Try our new research platform with insights from 80,000+ expert users

Akamai Enterprise Application Access vs CyberArk Privileged Access Manager comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Akamai Enterprise Applicati...
Average Rating
9.0
Number of Reviews
3
Ranking in other categories
Cloud Access Security Brokers (CASB) (17th), Access Management (22nd), ZTNA as a Service (21st), Secure Access Service Edge (SASE) (26th)
CyberArk Privileged Access ...
Average Rating
8.6
Number of Reviews
193
Ranking in other categories
User Activity Monitoring (1st), Enterprise Password Managers (2nd), Privileged Access Management (PAM) (1st), Mainframe Security (3rd), Operational Technology (OT) Security (3rd)
 

Featured Reviews

Bill Lee - PeerSpot reviewer
Feb 23, 2023
Very scalable, convenient, and stable protection against attacks
Our company uses the solution as a cloud perimeter and VPN. We don't need to use on-premises devices to open firewalls to inbound or outbound traffic.  The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks.  The solution has two…
SatishIyer - PeerSpot reviewer
Jun 21, 2022
Lets you ensure relevant, compliant access in good time and with an audit trail, yet lacks clarity on MITRE ATT&CK
When I was a component owner for PAM's Privileged Threat Analytics (PTA) component, what I wanted was a clear mapping to the MITRE ATT&CK framework, a framework which has a comprehensive list of use cases. We reached out to the vendor and asked them how much coverage they have of the uses cases found on MITRE, which would have given us a better view of things while I was the product owner. Unfortunately they did not have the capability of mapping onto MITRE's framework at that time. PTA is essentially the monitoring interface of the broker (e.g. Privileged Access Management, the Vault, CPM, PSM, etc.), and it's where you can capture your broker bypass and perform related actions. For this reason, we thought that this kind of mapping would be required, but CyberArk informed us that they did not have the capability we had in mind with regard to MITRE ATT&CK. I am not sure what the situation is now, but it would definitely help to have that kind of alignment with one of the more well-known frameworks like MITRE. For CyberArk as a vendor, it would also help them to clearly spell out in which areas they have full functionality and in which ares they have partial or none. Of course, it also greatly benefits the customers when they're evaluating the product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks."
"The capability of Akamai Enterprise Application Access is what you're looking for, it's giving you the service that you're looking for. It's simple and doesn't use an agent. It uses LCSD responders, and they have a lot of services around the globe. That's the reason that we were very interested in using it because it has a lot of coverage. This is because it's under the GDS umbrella."
"Application Access's most valuable feature is the accessibility of enterprise tech protection."
"It enables us to secure accounts and make sure they are compliant."
"Password Vault's policy configuration is very good - when you receive an attack, you can segment the structure of the project in order to isolate parts or users."
"CyberArk probably has probably the best vault on the market because of the multiple layered security and each password getting its own encryption."
"The product is for hardening access and making the organization more secure, therefore reducing chances of a breach."
"The most valuable feature is that it is flexible. It has many connectors. that have done well, the EPV and SSH sessions are all being recorded and everything works fine."
"The central password manager is the most valuable feature because the password is constantly changing. If an outsider threat came in and gained access to one of those passwords, they would not have access for long."
"All access to our servers by both staff and vendors is monitored and recorded."
"If properly set up, CyberArk Enterprise Password Vault has good stability, and is a very solid tool. It can run by itself. Its most valuable features are auto password recycling and PSM."
 

