Skip to main content
TrustRadius
BeyondTrust Password Safe

BeyondTrust Password Safe

Overview

What is BeyondTrust Password Safe?

BeyondTrust offers Password Safe, powered by Power broker, an enterprise ready password management and privileged session application.

Read more
Recent Reviews

TrustRadius Insights

BeyondTrust Password Safe has proven to be a valuable tool for businesses seeking to address several key issues. With the product's …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is BeyondTrust Password Safe?

BeyondTrust offers Password Safe, powered by Power broker, an enterprise ready password management and privileged session application.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

22 people also want pricing

Alternatives Pricing

What is Device42?

Device42 is a comprehensive, agentless discovery system for Hybrid IT. Device42 can continuously discover, map, and optimize infrastructure and applications across data centers and cloud, in order to provide an accurate views of the IT ecosystem. Device42 intelligently groups discovered workloads…

What is RoboForm?

RoboForm for Business is a secure, intuitive, and easy-to-use password automation and centralized management solution for businesses and government agencies around the world. Our software helps your company organize logins and passwords, making your password generation, storing, and sharing both…

Return to navigation

Product Details

What is BeyondTrust Password Safe?

Password Safe unifies privileged password and privileged session management, providing secure discovery, management, auditing, and monitoring for any privileged credential. Password Safe enables organizations to achieve complete control and accountability over privileged accounts.

BeyondTrust Password Safe Competitors

BeyondTrust Password Safe Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(13)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

BeyondTrust Password Safe has proven to be a valuable tool for businesses seeking to address several key issues. With the product's ability to manage passwords for administrative or generic accounts, users can trust that their systems are secure and that accountability measures are in place. Additionally, the product streamlines password rotation and session recording for privileged accounts, ensuring auditing of account usage.

Users have found that BeyondTrust Password Safe provides a single location to manage all privileged account passwords and super user accounts, with easy access to all required details. The auditing and reporting features provided within the product also offer compliance monitoring across various industries. BeyondTrust Password Safe is highly scalable, and it can be implemented at any organization's scale to meet their unique needs. Finally, the professional services team at Beyond Trust offers non-biased consultancy to help customers reach the best solution possible for their business needs.

Intuitive User Interface: Reviewers have praised the intuitive user interface of BeyondTrust Password Safe, making tasks easy to complete. Multiple users have highlighted that it eliminates confusion and enhances productivity.

Credentials Management: The software's credentials management feature has been highly appreciated by reviewers for its reliability in managing privileged accounts and access policy workflows. Many users noted that this feature provides better control over sensitive data.

Stable and Secure Solution: BeyondTrust Password Safe has received positive feedback on its stability and security from multiple reviewers. Some users have also commended the sound session recording feature along with customizable Irule-level support, which makes it a reliable solution for businesses with complex requirements.

Lack of Customization: Some users have reported that the portal cannot be customized, which causes confusion as much of the information displayed is not relevant to their environment. This issue is compounded by unhelpful error and information banners.

Limited Smart Rules Actions: Several users have noted that Smart Rules actions are limited in scope, making it difficult for them to manage managed accounts based on group membership or access application assignments.

Poor Upgrade Testing: Customers have expressed frustration with BeyondTrust upgrades such as appliance management and Password Safe major upgrades. They feel that these should be thoroughly tested before release since regular patches and appliance management bugs cause frequent issues.

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
BeyondTrust password safe is used within the whole organization. The basic utility is to manage privileged credentials throughout the organization. Also, it is used to manage a few applications or define access policies for different users distributed within different workstreams.
It is also responsible for identifying and managing the risks and vulnerabilities associated with different assets managed by BeyondTrust.
  • Privileged Account Management.
  • Vulnerability Management.
  • Session Management.
  • Handling API requests.
  • Identifying and Managing various assets throughout the organization.
  • Dependency on Flash.
  • Securing Files.
  • Managing Service Accounts.
  • Stability of updates.
BeyondTrust works really well while looking to manage the privileged accounts distributed on various assets utilized in the organization. It is really good at scanning and fetching the asset details, which provides the descriptive details of all possible threat vectors and allowing the administrators to manage and mitigate the risks.
Moreover, BeyondTrust's dependency on Flash is a major demerit which awfully affects the functionality and user experience for BeyondInsight.
  • Positive: Easier User Interface.
  • Positive: Descriptive management of access policies.
  • Negative: Issues in functionality due to random bugs in functioning.
CyberArk is following the bottom-up approach for the development of the Privileged Access Management solution, which provides a stable and more featured security solution. But everything for CyberArk comes with a cost.
Meanwhile, everything for BeyondTrust is included in a single product, and Password safe comes up with vast options under a single utility with cost-effective implementation.
BeyondTrust Support is available with maximum priority. The user is not required to provide an explanation and is not charged for the case raised.
If required, BeyondTrust support is available for every possible requirement, which may differ from a requirement of some document or a hotfix availability. Also, BeyondTrust support takes every request with max priority.
Return to navigation