Skip to main content
TrustRadius
ManageEngine Password Manager Pro

ManageEngine Password Manager Pro

Overview

What is ManageEngine Password Manager Pro?

ManageEngine Password Manager Pro is the Zoho Corporation's password management solution for small and medium sized businesses and enterprises alike.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ManageEngine Password Manager Pro?

ManageEngine Password Manager Pro is the Zoho Corporation's password management solution for small and medium sized businesses and enterprises alike.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

4 people also want pricing

Alternatives Pricing

What is IT Glue?

IT Glue, a Kaseya company since the December 2018 acquisition, is an information management platform that allows for efficient storage and retrieval of all the documentation an organization needs to help their MSP run better. By integrating PSA and RMM data, the vendor says they can help increase…

What is Device42?

Device42 is a comprehensive, agentless discovery system for Hybrid IT. Device42 can continuously discover, map, and optimize infrastructure and applications across data centers and cloud, in order to provide an accurate views of the IT ecosystem. Device42 intelligently groups discovered workloads…

Return to navigation

Product Details

What is ManageEngine Password Manager Pro?

ManageEngine Password Manager Pro Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(28)

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use the solution to store all sensitive password information and also secure notes. To help ease permissions and access for various users within the information technology and systems department we have taken the approach of separating the various passwords into categories, for example, infrastructure, development, and web management which we then give permission relevant for the right users based on their job role.
  • Granular access permissions
  • Audit logging
  • Audit history
  • Adding new secrets
  • Adding new sensitive information
  • User interface
Password Manager does a good job of segregating passwords in to different categories which then can be aligned to different users or different job roles within the organization or department. I think the user interface looks a little dated, however, is perfectly functional for retrieving passwords. In adding the passwords initially, I found it a bit clunky, but of course, you don't need to do that too often.
  • Value for money
  • End user access
  • Audit logs
  • Secured passwords
  • Secured sensitive information
  • Central tool
We evaluated one on-premise solution, Password Manager Pro, one cloud-based solution called Passwordstate to store all sensitive password information and also secure notes. The latter was licensed by users, so we knew as the team grew it would cost quite a lot more to maintain. We wanted access for various users within the information technology and systems department at a granular level to have separation of the various passwords into categories which we then give permission relevant for the right users.
Gary Smolyak | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Password Manager Pro (PMP) to store credentials for various applications and services that we in IT use throughout the company. The tool is network accessible through our SSO provider allowing for easy access from anywhere. It solves the business problem of having a central and secure location to store application credentials. Applications can be sorted into groups and those can be set so that only certain individuals have access to the credentials that they need.
  • PMP is great for sorting passwords into different groups depending on the category of application access. This makes it easy to find the password that you are looking for.
  • Application credentials can easily be saved to the clipboard to make it easier to copy and paste them into the appropriate log in screen.
  • Different types of credentials for the same application can be stored next to each other and are easy to distinguish by the icon next to the name. For example, SSH credentials, web credentials, and local root credentials are all easy to sort under one application group.
  • PMP can improve on where granular password settings are stored. It difficult in my opinion to locate where the password complexity rules are to be set.
  • Integration with SSO providers is not as straightforward as some other applications I've used.
  • Access from a mobile device is far from ideal and makes it difficult to access important credentials when away from a desktop or laptop.
PMP is well suited for organizations that have a lot of different applications throughout different departments that all have different credentials. It is also good for setting up sharing so that different users have access to only the passwords that are needed for their work. Users are also able to store their own credentials in this tool without sharing them with any other users. PMP is less appropriate for smaller organizations or ones where only a single department only needs to store passwords. In this case, there are other cheaper and simpler tools more suited for the task.
  • PMP has made it easier for us to store and share important credentials with other team members in a secure manner.
  • PMP has eliminated the need for using personal credential management tools that can be insecure and could put data at risk.
  • Integrating PMP with SSO has made it easier for everyone to access the tool quickly.