Cons

"We need another approach to bring the solution to the cloud. In addition to Access Management, we would like to see if we can jump into Directories. I think ADs are going to go away and everything is going to be cloud-based and minimize the use of ADs because of the cost and some other dependencies to the cloud. Every time you buy AD it is more hardware, and everything's changing to software. The network's changing, the applications are changing, and for IT it is hard to keep up with it."
"The solution has two agents so should combine its enterprise application and security access into one agent."
"The technical enablement sessions are quite limited, and Akamai could help by providing more of them."
"The web access piece needs improvement. We have version 9.5 or 9.9.5, and now we have to upgrade to version 10."
"The web interface has come a long way, but the PrivateArk client seems clunky and not intuitive. It could use an update to be brought up to speed with the usability of PVWA."
"I'd like to see a more expansive SSH tunneling situation through PSMP. Right now you have an account that exists in the vault and you say, "I want to create a tunnel using this account." I'd like to see something that is not account-based where I could say, "I want to create a tunnel to this machine over here," and then authenticate through the PSMP and then your tunnel is set up. You wouldn't need to then authenticate to a machine."
"We would like to expand the usage of the auto discovery accounts feed, then on our end, tie in the REST API for automation."
"There is a little bit of confusion in the implementation part, especially when one tries to understand the actual working of the product."
"In the next release, they could simplify the setup and I would like some tasks added like file sharing. When a client connects to CyberArk and wants to put a file on the server, they cannot."
"CyberArk Privileged Access Manager could improve the integration docking, it should have more layers. For example, integration with OpenShift."
"CyberArk's license is too expensive. I rate it seven out of 10 for affordability."
 

Pricing and Cost Advice

"The price is great it is all-inclusive, they use an enterprise cost model. That's what we like compared to other users. This is one of the main attractions of Akamai Enterprise Application Access. It's already an enterprise cost model established with us for services."
"Licensing is based on user count."
"The license can be shared based on the number of active users."
"There are additional features added to our CyberArk Privileged Access Manager license. For example, features that allow us to integrate into various kinds of platforms."
"The solution is costly but we get what we pay for."
"It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain."
"They have two types of licensing: purchase and subscription. You have to pay for each admin user, such as Microsoft admin, mail admin, database admin, etc."
"This solution is considered to be more expensive than others out there on the market today."
"I would rate CyberArk's pricing a nine out of ten, with one being cheap and ten being expensive. It's one of the most expensive solutions in the market, but it's worth it."
"Overall, its pricing is really good. The main difference from all the other vendors is that they have one package that covers all the functionality and modules of the basic PAM, except the add-on modules like adware and server protection. It also doesn't include the licenses for domain controller protection or maybe an API call-related feature. For the basic privileged access management, the bundle pricing is really good, but when it comes to an agent-based solution for advanced cyber protection or application identity managers, it is expensive. Services are also very expensive if you hire the services team from CyberArk, but these guys are really good. For a couple of large banking projects, we had an experience with them. The banks wanted to have things quickly and efficiently, so we had to hire them. If we take four weeks, these guys can do everything on a weekend. They charge quite a big sum of money, but they know the system well."
"It's per-company, license-based."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
13%
Financial Services Firm
11%
Healthcare Company
6%
Educational Organization
30%
Financial Services Firm
13%
Computer Software Company
11%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Akamai Enterprise Application Access?
The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks.
What is your experience regarding pricing and costs for Akamai Enterprise Application Access?
The license can be shared based on the number of active users. If you have 5,000 users but only 1,000 active users at one time, then you buy a license for 1,000 users.
What needs improvement with Akamai Enterprise Application Access?
The solution has two agents so should combine its enterprise application and security access into one agent. It is more comfortable for users if they don't have to install two agents.
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to manage risks in cloud enterprise environments. It automates and streamlines the m...
What do you like most about CyberArk Privileged Access Manager?
The most valuable features of the solution are control and analytics.
What is your experience regarding pricing and costs for CyberArk Privileged Access Manager?
CyberArk Privileged Access Manager comes at a high cost. But the solution is worth its price.
 

Also Known As

Soha
CyberArk Privileged Access Security, CyberArk Enterprise Password Vault
 

Learn More

 

Overview

 

Sample Customers

Bugcrowd, InPowered, Spirent Communications
Rockwell Automation
Find out what your peers are saying about Akamai Enterprise Application Access vs. CyberArk Privileged Access Manager and other solutions. Updated: October 2024.
814,763 professionals have used our research since 2012.