<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon

Alternatives to Delinea (formerly Thycotic & Centrify)

Delinea Competitors

In April 2021, Thycotic and Centrify merged to create ThycoticCentrify and, in January 2022, rebranded as Delinea. Delinea’s Privilege Manager is a tool that allows organizations to secure access for privileged administrators (typically systems and database administrators) to Windows Servers, Linux servers, and some database management systems through a centralized authentication method. It does not secure access to modern and cloud-native databases, Kubernetes clusters, the cloud CLIs, switches, routers, or internal web applications. This blog post looks at a few Delinea alternatives and discusses the pros and cons of each.

Delinea Overview

Brief product summary

Delinea uses a least-privilege policy to manage access to resources. The Secret Server enables system administrators to manage privileged account access and protect credentials for a wide range of platforms and services. Delinea provides a single dashboard from which users can discover and search for accounts, manage, provision, and delegate access to all accounts. System Admins can manage passwords, automate password changes for network accounts, and integrate with multiple CRM systems.

Use cases

  • Discover and manage privileged accounts and store passwords in a Secret Server.
  • Ensure that sensitive information is not exposed.
  • Configure two-factor authentication for all users.
  • Automate password rotation and management.
  • Receive notifications when credentials are used out of the norm.
  • Delinea provides centralized access to Linux and Windows servers and some legacy databases.

Pluses

  • Easy installation.
  • Password Account Management is available in both the on-premise and cloud versions.
  • Affordable and competitive pricing.
  • SSH access is available.
  • RDP access is available.
  • Authenticates users through LDAP and Active Directory (AD).
  • Integrates with some machine groups.
  • Cloud and on-premise deployable.

Minuses

  • Delinea is designed for legacy systems and highly privileged administrators.
  • It is designed for Windows-based environments and does best with legacy databases and authentication methods (AD, LDAP).
  • It is not designed for any cloud-native environments, newer database management systems, nor does it handle modern infrastructure toolings like Kubernetes, Dockers, and ephemeral environments.
  • It does not cover all users within a company, most of whom require access to systems that contain privileged information (for example, financial analysts who might need access to transactional information).
  • Delinea does not secure access to modern and cloud-native databases, Kubernetes clusters, cloud CLIs, switches, routers, or internal web applications.
  • The pricing model is complex.

1. StrongDM

strongdm-new-homepage-screenshot

Brief product summary

StrongDM is a control plane to manage and monitor access to databases, servers, and Kubernetes. StrongDM's zero trust model means instead of distributing access across a combination of VPN, individual database credentials, and SSH keys, StrongDM unifies user management in your existing SSO (Google, Onelogin, Duo, Okta, etc...) and keeps the underlying credentials hidden. Neither credentials nor keys are accessible by end users. Because StrongDM deconstructs every protocol, it also logs all database queries, complete SSH and RDP sessions, and kubectl activity.

Use cases

Pluses

  • Easy deployment - self-healing mesh network of proxies.
  • No change to workflow- use any SQL client, CLI, or desktop BI tool.
  • Standardize logs across any database type, Linux or Windows server, and Kubernetes.
  • Graphical client for Windows and macOS.
  • See and replay all activity with session recordings.
  • Manage via a user-friendly web browser interface.
  • Simple, straightforward pricing.

Minuses

  • Requires continual access to StrongDM API for access to managed resources.

StrongDM’s G2 Reviews

  • 51 reviews (at the time of writing)
  • 4.8 / 5 stars

Read all of StrongDM’s G2 reviews here.

g2-review-screenshot

Pricing Information

StrongDM offers simple per-user pricing, starting at $70/license, including support for all resource types.

Users have the option to sign up for a free 14-day trial.

strongdm-new-pricing

2. CyberArk

Brief product summary

CyberArk’s Privileged Access Manager tool was designed originally to run on Windows workstations and integrate with LDAP and Active Directory (AD). It allows privileged administrators (typically systems and database administrators) to restrict access to Windows Servers, Linux servers, and some database management systems using a centralized authentication method. Add-on features can also provide a credential vault and password rotation. Access is typically through a web interface or locally installed utility. Components of the system include a password vault, central policy manager, and privileged session manager. In most cases, CyberArk can provide an audit trail of queries and session replays. However, if you need to secure access to modern and cloud-native databases, Kubernetes clusters, the cloud CLIs, switches, routers, or internal web applications, there are other options to consider.

