Skip to main content
TrustRadius
ManageEngine Password Manager Pro

ManageEngine Password Manager Pro

Overview

What is ManageEngine Password Manager Pro?

ManageEngine Password Manager Pro is the Zoho Corporation's password management solution for small and medium sized businesses and enterprises alike.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ManageEngine Password Manager Pro?

ManageEngine Password Manager Pro is the Zoho Corporation's password management solution for small and medium sized businesses and enterprises alike.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

4 people also want pricing

Alternatives Pricing

What is IT Glue?

IT Glue, a Kaseya company since the December 2018 acquisition, is an information management platform that allows for efficient storage and retrieval of all the documentation an organization needs to help their MSP run better. By integrating PSA and RMM data, the vendor says they can help increase…

What is Device42?

Device42 is a comprehensive, agentless discovery system for Hybrid IT. Device42 can continuously discover, map, and optimize infrastructure and applications across data centers and cloud, in order to provide an accurate views of the IT ecosystem. Device42 intelligently groups discovered workloads…

Return to navigation

Product Details

What is ManageEngine Password Manager Pro?

ManageEngine Password Manager Pro Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(28)

Attribute Ratings

Reviews

(1-8 of 8)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Password Manager does a good job of segregating passwords in to different categories which then can be aligned to different users or different job roles within the organization or department. I think the user interface looks a little dated, however, is perfectly functional for retrieving passwords. In adding the passwords initially, I found it a bit clunky, but of course, you don't need to do that too often.
Joe Foran | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's great for any company that relies on active-directory as their primary source of user password authentication and other data. It's ability to integrate with a host of other tools such as Google Workspace, Azure AD (if you aren't using ADFS/DirSync/etc.), FreshService, Trello, etc. as well local apps like Postgres, i/AS400, and more make it a great middleware tool for SS.
Gary Smolyak | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
PMP is well suited for organizations that have a lot of different applications throughout different departments that all have different credentials. It is also good for setting up sharing so that different users have access to only the passwords that are needed for their work. Users are also able to store their own credentials in this tool without sharing them with any other users. PMP is less appropriate for smaller organizations or ones where only a single department only needs to store passwords. In this case, there are other cheaper and simpler tools more suited for the task.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
If you need to manage passwords for a business but you can't spend $50,000+, this is the tool. At one point they had the tag line "90% of the features for 80% of the cost" (or something close to that). They aren't kidding. You can't beat the price. If you want a highly robust tool that is compatible with a large number of vendors and you are willing to pay $50,000 to $100,000, there are better tools.
Ludovic Huon | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Password Manager Pro (PMP) is particularly well suited if you want to avoid using simple passwords, (stored in clear or encrypted), or avoid local password tools or storing them on a PC via a Windows application that does not answer some questions for a larger scale team size (segregation of profiles, audits, complexity, central storage, encryption, AD integration). PMP helps to manage privileges according to the admin profile to differentiate who has access to which password resources. PMP aims at eliminating procedures or tasks to auto regenerate passwords to be audit or SOX compliant, including proof of evidence.
Return to navigation