<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
strongDM logo

blog

Alternatives to AWS Cognito

Alternatives to AWS Cognito

AWS Cognito is a user authentication service that lets you add access control to your web and mobile apps. Cognito manages sign-up, sign-in, password
Alternatives to Delinea (formerly Thycotic & Centrify)

Alternatives to Delinea (formerly Thycotic & Centrify)

Thycotic was founded in 1996 as a consulting company and has evolved into a leading provider of Privileged Access Management (PAM). Thycotic’s
Alternatives to HashiCorp Boundary
Alternatives to HashiCorp Boundary
HashiCorp Boundary is an open-source identity access management (IAM) tool that facilitates secure user access to dynamic hosts and critical infrastructure across environments. However, if you need a simple and secure way to manage access to databases, Kubernetes clusters, cloud CLIs, switches, routers, or internal web applications, there are other services to consider. In this blog post, we’ll take a look at a few alternatives and discuss the strengths and weaknesses of each. First, a quick
Alternatives to CyberArk
Alternatives to CyberArk
CyberArk’s Privileged Access Manager is a tool that allows organizations to secure access for privileged administrators (typically systems and database administrators) to Windows Servers, Linux servers, and some database management systems via a centralized authentication method. However, if you need to secure access to modern and cloud-native databases, Kubernetes clusters, cloud CLIs, switches, routers, or internal web applications, there are other options to consider.
Alternatives to Okta Advanced Server Access
Alternatives to Okta Advanced Server Access
Okta’s Advanced Server Access (ScaleFT) is a tool allowing organizations to secure access to SSH and RDP servers via a centralized authentication method. However, if you need to secure access to databases, Kubernetes clusters, the cloud CLIs, switches, routers, or internal web applications, there are other options to consider.
Alternatives to HashiCorp Vault
Alternatives to HashiCorp Vault
HashiCorp Vault is a powerful secrets management tool that is well suited to automating the creation, distribution, and destruction of secrets. However, if your goal is to secure access to sensitive systems, a secrets store is not the only approach. In this blog post we’ll look at a few alternatives, with my take on the strengths and weaknesses of each approach.
SSH Key Management Explained: Best Practices & More
SSH Key Management Explained: Best Practices & More
Infrastructure and DevOps administrators face significant barriers in managing Secure Shell (SSH) keys. In this article, we’ll explore the complexities of SSH key management. We’ll also show how to effectively authenticate users without having to manage SSH keys for individual users.
4+ Kubernetes Authentication Methods (Proxy, OIDC & More)
4+ Kubernetes Authentication Methods (Proxy, OIDC & More)
Kubernetes authentication presents a unique challenge. While Kubernetes defines the concepts of both user accounts and service accounts natively, it doesn’t provide us with a single, built-in method for authenticating those accounts. Instead, we must choose from a variety of techniques involving third-party tools or resources to perform Kubernetes cluster authentication.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.