Use cases

  • Centralized access to Linux and Windows servers, and some legacy databases.

Pluses

  • SSH access available.
  • RDP access available.
  • Authenticates users using LDAP and Active Directory (AD).
  • Integrates with some machine groups.

Minuses

CyberArk is not designed for any cloud-native environments, newer database management systems such as Kafka and Redis, modern infrastructure tooling (like Kubernetes, Dockers, and ephemeral environments), and often requires the end user to acquire additional CyberArk-specific software to accomplish tasks.

Finally, it does not cover all users within a company, most of whom require access to systems that contain privileged information (for example, financial analysts who might need access to transactional information). Furthermore, CyberArk has a complex pricing model, and it has been reported to be “shelfware” at many companies that have purchased it.

3. HashiCorp Boundary

Brief product summary

HashiCorp Boundary is an open-source identity access management (IAM) tool that facilitates secure user access to dynamic hosts and critical infrastructure across environments. However, if you need a simple and secure way to manage access to databases, Kubernetes clusters, cloud CLIs, switches, routers, or internal web applications, there are other services to consider. In this blog post, we’ll take a look at a few alternatives and discuss the strengths and weaknesses of each. First, a quick side-by-side comparison of the features you may want to consider.

Use cases

  • Hashicorp Boundary is open-source and free identity-based security.
  • Role-based and logical service authorization.
  • Use SSO to manage, onboard, and offboard users.
  • Integrate with existing tools and APIs.

Pluses

  • Dynamic resource catalogs.
  • Dynamic credentials.
  • Integration with Vault and others for end-to-end dynamic credentials.
  • Authenticate with identity provider already in use.

Minuses

  • Tools are confusing.
  • Complex setup with lots of "moving parts". Users have trouble figuring out what to run together and how to integrate.
  • Requires a third tool, Consul, to manage services and machine-to-machine access.

About the Author

, Customer Engineering Expert, has worked in the information security industry for 20 years on tasks ranging from firewall administration to network security monitoring. His obsession with getting people access to answers led him to publish Practical Vulnerability Management with No Starch Press in 2020. He holds a B.A. in Philosophy from Clark University, an M.A. in Philosophy from the University of Connecticut, and an M.S. in Information Management from the University of Washington. To contact Andy, visit him on LinkedIn.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

StrongDM vs. AWS SSM Session Manager: Side-by-Side Comparison
StrongDM vs. AWS SSM Session Manager: Side-by-Side Comparison
Both AWS Systems Manager (SSM) Session Manager and StrongDM are solutions for gaining remote access to critical infrastructure. Yet, while they share some of the same capabilities required of an enterprise access management platform, the execution and the ultimate goals they accomplish for security and compliance teams are very different.
StrongDM vs. CyberArk: Side-by-Side Comparison
StrongDM vs. CyberArk: Side-by-Side Comparison
Both StrongDM and CyberArk are privileged access management solutions to provide secure access to backend infrastructure. While there are many similarities between the two solutions, there are also some key differences.
StrongDM vs. Teleport: Which One Is Better
StrongDM vs. Teleport: Side-by-Side Comparison
Both StrongDM and Teleport are access control solutions designed to provide secure access to databases, servers, clusters, and web apps. While there are some similarities between the two solutions, there are also some key differences.
AWS Secrets Manager Alternatives & Competitors
Alternatives to AWS Secrets Manager
AWS Secrets Manager is a popular and highly intuitive secrets management tool that lets organizations automate secrets rotation processes and securely store, manage, and audit IT credentials. However, certain AWS Secrets Manager alternatives are available if you are looking to avoid getting tied down exclusively to AWS products or prioritize efficient user onboarding. In this product comparison guide, we evaluate AWS Secrets Manager competitors that can fill in some of its product gaps.
Azure Key Vault Alternatives & Competitors
Alternatives to Azure Key Vault
Microsoft Azure Key Vault is a cryptographic and secrets management solution for storing encryption keys, certificates, and passwords. While known for its interface simplicity and robust security, users should look to Azure Key Vault alternatives if they prioritize employee onboarding automation or need quick and easy implementation. This article evaluates Azure Key Vault competitors regarding security features, pricing, and usability to identify the best alternative options.