Skip to main content
TrustRadius
Osirium

Osirium

Overview

What is Osirium?

Osirium is a Privileged Access Management (PAM) and Endpoint Privilege Management (EPM) solution offered by Osirium Technologies. According to the vendor, the product aims to protect admin credentials, enforce least privileged access, and provide audit trails of activity. It is designed for small, medium,...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Privileged Access Management Solutions

Be the first one in your network to review Osirium, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

Sorry, this product's description is unavailable

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

N/A
Unavailable
What is Delinea Server PAM?

Delinea Server PAM solution (Cloud Suite and Server Suite) secures privileged access for servers on both on-premise and cloud/multi-cloud environments. It allows humans and machines to seamlessly authenticate, enforcing least privilege with just-in-time privilege elevation, increasing…

What is ManageEngine ADManager Plus?

ManageEngine ADManager Plus simplifies enterprise-wide Windows Active Directory management and reporting.

Return to navigation

Product Details

What is Osirium?

Osirium is a Privileged Access Management (PAM) and Endpoint Privilege Management (EPM) solution offered by Osirium Technologies. According to the vendor, the product aims to protect admin credentials, enforce least privileged access, and provide audit trails of activity. It is designed for small, medium, and large enterprises across various industries including IT Operations, Industrial Control Systems, Government and Defense, Healthcare, Retail, IT Management, Cybersecurity, System Administration, Network Administration, Healthcare Organizations, Finance, and Education.

Key Features

Privileged Access Management (PAM): According to the vendor, Osirium's PAM feature safeguards admin credentials, enforces least privileged access, monitors and records admin sessions, and provides audit trails of activity.

Endpoint Privilege Management (EPM): Osirium's EPM feature, as claimed by the vendor, removes local admin rights from workstations, prevents malware installation, grants elevated permissions for approved applications, and reduces the workload on the IT Help Desk.

Automation: The vendor states that Osirium's Automation feature automates IT and business processes, simplifies secure IT automation, is lightweight and easy to manage, and provides end-to-end audit trails.

Control Third-Party and Vendor Access: According to the vendor, Osirium enables the management and monitoring of vendor access to IT systems, ensures secure collaboration with suppliers and partners, and controls and audits third-party access to critical infrastructure.

Secure Delegation of IT Operations: Osirium allows the delegation of IT tasks to practice managers and frontline staff, according to the vendor. This feature aims to improve service levels and productivity, while providing end-to-end audit trails for compliance.

Prevents Ransomware Attacks: The vendor claims that Osirium helps prevent ransomware attacks by removing local admin rights, protecting backup systems critical for recovery, and reducing the risk of ransomware attacks on endpoints without impacting productivity.

Remove risky local admin rights: According to the vendor, Osirium's EPM feature allows approved applications to be run with elevated permissions without elevating the user's session. This aims to reduce risk without impacting productivity and decrease the management load for IT admins.

Protect the endpoints connecting to devices: Osirium's EPM feature restricts users from having local admin privileges on workstations and laptops, as stated by the vendor. This helps prevent malware installation, reduces the risk of malware attacks, and decreases the support load on the IT Help Desk.

Secure Access to Devices: According to the vendor, Osirium's PAM feature provides a secure connection to management interfaces of network and operational devices. It isolates admin credentials to prevent theft and ensures sessions can be monitored and recorded.

Reduce the risk of manual errors: Osirium's Automation feature uses a low-code environment to define workflows, according to the vendor. This helps remove the risk of manual errors in complex management tasks, provides a comprehensive audit trail, and enables faster system updates.

Osirium Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation