UserLock and CyberArk Identity are both robust identity management solutions. Based on user reviews, CyberArk Identity has the upper hand for its comprehensive features and perceived value, while UserLock excels in pricing and support.
Features: UserLock is valued for its ease of use, simple integration, and effective access management capabilities. CyberArk Identity is praised for its extensive feature set that includes advanced security protocols and seamless integration with various systems. Users tend to favor CyberArk Identity for its broader feature range.
Room for Improvement: UserLock users suggest enhancements in scalability and reporting features, while CyberArk Identity users look for improvements in streamlined processes and occasionally cite the need for faster customer support.
Ease of Deployment and Customer Service: UserLock is appreciated for its straightforward deployment and effective customer service. CyberArk Identity, while requiring a more complex setup, is backed by strong customer support.
Pricing and ROI: UserLock is often seen as cost-effective, offering good ROI given its pricing structure. CyberArk Identity, although more expensive, is perceived to provide substantial ROI due to its advanced features.
CyberArk Identity is a versatile identity management solution suitable for a wide range of enterprises. It is designed to enhance enterprise security and improve user experience. Its focus on security, compliance, and operational efficiency, combined with positive user feedback, makes it a strong contender in the identity management space.
CyberArk Identity offers a robust suite of features to manage user identities and access privileges. It focuses on securing access to resources across various environments, including cloud and on-premises applications. Its capabilities include single sign-on (SSO), multi-factor authentication (MFA), lifecycle management, and privileged access management. These features are engineered to streamline access control, enhance security, and ensure compliance with regulatory standards.
According to our user interviews, CyberArk Identity is praised for its reliability and user-friendly interface. IT professionals highlight the ease of integration with existing systems, while business executives appreciate the visibility it provides into access and identity management across the organization. Users also commend the responsive customer support, which is crucial for enterprise-level solutions.
IT Professionals found that CyberArk Identity's focus on multi-layered security significantly reduced the risk of data breaches and unauthorized access. With a centralized dashboard and automation features, you can streamline identity and access management tasks, saving time and reducing complexity. Finally, it helps meet various compliance requirements.
Two Factor Authentication & Access Management for Windows Active Directory.
UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.
Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.
Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.
Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.
Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior.
Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.
We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.