    One Identity Safeguard provides heterogeneous integration with our existing products or legacy products, and the API integration is very helpful because it allows us to automate the onboarding of privileged accounts and integrate it with our existing ITSM  tools, which is a really good thing about this product.

    I would advise others looking into using One Identity Safeguard to choose this product because it is cheaper but provides great outcomes, and the security features are robust. I have given this product an overall rating of nine out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    View all reviews