Content

ManageEngine Password Manager Pro

Password Manager Pro from ManageEngine provides simple and easy-to-deploy password and access management to privileged or system accounts. This product allows administrators to design policy to monitor and audit all privilege access through a single pane of glass. Password Manager Pro features three main components built into one platform. The first offers the ability to manage privileged accounts directly through password management. Second, this product can manage sessions in which privileged accounts must be used through a proxy-based deployment that always puts Password Manager Pro in-between the system and the end-user. Finally, it can broker remote access to systems, ensuring that even remote sessions are managed according to the same policies and compliance.

This tool is quick to deploy and comes as a software-based package. ManageEngine provides both Windows and Linux versions of the server and both can be easily installed running the executable or package. After the server itself is deployed, all management takes place within a web-based management console. If you are familiar with ManageEngine web interfaces, then this one will be very familiar as it follows similar design elements. The web-based interface is well-organized and easy to navigate with an intuitive layout. From the end-user perspective, users can access their portal through a web browser and once logged in have access to launch sessions directly from the browser into the system they are accessing. One interesting feature of the user portal is that there is a separate tab that users can setup to define personal credentials to web applications they use day to day, adding to the overall security of the enterprise. For password requests and checkouts, users also have access to a mobile app for both iPhone and Android.

From an auditing perspective, this product offers some solid functionality. All user interaction with the Password Manager Pro interface is logged so administrators can easily verify who is accessing what. All remote sessions are also video recorded and stored on an archive so they can be easily accessed for session forensics or verification. This tool also includes approval workflows that are fully logged and all log information can then be sent onto a security information and event manager via syslog for deeper analysis.

Documentation included a single PDF user guide. This covered the product from installation and deployment through advanced configuration and management. We found this guide to be well-organized and to include an excellent amount of detail. Also included in the documentation were several screen shots, diagrams and step-by-step instructions.

ManageEngine includes no cost 24/5 phone- and email-based technical support during product evaluation and proof of concept phases. After evaluation 24/5 phone and email support is included as part of the annual subscription cost. Customers also have access to a large support portal on the web which includes a knowledge base and user forum.

At a price starting at $495 per year for two administrative users and unlimited resources and systems, we find this product to be an excellent value for the money. Password Manager Pro offers a great feature set at a very reasonable cost.

Product title
ManageEngine Password Manager Pro
Product info
Name: Password Manager Pro Description: Solid feature set and very affordable. Price: Starting at $495/year.
Strength
Solid feature set and very affordable.
Weakness
24/7 support available for an additional cost.
Verdict
This is a great price, but if 24/7 support is a must-have for your enterprise, be prepared for additional cost.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.