I have used Dashlane in the past at a previous organization and as great and well designed as it is, it is not great for large companies that are looking for a more commercial and more supported solution. One thing I do like about Dashlane though is how it easily integrates into a certain web browser and allows for the auto-filling of credentials on different websites. It also can store credit card info. This is something PMP doesn't offer.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Using ManageEngine Password Manager Pro (ME PW Pro) has allowed us to consolidate all of our password management into one location and allow for the tracking of all enterprise wide passwords. Using ME PW Pro across the enterprise has increased efficiency and we no longer have the issues of only one person having a password.
  • Centralized location for passwords
  • Increased efficiency
  • Ease of use
  • Better search features
ME PM Pro is well suited for larger organizations with multiple users. ME PM Pro would be less suitable for smaller, single individual situations.
  • ROI has been very positive for our organization.
  • Password manager and KeePass
ME PM Pro is more suited for a larger organization with multiple employees needing access to store and manage passwords.
Ludovic Huon | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
ManageEngine Password Manager Pro is widely used to manage all encrypted passwords for all of the IT teams, without having to store the keys on a local PC (even if encrypted and with advanced features like access audit, password complexity generation or periodical password renewal). Additionally, the software aims at suppressing all simple passwords and being compliant with security audits, and making segregations of who has access to which password based on an employee’s profile.
  • Keep trace of every password accessed with configurable reports, containing date, authors and actions driven
  • Segregation of duties per given employee profile to separate a group of passwords accessed
  • Auto generation of complex password with rules you can define
  • Periodical regeneration of passwords to be audit compliant
  • Segregation of resources and passwords through the admin console
  • High level of database encryption
  • Light client access through a simple browser / no local storage on pcs even if encrypted
  • Simplicity to use
  • Affordable at reasonable price, for both acquisition and maintenance
  • In some browsers the copy password function does not work well
  • The search engine sometimes returns blank results (all browsers included: Chrome, IE11)
  • New upgrades are not visible in the tool itself, like in other third party tools
Password Manager Pro (PMP) is particularly well suited if you want to avoid using simple passwords, (stored in clear or encrypted), or avoid local password tools or storing them on a PC via a Windows application that does not answer some questions for a larger scale team size (segregation of profiles, audits, complexity, central storage, encryption, AD integration). PMP helps to manage privileges according to the admin profile to differentiate who has access to which password resources. PMP aims at eliminating procedures or tasks to auto regenerate passwords to be audit or SOX compliant, including proof of evidence.
  • Reduce our overall cost of ownership thanks to this affordable password tool
  • Reduce time spent in the process or on tasks to remind a password to change or to apply policy directly integrated with the tool
  • Improve security through complexity and auto-regeneration
  • Improve change control for account passwords inside RFC process
We selected Password Manager Pro because of active directory integration, compared to those PC tools. We wanted to have a central password tool accessible by a simple browser rather than having to install a heavy client on each admin PC or access to a database through a Windows share. We wanted to take advantage of complexity rules directly integrated with the tool itself and configurable given our internal policies. We wanted to segregate password access by the group of resources and different roles.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It's used globally within our organisation, this product provides us with self-service password resets and account unlock abilities. We chose this product to reduce the number of contacts to our help desk, speed up account management issues and reduce our overall cost of ownership. We have found this product to be simple, effective and reliable in the four years we have been using it.
  • Simple integration into AD.
  • Really easy to use interface for end users.
  • Good management interface and good management reporting.
  • Reasonable cost per annum for support and updates.
  • Low maintenance, many tasks automated.
  • Reliable.
  • The ability to change non AD passwords is complex and difficult to set up. Maybe this is predictable, but it would be good to have an easier route to make greater use of the product.
  • Greater account management from the supplier would be appreciated. Being US-based they tend to leave their UK customers to fend for themselves.
  • AD based environments. Medium to large scale users (2000 plus).
  • Would be overkill for smaller environments.
  • Supports multi lingual users very well.
  • Dramatic reduction in incidents tot he helped desk for account related issues.
  • Lower cost of providing support for users.
  • Met and exceeded all of our expectations.
  • Expect some teething problems when setting up, but runs like a charm afterwards.
We evaluated some 5-6 different products, but chose this one as it had the best set of features that we needed and was priced fairly.
Yes
Feel that we need to as this is a critical piece of software,
We are reasonably pleased with the support and updates that we received from the vendor,
Yes
Yes
Return to navigation