ADAudit Plus
Active Directory Change Auditing and Reporting
Overview
ADAudit Plus is a real-time Active Directory auditing and monitoring solution that helps organisations enhance security, ensure compliance, and gain visibility into critical changes within their IT environment. It tracks user logins, file access, permission modifications, and administrative actions, providing detailed reports and alerts to detect unauthorised activities and potential threats. With behaviour analytics and anomaly detection, ADAudit Plus helps identify insider threats and suspicious logon patterns. It also simplifies regulatory compliance with prebuilt audit reports for GDPR, HIPAA, SOX, and other standards. By offering complete auditing of AD, Windows Servers, workstations, and file servers, ADAudit Plus strengthens security and improves IT governance.
Key Features
• Real-time change monitoring and alerting
• Active Directory group management
• User logon monitoring
• Audit trail for privileged users
• File access and user activity auditing
• Anomaly detection using UBA
• Compliance reports for SOX, the GDPR, and other mandates
Which IT Challenges Does ADAudit Plus Solve?
• Lack of visibility into Active Directory changes – Provides real-time auditing of user, group, and policy modifications.
• Security risks from insider threats – Detects suspicious logins, privilege escalations, and unauthorised access.
• Compliance challenges – Generates audit-ready reports for GDPR, HIPAA, SOX, PCI DSS, and other regulations.
• Difficulty tracking login activity – Monitors successful, failed, and anomalous logins to prevent security breaches.
• Unauthorised file and folder access – Audits changes to critical files, folders, and shared resources.
• Inadequate privileged user monitoring – Tracks actions of administrators and privileged accounts.
• Account lockout issues – Identifies the root cause of frequent account lockouts.
• Difficulty auditing group policy changes – Monitors modifications to Group Policy Objects (GPOs) to prevent misconfigurations.
• Challenges in monitoring workstation activities – Tracks user logins, logoffs, and session durations for productivity analysis.
• Lack of alerts for critical security events – Provides real-time notifications for high-risk activities like bulk deletions, privilege escalations, and unauthorised access attempts.
By addressing these issues, ADAudit Plus helps organisations strengthen security, ensure compliance, and enhance operational visibility.
Which Edition Of ADAudit Plus Do I Need?
ManageEngine ADAudit Plus is a real-time Active Directory auditing and security monitoring solution that helps organisations track user activities, detect security threats, and ensure compliance. It provides different editions to meet various IT and compliance needs:
• Free Edition – Offers limited auditing features for small environments or evaluation purposes.
• Standard Edition – Provides real-time auditing of user logins, account changes, group policy modifications, file access, and permission changes to enhance visibility and security.
• Professional Edition – Includes all Standard features plus advanced security alerts, compliance reporting (GDPR, HIPAA, SOX, PCI DSS), behavioural analytics, and custom audit reports for in-depth monitoring and threat detection.
The Professional Edition is ideal for organisations requiring advanced security monitoring, compliance tracking, and real-time threat detection, while the Standard Edition suits businesses looking for basic AD auditing and reporting.
Customers Who Bought ADSelfService Plus Also Bought
• AD360 – Workforce identity and access management for hybrid ecosystems
• M365 Manager Plus – Microsoft 365 management, reporting, and auditing
• Exchange Reporter Plus – Reporting, auditing, and monitoring for hybrid Exchange and Skype
• M365 Manager Plus – Microsoft 365 management, reporting, and auditing
• Cloud Security Plus – Cloud security monitoring and analytics
• DataSecurity Plus – File auditing, data leak prevention, and data risk assessment
• PAM360 – Complete privileged access security for enterprises
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Access Manager Plus
A privileged session management solution
Overview
ManageEngine Access Manager Plus is a comprehensive privileged access management solution designed to help businesses secure and manage access to critical systems and applications. It provides centralised control over user access by enforcing role-based policies, session recording, and real-time monitoring to prevent unauthorised access and data breaches. With features like password vaulting, automated password management, and detailed auditing, Access Manager Plus enables organisations to ensure compliance with regulatory standards and best practices. This solution is ideal for businesses looking to safeguard their IT infrastructure while maintaining seamless and efficient access management for authorised users.
Key Features
• One-click remote sessions
• RemoteApp support
• Bi-directional remote file transfer
• Jump box support for Windows and Linux
• Privileged session management and recording
• Live monitoring and collaboration
• In-depth audit trails
Which IT Challenges Does Access Manager Plus Solve?
• Unauthorised Access – It helps prevent unauthorised access to critical systems by enforcing strict access controls, ensuring that only authorised users can access sensitive applications and data.
• Password Management – It automates and secures the management of privileged passwords, reducing the risk of weak or reused passwords, and enforcing password policies for compliance and security.
• Insider Threats – By monitoring and recording privileged user sessions, Access Manager Plus helps detect and prevent insider threats, providing detailed insights into user activities and actions.
• Regulatory Compliance – It aids in meeting compliance requirements (e.g., GDPR, HIPAA) by offering features like audit trails, session recording, and real-time reporting to track and document privileged access for audits.
• Overprivileged Accounts – It mitigates the risks associated with overprivileged accounts by providing role-based access control (RBAC) and least-privilege access, ensuring users only have the permissions necessary for their tasks.
• Password Rotation and Vaulting – It securely stores and rotates passwords for critical systems, automating this process to reduce human error and improve security.
Which Edition Of Access Manager Plus Do I Need?
Access Manager Plus offers the following editions,
• Free Edition – A limited version for small teams or trial purposes, offering basic features for managing privileged access.
• Standard Edition – Designed for small to medium-sized organisations, it includes features like password vaulting, role-based access control, and basic session monitoring.
• Professional Edition – Adds more advanced features, including detailed session recording, enhanced reporting, and integration with external systems, making it suitable for larger environments with more complex access management needs.
• Enterprise Edition – The most comprehensive version, offering advanced security features such as high availability, disaster recovery, and full auditing capabilities. It is intended for large enterprises with extensive privileged access management requirements.
Each edition scales in features and capabilities to meet the needs of different organisation sizes and security requirements.
Available Platforms
On-Premise
Customers Who Bought Access Manager Plus Also Bought
• PAM360 – Privileged access management for service providers
• Password Manager Pro – Password management for service providers
• Key Manager Plus – SSH key and SSL/TLS certificate management
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Application Control Plus
Application Control and Privilege Management
Overview
ManageEngine Application Control Plus is a robust application whitelisting and endpoint privilege management solution that helps organizations gain complete control over the applications running in their IT environment. It enables IT admins to define and enforce application usage policies, allowing only trusted applications while blocking unauthorized or malicious ones. With features like rule-based whitelisting, on-demand application access, and real-time monitoring, it enhances security by preventing ransomware and zero-day attacks. Additionally, it supports least privilege enforcement, reducing the risk of insider threats and unauthorized access, making it an essential tool for maintaining endpoint security and compliance.
Key Features
• Application whitelisting and blacklisting
• Rule-based list building
• Endpoint privilege management
• Flexible operation modes
• Instant resolution of ‘greylisted’ apps
• Insightful dashboards and reports
Which IT Challenges Does Application Control Plus Solve?
ManageEngine Application Control Plus addresses key challenges in application security:
• Unauthorised software risks: Blocks unapproved apps using allowlist and blocklist policies.
• Policy enforcement delays: Automates policy updates across endpoints for rapid deployment.
• Compliance challenges: Ensures adherence to security standards through continuous monitoring.
• Lack of visibility: Provides dashboards to track application usage and compliance status.
• Manual controls: Simplifies app management with automated privilege elevation and restrictions.
Which Edition Of Application Control Plus Do I Need?
ManageEngine Application Control Plus offers three main editions:
• Free Edition: Allows basic application whitelisting and blacklisting features for up to 25 devices.
• Professional Edition: Provides advanced features such as application version control, firewall integration, and detailed reports for larger environments.
• Enterprise Edition: Includes all Professional Edition features, along with enhanced policy management, integration with Active Directory, and support for larger infrastructures.
Each edition caters to different organisational needs, with the Enterprise Edition offering the most comprehensive set of features.
Available Platforms
On-Premise
Customers Who Bought Application Control Plus Also Bought
• Device Control Plus – Data theft prevention with strict peripheral device control
• Vulnerability Manager Plus – Prioritization-focused enterprise vulnerability management
• Browser Security Plus – Browser security with isolation, lockdown, and activity tracking
• Endpoint Central – Integrated endpoint management and protection platform
• Endpoint Central MSP – Unified endpoint management and security
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Log360
SIEM & Network Threat Mitigation
Overview
ManageEngine Log360 is a comprehensive Security Information and Event Management (SIEM) solution that integrates log management, Active Directory (AD) auditing, cloud security, and compliance monitoring into a unified platform. It enables organizations to collect, analyze, and store log data from various sources—including on-premises systems, network devices, cloud platforms, and applications—providing real-time insights into security events and user activities. Key features include advanced threat detection through correlation rules and behavioral analytics, incident response automation, compliance reporting for standards like PCI-DSS, HIPAA, and SOX, and integration with threat intelligence feeds. Log360 also offers customizable dashboards, forensic analysis tools, and a centralized console for efficient security operations and audit readiness. Its modular architecture allows for scalability and flexibility, making it suitable for organizations of all sizes seeking to enhance their security posture and streamline compliance efforts.
Key Features
• Dynamic threat intelligence and real-time threat detection
• Actionable security analytics
• End-to-end incident management
• In-depth cloud security analytics
• Anomaly detection driven by behavioural analytics
• Real-time Active Directory auditing
• Integrated compliance management
• High-speed forensic analysis engine
Which IT Challenges Does Log360 Solve?
ManageEngine Log360 addresses key challenges in security information and event management:
• Cyberattack risks: Detects threats through real-time log correlation and machine learning.
• Compliance gaps: Generates automated reports for GDPR, PCI-DSS, and HIPAA compliance.
• Log management complexity: Centralises log collection from servers, apps, and devices.
• Slow incident detection: Provides instant alerts for suspicious activities, speeding up response.
• Lack of visibility: Offers dashboards to track security events and user behaviours.
Which Edition Of Log360 Do I Need?
ManageEngine Log360 offers two editions:
1. Free Edition: Limited to 5 log sources, basic Active Directory auditing, and limited reporting features. Suitable for small-scale environments with basic requirements.
2. Premium Edition: Supports unlimited log sources, advanced Active Directory auditing, real-time reporting, cloud security management, and enhanced features like UEBA and file integrity monitoring. Suitable for larger organisations with more complex needs.
Both editions have a 30-day free trial.
Available Platforms
On-Premise,Cloud,MSP
Customers Who Bought Log360 Also Bought
• EventLog Analyzer – Comprehensive log and IT compliance management
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security; and compliance
• Firewall Analyzer – Firewall rule, configuration, and log management
• Cloud Security Plus – Cloud security monitoring and analytics
• DataSecurity Plus – File auditing, data leak prevention, and data risk assessment
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
PAM360
Complete Privileged Access Security for Enterprise IT
Overview
ManageEngine PAM360 is a comprehensive privileged access management (PAM) solution designed to secure, monitor, and control privileged accounts, credentials, and sessions across an organisation’s IT infrastructure. It helps businesses prevent unauthorised access, mitigate insider threats, and enforce security best practices by offering centralised password vaulting, automated credential rotation, role-based access controls (RBAC), multi-factor authentication (MFA), and real-time session monitoring. With detailed auditing, compliance reporting, and seamless integration with IT ecosystems, PAM360 ensures enhanced security, regulatory compliance, and operational efficiency for managing privileged identities and critical assets.
Key Features
• Enterprise credential vault
• Just-in-time privilege elevation
• Secure remote access and session recording
• Privileged user behavior analytics
• SSH key management and SSL certificate management
• Application credential security
• Comprehensive reporting, auditing, and compliance reports
Which IT Challenges Does PAM360 Solve?
• Unsecured privileged accounts – Protects sensitive accounts with centralised password management and encryption.
• Weak access controls – Enforces role-based access control (RBAC) to restrict privileged access.
• Credential misuse and insider threats – Monitors and records privileged user sessions to detect suspicious activity.
• Difficulty managing shared passwords – Eliminates password sharing risks with secure vaulting and automatic rotation.
• Lack of visibility into privileged activities – Provides detailed audit logs and real-time monitoring of privileged sessions.
• Compliance challenges – Ensures adherence to GDPR, HIPAA, SOX, PCI DSS, and other security standards with audit-ready reports.
• Unprotected remote access – Secures remote connections with just-in-time access controls and multi-factor authentication (MFA).
• Orphaned privileged accounts – Identifies and removes unused or abandoned privileged accounts to prevent security risks.
• Inconsistent enforcement of security policies – Automates policy enforcement to ensure compliance with enterprise security guidelines.
• High risk of credential-based cyberattacks – Prevents unauthorised access by implementing zero-trust security principles.
By addressing these challenges, PAM360 strengthens privileged access security, prevents data breaches, and ensures regulatory compliance.
Which Edition Of PAM360 Do I Need?
ManageEngine PAM360 is an enterprise-grade privileged access management (PAM) solution that helps organisations secure, control, and monitor privileged accounts. It is available in different editions to cater to varying security and compliance needs:
• Standard Edition – Provides centralised password management, secure credential vaulting, and automated password rotation to protect privileged accounts.
• Professional Edition – Includes all Standard features plus role-based access controls (RBAC), session recording, and multi-factor authentication (MFA) for enhanced security.
• Enterprise Edition – Offers advanced features such as privileged session monitoring, just-in-time access provisioning, real-time risk analysis, and in-depth compliance reporting for organisations with stringent security and regulatory requirements.
The Enterprise Edition is ideal for large businesses needing comprehensive privileged access security, while the Professional Edition suits organisations looking for enhanced access control and monitoring. The Standard Edition is best for businesses requiring basic password and credential management.
Available Platforms
On-Premise,MSP
Customers Who Bought PAM360 Also Bought
• Analytics Plus – Advanced Reporting and Business Analytics
• ServiceDesk Plus – Full-stack service management for enterprises
• ADManager Plus – Active Directory, Microsoft 365, and Exchange management and reporting
• ADSelfService Plus – Self-Service Password Management with Application and Workstation MFA
• OpManager – Network, server, and storage performance monitoring
• EventLog Analyzer – Comprehensive log and IT compliance management
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Password Manager Pro
Privileged Password Management
Overview
ManageEngine Password Manager Pro is a secure, enterprise-grade password management solution that helps organisations store, manage, and share sensitive credentials centrally. It provides role-based access control, password vaulting, automated password rotation, and audit-ready reporting to ensure strong security and compliance. With features like multi-factor authentication (MFA), remote access management, and session recording, Password Manager Pro helps IT teams mitigate security risks, prevent unauthorised access, and enforce password policies across privileged accounts and critical systems.
Key Features
• Privileged account discovery and vaulting
• Granular access control mechanism
• Approval workflows for privileged access requests
• Automated password resets for 75+ resource types
• Application password management
• DevOps credential security
• SSH key and SSL certificate life cycle management
• Compliance auditing and reporting
Which IT Challenges Does Password Manager Pro Solve?
• Weak and reused passwords – Enforces strong password policies.
• Unsecured password sharing – Provides a secure vault for credential sharing.
• Lack of privileged access control – Implements role-based access management.
• Unmonitored password usage – Offers audit trails and activity logs.
• Manual password management – Automates password rotation and updates.
• Compliance challenges – Helps meet security regulations (e.g., GDPR, ISO 27001).
• Risk of insider threats – Restricts and monitors access to sensitive credentials.
• Credential theft and cyber attacks – Encrypts and secures passwords from unauthorised access.
• Access delays in IT operations – Provides seamless, controlled access to critical systems.
• Lack of integration – Works with existing IT infrastructure and authentication systems.
Which Edition Of Password Manager Pro Do I Need?
The edition of Password Manager Pro you need depends on your organisation’s size, security requirements, and use case.
• Standard Edition – For small teams needing secure password storage.
• Premium Edition – For growing businesses needing automation & integrations.
• Enterprise Edition – For large organisations with strict security & compliance needs.
Available Platforms
On-Premise,MSP
Customers Who Bought Password Manager Pro Also Bought
• ServiceDesk Plus – Full-stack service management for enterprises
• ADManager Plus – Active Directory, Microsoft 365, and Exchange management and reporting
• ADSelfService Plus – Self-Service Password Management with Application and Workstation MFA
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Key Manager Plus
SSH Key and SSL Certificate Management
Overview
Key Manager Plus is a comprehensive key management solution that helps organisations securely manage and track their SSH keys, SSL/TLS certificates, and other cryptographic assets from a centralised platform. It prevents key sprawl, automates certificate lifecycle management, ensures compliance with security standards, and enhances visibility over privileged access. With features like automated key rotation, role-based access control, and real-time auditing, Key Manager Plus reduces security risks and simplifies encryption key management for enterprises.
Key Features
• Automated discovery and vaulting of SSH keys and SSL certificates
• Centralized key creation, deployment, and periodic rotation
• One-click remote SSH connections
• Policy-based CSR generation and signing
• Out-of-the-box integration with Let’s Encrypt, Digicert, and more
• SSL vulnerability scanning and certificate expiration alerts
Which IT Challenges Does Key Manager Plus Solve?
• SSH Key Sprawl – Centrally manages and tracks all SSH keys.
• SSL Certificate Expiry – Automates renewal reminders to prevent outages.
• Unsecured Key Storage – Stores keys securely with role-based access control.
• Lack of Visibility – Provides a single pane of glass for all cryptographic assets.
• Compliance Risks – Helps meet security standards by auditing key usage.
• Manual Key Rotation – Automates key creation, deployment, and rotation.
Which Edition Of Key Manager Plus Do I Need?
Key Manager Plus offers several editions designed to meet the needs of various organization sizes and requirements. The main editions are:
• Free Edition: Limited features for small teams or trial use.
• Standard Edition: Basic key management for small to medium organizations.
• Professional Edition: Advanced features for larger environments, including automation and reporting.
• Enterprise Edition: Comprehensive features for large enterprises, including high availability, disaster recovery, and advanced compliance tools.
The differences primarily center around the scale of the organization, the complexity of key management required, and the level of automation and compliance features needed.
Available Platforms
On-Premise
Customers Who Bought Key Manager Plus Also Bought
• PAM360 – Privileged access management for service providers
• Password Manager Pro – Password management for service providers
• Access Manager Plus – Secure remote access and privileged session management
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
DataSecurity Plus
File Server Auditing & Data Discovery
Overview
ManageEngine DataSecurity Plus is a comprehensive data visibility and security platform designed to protect sensitive information across endpoints, file servers, and cloud environments. It offers real-time file access auditing, file integrity monitoring, and data leak prevention capabilities to safeguard against unauthorised access and data exfiltration. The solution provides detailed insights into file activities, enabling organisations to track who accessed what, when, and from where, thereby enhancing accountability and compliance. Additionally, DataSecurity Plus includes features such as ransomware response automation, USB device control, email security, and cloud application monitoring to address a wide range of data security concerns. By delivering granular visibility and control over data usage and movement, DataSecurity Plus helps organisations mitigate risks, ensure compliance with regulatory standards, and maintain the integrity of their critical information assets.
Key Features
• File server auditing and file integrity monitoring
• Ransomware detection and response
• File analysis and management of redundant, obsolete, and trivial (ROT) files
• Share and NTFS permission analysis
• Data discovery, classification, and risk assessment
• Prevention of data leaks via USBs and Outlook clients
• File copy protection
Which IT Challenges Does DataSecurity Plus Solve?
ManageEngine DataSecurity Plus addresses key challenges in data security and compliance,
• Data breach risks – Monitors file access and modifications in real-time to prevent unauthorised activities.
• Compliance gaps – Ensures adherence to GDPR, HIPAA, and PCI-DSS through detailed audit reports.
• Lack of visibility – Tracks data flows across servers and endpoints, identifying exposure risks.
• Slow incident response – Automates alerts for suspicious file activities, enabling rapid remediation.
• Complex policy enforcement – Simplifies data security policy management with centralised controls.
Which Edition Of DataSecurity Plus Do I Need?
ManageEngine FileAnalysis is available in the following editions:
• Free Edition – Basic file auditing and analysis capabilities. Ideal for small teams or organisations beginning to manage their data security.
• Standard Edition – Ideal for organisations seeking in-depth data security and compliance tools.
Available Platforms
On-Premise
Customers Who Bought DataSecurity Plus Also Bought
• FileAnalysis – File security and storage analysis
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security and compliance
• Log360 – Unified SIEM solution with integrated DLP and CASB capabilities
• Device Control Plus – Data theft prevention with strict peripheral device control
• RecoveryManager Plus – Active Directory, Microsoft 365, and Exchange backup and recovery
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Patch Manager Plus
Cloud Patch Management
Overview
ManageEngine Patch Manager Plus is a comprehensive patch management solution designed to automate the deployment of patches to Windows, macOS, and Linux systems, as well as third-party applications. It helps IT teams ensure system security and compliance by scanning endpoints, identifying missing patches, testing them, and deploying them based on customisable policies. With support for both on-premises and cloud-based environments, the tool offers detailed reporting, flexible scheduling, and seamless integration with other ManageEngine and IT management tools. It is particularly useful for reducing vulnerabilities and maintaining up-to-date software across distributed networks.
Key Features
• Automated patch management
• Customised deployment policies
• Third-party application patching
• Cross-platform support
• Patch compliance checks
• Dynamic monitoring and reporting
Which IT Challenges Does Patch Manager Plus Solve?
Patch Manager Plus addresses several key IT challenges, including:
• Security vulnerabilities – by promptly patching OS and third-party software flaws to prevent exploits.
• Manual patching inefficiencies – through automation, saving time and reducing human error.
• Compliance risks – by ensuring systems meet industry regulations and security standards.
• Lack of visibility – with real-time reports and dashboards for better patch status tracking.
• Patch testing difficulties – by allowing pre-deployment testing to avoid disruptions.
Overall, it helps IT teams maintain a secure, stable, and compliant IT environment.
Which Edition Of Patch Manager Plus Do I Need?
Choosing the right edition of Patch Manager Plus depends on your organization’s size and patch management needs.
• The Free Edition is ideal for small businesses or individual admins, supporting up to 20 computers and 5 servers.
• The Professional Edition is suited for small to mid-sized businesses needing patching for desktops and laptops in LAN environments.
• The Enterprise Edition is best for larger organizations with complex networks, offering advanced features like patching for remote offices, WAN support, and third-party application patching.
Evaluate based on your network scale, remote needs, and desired automation features.
Available Platforms
On-Premise,Cloud
Customers Who Bought Patch Manager Plus Also Bought
• ServiceDesk Plus – Full-stack Service Management
• Endpoint Central – Integrated Endpoint Management and Protection System
• Mobile Device Manager Plus – Seamless Mobile Device Management
• OS Deployer – Automated OS Image Creation and Deployment
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
ADSelfService Plus
Active Directory Password Management
Overview
ADSelfService Plus is a secure, web-based self-service password management and single sign-on (SSO) solution designed to reduce IT helpdesk workload and enhance user convenience. It enables employees to reset passwords, unlock accounts, and update their directory information without administrator intervention, reducing downtime and improving productivity. With multi-factor authentication (MFA) for Windows logins, VPNs, and cloud applications, it strengthens security and helps organisations meet compliance requirements. ADSelfService Plus also offers SSO for seamless access to enterprise applications and real-time password synchronisation across multiple platforms, ensuring a smooth and secure authentication experience.
Key Features
• Adaptive MFA with 19 authenticators
• MFA for machine, VPN, OWA, and RDP logons
• SSO for cloud applications
• Self-service password management
• Password policy enhancer
• Password expiration notifications
• Remote work enablement
• Enterprise self-service
Which IT Challenges Does ADSelfService Plus Solve?
• High volume of password reset requests – Enables self-service password resets to reduce helpdesk workload.
• Frequent account lockouts – Allows users to unlock their own accounts without IT intervention.
• Weak password security – Enforces strong password policies with multi-factor authentication (MFA).
• Increased risk of phishing attacks – Provides MFA for logins to prevent unauthorised access.
• Difficulty managing multiple passwords – Offers a single sign-on (SSO) solution for multiple applications.
• Users forgetting passwords outside work hours – Ensures 24/7 access to self-service password reset.
• Lack of visibility into password-related activities – Generates reports on resets, lockouts, and MFA usage.
• Compliance challenges – Helps meet GDPR, HIPAA, SOX, and NIST security requirements.
• Security risks from outdated user information – Allows employees to update their own AD details.
• Limited IT resources for identity management – Automates user identity verification and access control.
Which Edition Of ADSelfService Plus Do I Need?
ManageEngine ADSelfService Plus is a self-service password management and single sign-on (SSO) solution designed to reduce IT helpdesk workload, enhance security, and improve user experience. It offers different editions to meet varying organisational needs:
• Free Edition – Basic self-service password reset and account unlock for a limited number of users.
• Standard Edition – Includes self-service password reset, account unlock, password expiry notifications, and multi-factor authentication (MFA) for enhanced security.
• Professional Edition – Offers all Standard features plus single sign-on (SSO) for cloud applications, password policy enforcement, advanced MFA options, endpoint MFA, and detailed audit reports for compliance.
The Professional Edition is ideal for organisations needing strong authentication, secure access management, and compliance support, while the Standard Edition suits businesses looking for basic self-service password management and security.
Customers Who Bought ADSelfService Plus Also Bought
• AD360 – Workforce identity and access management for hybrid ecosystems
• Identity360 – A cloud-native identity platform for workforce IAM
• ADManager Plus – Active Directory, Microsoft 365, and Exchange management and reporting
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security; and compliance
• M365 Manager Plus – Microsoft 365 management, reporting, and auditing
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
M365 Manager Plus
Office 365 Management, Auditing, Reporting, and Monitoring
Overview
ManageEngine M365 Manager Plus (M365MP) is a comprehensive Microsoft 365 management, reporting, monitoring, and auditing solution. It helps IT administrators streamline user and licence management, monitor service health, generate in-depth reports, and ensure security compliance across Microsoft 365 services, including Exchange Online, Teams, SharePoint, and OneDrive. With automation, scheduled reporting, and real-time alerts, M365 Manager Plus enhances operational efficiency while reducing administrative overhead. By providing deep insights into usage trends, security events, and policy violations, it helps organisations optimise Microsoft 365 management and strengthen data security.
Key Features
• Granular reporting
• Real-time service health monitoring
• Advanced auditing
• Automated management
• Template-based management
• Content search
• Password expiration notifications
• Help desk delegation
Which IT Challenges Does M365 Manager Plus Solve?
• Lack of visibility into Microsoft 365 usage – Provides detailed reports on users, licences, mailboxes, and security settings.
• Complex Microsoft 365 user management – Enables bulk user provisioning, modification, and de-provisioning.
• Difficulty tracking admin and user activities – Audits all changes, logins, and permissions in real-time.
• Compliance challenges – Generates audit-ready reports for GDPR, HIPAA, SOX, PCI DSS, and other regulations.
• Security risks from unauthorised access – Monitors and alerts on suspicious login attempts and privilege escalations.
• Inefficient mailbox and group management – Automates mailbox delegation, group membership, and permissions.
• Underutilised or mismanaged Microsoft 365 licences – Identifies inactive users and optimises licence allocation.
• Limited email security monitoring – Tracks mail traffic, spam, and malware threats.
• Manual errors in configuring Microsoft 365 settings – Automates policy enforcement for consistency.
• Difficulty managing SharePoint Online and OneDrive – Audits file accesses, sharing activity, and security changes.
Which Edition Of M365 Manager Plus Do I Need?
ManageEngine M365 Manager Plus is a comprehensive Microsoft 365 management, auditing, reporting, and monitoring solution designed to enhance security, optimise licence usage, and ensure compliance. It offers different editions to suit various organisational needs:
• Free Edition – Provides basic reports and management features for a limited number of users.
• Standard Edition – Includes user, mailbox, and group management, as well as detailed reports on Microsoft 365 components such as Exchange Online, SharePoint, OneDrive, and Teams.
• Professional Edition – Offers all Standard features plus real-time auditing, alerting, advanced security monitoring, compliance reporting (GDPR, HIPAA, SOX, PCI DSS), and automation of repetitive tasks.
The Professional Edition is ideal for organisations needing security auditing, compliance tracking, and automated management, while the Standard Edition is best for businesses looking for basic Microsoft 365 administration and reporting.
Available Platforms
On-Premise
Customers Who Bought M365 Manager Plus Also Bought
• AD360 – Workforce identity and access management for hybrid ecosystems
• SharePoint Manager Plus – SharePoint reporting and auditing
• Exchange Reporter Plus – Reporting, auditing, and monitoring for hybrid Exchange and Skype
• ADManager Plus – Active Directory, Microsoft 365, and Exchange management and reporting
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security; and compliance
• RecoveryManager Plus – Active Directory, Microsoft 365, and Exchange backup and recovery
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
M365 Security Plus
Microsoft 365 Security and Protection
Overview
ManageEngine M365 Security Plus is a comprehensive, web-based solution designed to simplify the administration, auditing, reporting, and monitoring of Microsoft 365 environments. It offers over 700 preconfigured reports covering services such as Exchange Online, Azure Active Directory, SharePoint Online, OneDrive for Business, Microsoft Teams, and Yammer, enabling administrators to gain detailed insights into user activities, license usage, and system health. The platform supports bulk management tasks—including user, group, mailbox, and license management—through an intuitive interface, reducing the need for complex PowerShell scripts. Real-time auditing and alerting capabilities help detect and respond to suspicious activities promptly, while built-in compliance reports assist in adhering to standards like HIPAA, SOX, and FISMA. Additionally, M365 Manager Plus facilitates delegation of administrative tasks, allowing for secure role-based access and task assignment without granting full administrative privileges. Its automation features enable the scheduling of routine tasks and the creation of custom workflows, enhancing operational efficiency and reducing manual intervention.
Key Features
• Granular auditing of user activities
• Around-the-clock monitoring
• Real-time alerting of critical activities and changes
• Automated content search
• Help desk delegation
Which IT Challenges Does M365 Security Plus Solve?
ManageEngine M365 Security Plus tackles security and compliance concerns in Microsoft 365,
• Unmonitored user activity – Tracks logins, file accesses, and mailbox changes in real time.
• Insider threats – Detects anomalous behaviour and privilege misuse across Exchange Online, OneDrive, and Teams.
• Regulatory non-compliance – Generates reports to meet GDPR, HIPAA, and SOX audit requirements.
• Limited auditing tools – Offers advanced auditing and alerting beyond Microsoft’s native capabilities.
• Incomplete visibility – Provides centralised dashboards and scheduled reports for ongoing risk assessment.
Which Edition Of M365 Security Plus Do I Need?
ManageEngine M365 Security Plus offers two editions:
• Standard Edition – Provides basic auditing and monitoring features, suitable for small to medium organisations.
• Professional Edition – Includes all Standard Edition features plus advanced capabilities like automated search, 24/7 service health monitoring, and custom policies, ideal for larger organisations.
Both editions are licensed annually based on users/mailboxes, with a 30-day free trial available.
Available Platforms
On-Premise
Customers Who Bought M365 Security Plus Also Bought
• ADManager Plus – Active Directory, Microsoft 365, and Exchange management and reporting
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security; and compliance
• ADSelfService Plus – Identity security with adaptive MFA, SSPR, and SSO
• EventLog Analyzer – Comprehensive log and IT compliance management
• M365 Manager Plus – Microsoft 365 management, reporting, and auditing
• AD360 – Workforce identity and access management for hybrid ecosystems
• Log360 – Unified SIEM solution with integrated DLP and CASB capabilities
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Eventlog Analyzer
IT Compliance and Log Management
Overview
ManageEngine EventLog Analyzer is a comprehensive, web-based Security Information and Event Management (SIEM) solution designed to centralize and streamline the collection, analysis, and management of log data from diverse IT environments. It supports a wide array of log sources, including Windows and Linux/Unix systems, network devices (such as routers, switches, and firewalls), applications (like Oracle, SQL Server, and Apache), and cloud infrastructures. Key features include real-time log collection, advanced event correlation, file integrity monitoring, and customizable dashboards. The platform also offers robust compliance reporting capabilities for standards such as PCI-DSS, HIPAA, SOX, and GDPR, facilitating efficient audit processes. With its intuitive interface and powerful analytics tools, EventLog Analyzer empowers organizations to proactively detect security threats, investigate incidents, and ensure regulatory compliance across their IT infrastructure.
Key Features
• Comprehensive log collection, processing, and archival
• Built-in custom log parser for in-house log analysis
• In-depth security auditing and analysis
• Real-time event log correlation
• Built-in file integrity monitoring
• Analysis of database and web server security logs
• Real-time event response system
• Integrated compliance management
Which IT Challenges Does Eventlog Analyzer Solve?
ManageEngine EventLog Analyzer addresses key challenges in log management and security:
• Log management complexity: Centralises log collection and analysis from diverse sources, simplifying monitoring.
• Security threats: Detects anomalies and potential breaches through real-time log correlation and alerts.
• Compliance challenges: Generates automated reports for GDPR, PCI-DSS, and ISO 27001 compliance.
• Slow incident detection: Provides instant alerts for suspicious activities, speeding up response.
• Limited log retention: Supports scalable storage for long-term log archiving and forensic analysis.
Which Edition Of Eventlog Analyzer Do I Need?
ManageEngine EventLog Analyzer offers three editions:
• Free Edition: Supports up to 5 log sources, with basic features suitable for small environments.
• Premium Edition: Supports up to 1,000 devices, offering advanced log collection, search, and reporting features.
• Distributed Edition: Designed for large enterprises, supporting scalable environments with distributed central-collector architecture.
All editions are based on device licensing, with a 30-day free trial available for the Premium Edition.
Available Platforms
On-Premise,MSP
Customers Who Bought Eventlog Analyzer Also Bought
• Log360 – Unified SIEM with DLP and CASB capabilities
• ADAudit Plus – Hybrid AD, cloud and file auditing, security and compliance
• ADManager Plus – Active Directory, Microsoft 365, and Exchange management and reporting
• Exchange Reporter Plus – Reporting, auditing, and monitoring for hybrid Exchange and Skype
• M365 Manager Plus – Microsoft 365 management, reporting, and auditing
• Cloud Security Plus – Cloud security monitoring and analytics
• DataSecurity Plus – File auditing, data leak prevention, and data risk assessment
• PAM360 – Complete privileged access security for enterprises
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Mobile Device Manager Plus
Mobile Device Management Solutions
Overview
ManageEngine Mobile Device Manager Plus is a comprehensive enterprise mobility management (EMM) solution that enables organizations to securely manage and control mobile devices, desktops, and apps across multiple platforms, including iOS, Android, Windows, macOS, and Chrome OS. It offers a centralized platform for device enrollment, configuration, security policy enforcement, app and content management, and remote troubleshooting. Designed to support both corporate-owned and BYOD environments, the solution helps businesses ensure data security, maintain compliance, and improve IT efficiency, all while enhancing the user experience for mobile workforces.
Key Features
• Automated device onboarding
• Seamless app management
• Secure content management
• Comprehensive email management
• Containerization for BYOD endpoints
• Extensive OS update management
• Remote troubleshooting
• Real-time location tracking and geofencing
Which IT Challenges Does Mobile Device Manager Plus Solve?
The main issues ManageEngine Mobile Device Manager Plus solves:
• Unsecured mobile access – Ensures secure access to corporate data across devices.
• Device sprawl and lack of visibility – Centralizes control and monitoring of all endpoints.
• BYOD security challenges – Separates personal and corporate data to protect privacy and business info.
• Inconsistent policy enforcement – Applies uniform security policies across all devices.
• Manual device setup – Automates enrollment and configuration of new devices.
• Data loss from lost or stolen devices – Enables remote lock, wipe, and location tracking.
• App and content control – Manages app distribution, usage, and corporate file access.
• Compliance risks – Helps meet industry and internal regulatory requirements.
It streamlines mobile device management while improving security, productivity, and compliance.
Which Edition Of Mobile Device Manager Plus Do I Need?
Choosing the right edition of ManageEngine Mobile Device Manager Plus depends on your organisation’s device management needs and scale:
• The Free Edition is suitable for small businesses or testing purposes, supporting up to 25 devices with basic MDM features.
• The Standard Edition is ideal for organisations looking to manage devices within a single location, offering essential features like device enrollment, app management, and basic security policies.
• The Professional Edition is best for enterprises needing advanced capabilities such as remote troubleshooting, geofencing, content management, and support for multiple device types (iOS, Android, Windows, macOS).
Available Platforms
On-Premise,Cloud,MSP
Customers Who Bought Mobile Device Manager Plus Also Bought
• Endpoint Central – Integrated endpoint management and protection platform
• Endpoint Central MSP – Unified endpoint management and security
• Patch Manager Plus – Automated patching across multiple OSs and over 850+ third-party apps
• Patch Connect Plus – Simplified third-party patch deployment via ConfigMgr and Intune
• OS Deployer – Automated OS image creation and seamless role-based deployment
• Remote Access Plus – Remote troubleshooting with integrated chat, voice, and video
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Vulnerability Manager Plus
Enterprise Vulnerability Management Software
Overview
ManageEngine Vulnerability Manager Plus is a comprehensive vulnerability assessment and remediation solution that helps organisations proactively detect, assess, prioritize, and fix security vulnerabilities across their IT infrastructure. It scans endpoints, servers, and web applications for misconfigurations, missing patches, high-risk software, and other potential threats. With built-in patch management, risk-based prioritisation, and compliance reporting, it enables IT and security teams to address vulnerabilities quickly and effectively. Supporting both on-premises and remote environments, Vulnerability Manager Plus is designed to strengthen an organisation’s security posture and minimize the attack surface.
Key Features
• Vulnerability and threat assessment
• Cross-platform patch management
• Zero-day vulnerability mitigation
• Security configuration management
• Web server hardening
• High-risk software and antivirus audit
• Reports with actionable insights
Which IT Challenges Does Vulnerability Manager Plus Solve?
ManageEngine Vulnerability Manager Plus addresses key challenges in endpoint security:
• Unpatched vulnerabilities: Automates vulnerability scanning and patch deployment for OS and apps.
• Compliance risks: Ensures systems meet CIS and NIST standards through continuous assessments.
• Lack of prioritisation: Uses CVSS scores to prioritise critical vulnerabilities, optimising remediation.
• Slow response times: Provides real-time alerts for new vulnerabilities, enabling rapid action.
• Complex management: Centralises vulnerability and patch management in a single console.
Which Edition Of Vulnerability Manager Plus Do I Need?
Here’s a brief summary of the editions of ManageEngine Vulnerability Manager Plus:
• Free Edition: For small businesses with up to 20 workstations and 5 servers, offering basic vulnerability scanning and detection.
• Professional Edition: For organisations with LAN networks, offering advanced vulnerability assessment, security configuration management
• Enterprise Edition: For larger organisations with WAN and LAN networks, providing comprehensive remediation and enhanced compliance management
Each edition is designed to meet the needs of businesses based on their size and network complexity.
Available Platforms
On-Premise
Customers Who Bought Vulnerability Manager Plus Also Bought
• Device Control Plus – Data theft prevention with strict peripheral device control
• Application Control Plus – App control and endpoint privilege management software
• Browser Security Plus – Browser security with isolation, lockdown, and activity tracking
• Patch Manager Plus – Automated patching across multiple OSs and over 850+ third-party apps
• Patch Connect Plus – Simplified third-party patch deployment via ConfigMgr and Intune
• Endpoint Central – Integrated endpoint management and protection platform
• Endpoint Central MSP – Unified endpoint management and security
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Password Manager Pro MSP
Privileged Password Management for MSP
Password Manager Pro MSP Edition – Manage the password of multiple customers in a single instance with robust data segregation
Check out PAM360 for the full suite!
Managed Service Providers (MSPs), in particular those managing the IT and network infrastructure of their customers, are swamped by the ever-increasing number of privileged passwords. Without appropriate management tools, this can lead to a haphazard style of password management where the administrative passwords – which grant unlimited access privileges on the IT assets – are stored in plain text in volatile sources like post-its, spreadsheets, printouts and text documents; insecurely shared among technicians without relevant protection, leaving the client organisations open to security attacks.
Password Manager Pro MSP offers:
- Multi-tenant architecture
- Centralised Management
- Controlled Access
- High Availability
- Complete Audit History
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Cloud Security Plus
Cloud Security & Log Management
Overview
ManageEngine Cloud Security Plus is a comprehensive log management and monitoring solution designed to enhance the security and compliance of public cloud environments, including Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), and Salesforce. It provides centralized visibility into cloud activities by collecting and analyzing logs such as AWS CloudTrail, S3 server access, Azure activity logs, and Salesforce event monitoring. The platform offers predefined reports, customizable alerts, and a powerful search engine to track user activities, configuration changes, and potential security threats across cloud infrastructures. With its intuitive dashboard and robust reporting capabilities, Cloud Security Plus enables organizations to proactively monitor and secure their cloud environments, ensuring compliance with industry standards and regulatory requirements.
Key Features
• Cloud security monitoring for AWS and Azure
• Salesforce log management
• Google Cloud platform log management
• Easy log data search
• Insights on user activity and network changes
Which IT Challenges Does Cloud Security Plus Solve?
ManageEngine Cloud Security Plus addresses key challenges in cloud security:
• Cloud vulnerabilities: Monitors AWS, Azure, and GCP for misconfigurations and threats.
• Compliance gaps: Generates reports to meet GDPR, HIPAA, and PCI-DSS requirements.
• Lack of visibility: Tracks cloud activities and user behaviours via centralised dashboards.
• Slow threat detection: Provides real-time alerts for suspicious cloud events, speeding up response.
• Manual audits: Automates security auditing and compliance reporting for cloud environments.
Which Edition Of Cloud Security Plus Do I Need?
ManageEngine Cloud Security Plus is available in the following editions:
• Free Edition – Fully functional 30-day trial for organisations wanting to evaluate the software before committing.
• Standard – Ideal for organisations seeking monitoring of major public cloud platforms, including AWS, Azure, Google Cloud, and Salesforce.
Available Platforms
On-Premise
Customers Who Bought Cloud Security Plus Also Bought
• Log360 – Unified SIEM solution with integrated DLP and CASB capabilities
• EventLog Analyzer – Comprehensive log and IT compliance management
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security; and compliance
• M365 Manager Plus – Microsoft 365 management, reporting, and auditing
• Exchange Reporter Plus – Reporting, auditing, and monitoring for hybrid Exchange and Skype
• Firewall Analyzer – Firewall rule, configuration, and log management
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Firewall Analyzer
Firewall Security and Configuration Management
Overview
ManageEngine Firewall Analyzer is a comprehensive, agentless solution designed to provide deep visibility into firewall, VPN, and proxy server activities across multi-vendor environments. It collects, analyzes, and archives logs from various network security devices, offering detailed insights into bandwidth usage, traffic patterns, and potential security threats. Key features include real-time monitoring, policy and rule analysis, configuration change management, and compliance reporting for standards like PCI-DSS and ISO 27001. With support for a wide range of devices from vendors such as Cisco, Fortinet, Check Point, and Palo Alto Networks, Firewall Analyzer enables IT administrators to optimize firewall performance, ensure network security, and maintain regulatory compliance.
Key Features
• Firewall policy analysis and administration
• Firewall configuration monitoring and change management
• Firewall compliance reports and auditing
• Firewall log management
• Network traffic and bandwidth monitoring
• Security and VPN monitoring
• User activity monitoring
• Network forensic audits
Which IT Challenges Does Firewall Analyzer Solve?
ManageEngine Firewall Analyzer addresses key challenges in firewall management:
• Security policy gaps: Audits firewall rules to identify and fix vulnerabilities.
• Compliance risks: Generates reports for GDPR, PCI-DSS, and ISO 27001 compliance.
• Lack of visibility: Monitors firewall logs and traffic for real-time security insights.
• Manual log analysis: Automates log correlation to detect threats and anomalies.
• Slow incident response: Sends instant alerts for policy violations or suspicious activities.
Which Edition Of Firewall Analyzer Do I Need?
ManageEngine Firewall Analyzer is offered in three editions, each tailored to different organisational needs:
• Standard Edition: Designed for small to medium-sized businesses, this edition supports up to 60 devices. It provides essential features such as bandwidth monitoring, traffic analysis, VPN usage reports, firewall rules analysis, and security reporting.
• Professional Edition: Building upon the Standard Edition, the Professional Edition includes advanced capabilities like raw log search, anomaly alerting, compliance reporting, and integration with other ManageEngine products. It also supports up to 60 devices.
• Enterprise Edition: Aimed at large enterprises and Managed Security Service Providers (MSSPs), this edition supports up to 1,200 devices. It offers distributed monitoring across multiple sites, a unified console for centralised management, role-based dashboards, and secure inter-server communication.
Each edition is available with a 30-day free trial, allowing organisations to evaluate the features before making a commitment.
Available Platforms
On-Premise
Customers Who Bought Firewall Analyzer Also Bought
• OpManager Plus – Full-stack observability with AIOps and digital experience monitoring
• OpManager – Network, server, and storage performance monitoring
• Log360 – Unified SIEM solution with integrated DLP and CASB capabilities
• EventLog Analyzer – Comprehensive log and IT compliance management
• ADAudit Plus – Hybrid AD, cloud, and file auditing; security; and compliance
• Cloud Security Plus – Cloud security monitoring and analytics
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Patch Connect Plus
Manage Third Party Patches with Microsoft SCCM or Intune
Overview
ManageEngine Patch Connect Plus is an add-on solution that integrates seamlessly with Microsoft Configuration Manager (SCCM) to enhance its third-party patching capabilities. It simplifies and automates the process of deploying updates for over 300 third-party applications directly through SCCM, reducing security risks and administrative workload. Patch Connect Plus also provides pre-built, tested patches, customisable deployment templates, and detailed reports, ensuring efficient patch management without the need for manual intervention. It’s ideal for organisations looking to extend SCCM’s native functionality and keep all software—Microsoft and third-party—secure and up to date.
Key Features
• Automated third-party patching
• Native plug-in for SCCM
• Third-party application deployment
• Customized deployment with pre- and post-deployment scripts
• Automatic detection and publishing of third-party patches
• Extensive third-party software catalogues
• Deployment reports
Which IT Challenges Does Patch Connect Plus Solve?
ManageEngine Patch Connect Plus addresses several key challenges in third-party patch management for environments using Microsoft System Center Configuration Manager (SCCM) and Intune:
• Manual Patch Management: Automates the deployment of patches for over 330 third-party applications, reducing manual effort and ensuring timely updates.
• Patch Discovery and Deployment: Automatically detects new patches and publishes them to WSUS, streamlining the patching process.
• Application Deployment: Facilitates the creation and deployment of third-party applications within SCCM and Intune, including the use of pre/post deployment scripts and templates.
• Reporting and Compliance: Provides detailed deployment reports, including information on installation status, missing patches, and failed installations, aiding in compliance and auditing.
• Integration with Existing Infrastructure: Integrates seamlessly with existing SCCM and Intune setups, enhancing their capabilities without the need for additional infrastructure.
By addressing these challenges, Patch Connect Plus enhances the efficiency and effectiveness of third-party patch management in enterprise environments.
Which Edition Of Patch Connect Plus Do I Need?
Patch Connect Plus is available in the following editions:
• Free Edition: Basic functionality for small environments, with limited features for publishing third-party patches via CAB files.
• Standard Edition: Enhanced capabilities for publishing and managing patches for over 500 third-party applications, suitable for more robust patch management.
• Enterprise Edition: Comprehensive features for large environments, including third-party application management, advanced reporting, and support for over 800 applications.
Each edition is priced based on the number of devices managed in SCCM, with the Enterprise edition offering the most advanced tools.
Available Platforms
On-Premise
Related Products
Patch Manager Plus
Vulnerability Manager Plus
Endpoint Central
Endpoint Central MSP
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Download a trial
Access DownloadMore information
Read moreNeed more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Browser Security Plus
Browser Management and Security Software
Overview
ManageEngine Browser Security Plus is a specialized browser management and security solution that helps IT admins monitor, control, and secure web browser activity across enterprise endpoints. It supports major browsers like Chrome, Edge, Firefox, and Internet Explorer, allowing organizations to enforce security policies, block malicious extensions, manage browser updates, and ensure compliance with web usage guidelines. With features like browser vulnerability scanning, extension control, and web filtering, Browser Security Plus helps protect against web-based threats, data leaks, and productivity loss—making it a crucial tool for securing the browser environment in modern, internet-reliant workplaces.
Key Features
• Browser insights and management
• Browser policy deployment and configurations
• Add-on management
• Java manager
• Browser lockdown and isolation
• Web filter and download restrictions
• Data leak prevention
• Compliance management
Which IT Challenges Does Browser Security Plus Solve?
ManageEngine Browser Security Plus addresses key challenges in web browser security:
• Web-based threats: Enforces policies to block malicious sites and unsafe downloads.
• Browser configuration errors: Automates secure browser settings across endpoints.
• Compliance risks: Ensures browser usage meets organisational and regulatory standards.
• Lack of visibility: Monitors browser activities and extensions via centralised reporting.
• Manual updates: Streamlines browser patch management to reduce vulnerabilities.
Which Edition Of Browser Security Plus Do I Need?
ManageEngine Browser Security Plus is available in two main editions:
• Free Edition: Provides basic protection for up to 25 devices, including essential browser security features like blocking malicious websites and controlling browser configurations.
• Professional Edition: Offers advanced security features, including detailed reporting, centralised management, and the ability to manage browser security policies across larger networks.
The Professional Edition provides a more comprehensive set of tools for managing and securing browsers in larger environments.
Available Platforms
On-Premise
Customers Who Bought Browser Security Plus Also Bought
• Application Control Plus – App control and endpoint privilege management software
• Vulnerability Manager Plus – Prioritization-focused enterprise vulnerability management
• Device Control Plus – Data theft prevention with strict peripheral device control
• Endpoint Central – Integrated endpoint management and protection platform
• Endpoint Central MSP – Unified endpoint management and security
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Mobile Device Manager Plus MSP
Cloud-Based Mobile Device Management Solution for MSPs
Manage your mobile devices from a central point
- Multi-platform support: iOS, Android, Windows, macOS, tvOS and Chrome OS.
- Remotely control devices without installing additional agents.
- Securely access and distribute enterprise resources.
- Efficient BYOD management through containerisation.
- Perform remote lock and data wipe.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Device Control Plus
Data Leakage Prevention Software for Removable Devices
Overview
ManageEngine Device Control Plus is a comprehensive endpoint security solution that helps organisations monitor and control the use of USB and peripheral devices across their network. It enables IT administrators to enforce strict data access policies, prevent unauthorised data transfers, and protect sensitive information from insider threats and data leaks. With features like granular device control, file access auditing, temporary and role-based access, and real-time alerts, Device Control Plus ensures secure usage of removable devices while maintaining user productivity. It’s ideal for organizations looking to strengthen data security and comply with regulatory requirements.
Key Features
• Control over all ports and removable devices
• Role-based file access control
• Controls to block unauthorized file transfers
• Comprehensive file shadowing
• Access management for removable devices
• Temporary access granted on demand
• Reports on device activity and data usage
Which IT Challenges Does Device Control Plus Solve?
ManageEngine Device Control Plus addresses key challenges in peripheral device security:
• Unauthorised device risks: Restricts USB and peripheral access with granular policies.
• Data leakage concerns: Monitors and controls file transfers to prevent sensitive data loss.
• Compliance gaps: Ensures device usage complies with GDPR and other regulations.
• Manual device management: Automates device whitelisting and access controls across endpoints.
• Visibility issues: Tracks device connections and activities via centralised dashboards.
Which Edition Of Device Control Plus Do I Need?
ManageEngine Device Control Plus is available in three main editions:
• Free Edition: Allows basic control over USB and peripheral devices for up to 25 devices.
• Professional Edition: Offers advanced features like detailed device access control, real-time alerts, and reporting for larger environments.
• Enterprise Edition: Includes all Professional Edition features, plus advanced policy management, integration with Active Directory, and support for enterprise-level infrastructure.
Each edition is designed to cater to different organisational sizes and needs, with the Enterprise Edition offering the most comprehensive capabilities.
Available Platforms
On-Premise
Customers Who Bought Device Control Plus Also Bought
• Application Control Plus – App control and endpoint privilege management software
• Vulnerability Manager Plus – Prioritization-focused enterprise vulnerability management
• Browser Security Plus – Browser security with isolation, lockdown, and activity tracking
• Endpoint Central – Integrated endpoint management and protection platform
• Endpoint Central MSP – Unified endpoint management and security
• Mobile Device Manager Plus – Seamless mobile device management from onboarding to retirement
• Mobile Device Manager Plus MSP – Comprehensive mobile device management
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
Need more information?
Review application capabilities instantaneously via on-line demo links, test out features with no-cost trial licenses or simply browse a range of related product resources.
File Analysis
File security and storage analysis solution
Overview
ManageEngine File Analysis, a component of DataSecurity Plus, is a comprehensive tool designed to enhance data visibility, optimise storage, and bolster file security across enterprise environments. It provides administrators with in-depth insights into file ownership, type, location, and access patterns, enabling informed decision-making regarding data management. Key features include the identification and management of redundant, obsolete, and trivial (ROT) data, detection of duplicate files, and analysis of disk space usage to optimize storage efficiency. The platform also offers robust security capabilities, such as auditing NTFS and share permissions, identifying overexposed files, and assessing permission hygiene to ensure compliance with the principle of least privilege. Additionally, File Analysis aids in locating orphaned files and monitoring for potential ransomware activity, thereby mitigating risks associated with unauthorized access and data breaches. By leveraging these functionalities, organizations can maintain a secure and efficient file storage environment, ensuring both operational effectiveness and regulatory compliance.
Key Features
• Junk and inactive data management
• Disk usage analysis
• User-specific storage reporting
• Orphaned file management
• Effective permissions analysis
• File security vulnerability detection
• Overexposed file identification
Which IT Challenges Does FileAnalysis Solve?
ManageEngine FileAnalysis addresses key challenges in file server management,
• Unstructured data risks – Identifies and classifies sensitive files to prevent data breaches.
• Storage inefficiencies – Detects stale or duplicate files to optimise server storage.
• Compliance gaps – Generates reports for GDPR and HIPAA compliance auditing.
• Lack of visibility – Tracks file access and modifications via detailed dashboards.
• Manual cleanup – Automates file archiving and deletion based on policies.
Which Edition Of FileAnalysis Do I Need?
ManageEngine FileAnalysis is available in the following editions:
• Free Edition – Fully functional 30-day trial for organisations wanting to evaluate the software before committing.
• Standard – Ideal for organisations seeking in-depth file analysis and storage optimisation tools.
Available Platforms
On-Premise
Customers Who Bought FileAnalysis Also Bought
• DataSecurity Plus – File auditing, data leak prevention, and data risk assessment
• Device Control Plus – Data theft prevention with strict peripheral device control

