Best Encryption Key Management Software in South America

Compare the Top Encryption Key Management Software in South America as of December 2024

What is Encryption Key Management Software in South America?

Encryption key management software securely handles the creation, storage, distribution, and lifecycle management of encryption keys used to protect sensitive data. It provides a centralized system that ensures only authorized users and applications can access or decrypt encrypted information, reducing the risk of data breaches. By automating key processes such as generation, rotation, expiration, and backup, this software helps maintain security standards and compliance with regulatory requirements. With features like role-based access, logging, and auditing, it offers transparency and control over key usage. Encryption key management is essential for organizations aiming to secure data across databases, applications, and cloud environments. Compare and read user reviews of the best Encryption Key Management software in South America currently available using the table below. This list is updated regularly.

  • 1
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Starting Price: $2.00 per user, per month
    View Software
    Visit Website
  • 2
    Egnyte

    Egnyte

    Egnyte

    Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee productivity on any app, any cloud, anywhere.
    Starting Price: $10 per user per month
  • 3
    Zoho Vault
    Say goodbye to memorizing passwords. Let us do it for you. Zoho Vault is a secure password manager that safely manages your passwords and autofills them across websites and applications. Unlimited password storage, seamless autofill, fine-grained admin controls–Vault has it all. Get clear security insights into both your personal and business passwords. Identify any weak passwords and change them in just a few clicks. Securely store, share, and manage passwords with different levels of access privileges. You can also add notes, documents, credit cards, software licenses, SSH keys, and more to your password vault. Organize passwords and other confidential data into groups as folders and sub-folders for easy password management and bulk-sharing. Allow users to log in to their everyday apps without passwords. Our catalog readily supports hundreds of popular cloud apps, as well as options for custom integration.
    Starting Price: $1 per month
  • 4
    Securden Password Vault
    Store, manage, and share passwords, files, SSH keys, and DevOps secrets among IT teams. Enforce password security best practices. Ensure compliance with industry standards using comprehensive audit trails. • Centralized repository for passwords, SSH keys, DevOps secrets, and sensitive files. • Enforce password security best practices like periodic password resets. • Generate and assign unique & strong passwords to IT assets. • Share resources with IT teams and collaborate seamlessly • Eliminate hard-coded credentials with API-based application password management. • Control ‘Who’ has access to ‘What’ with granular controls. • One-click remote access to IT assets through native apps & web-based sessions. • Track all privileged activities with comprehensive Audit trails. • Demonstrate compliance with industry standards using customized reports on privileged access. • Check for breached passwords through dark web monitoring. • Auto-fill credentials on websites.
  • 5
    IBM Cloud Databases
    IBM Cloud Databases are open source data stores for enterprise application development. Built on a Kubernetes foundation, they offer a database platform for serverless applications. They are designed to scale storage and compute resources seamlessly without being constrained by the limits of a single server. Natively integrated and available in the IBM Cloud console, these databases are now available through a consistent consumption, pricing, and interaction model. They aim to provide a cohesive experience for developers that include access control, backup orchestration, encryption key management, auditing, monitoring, and logging.
  • 6
    Vaultody

    Vaultody

    Vaultody

    Vaultody is an advanced digital security platform designed to protect and manage digital assets with cutting-edge technology. Combining Secure Multiparty Computation (MPC) and encryption, Vaultody safeguards cryptocurrencies, private keys, certificates, and sensitive data from unauthorized access and cyber threats. Tailored for businesses and financial institutions, Vaultody offers comprehensive enterprise key management, enabling seamless, secure transactions and asset control from anywhere in the world. With global accessibility, multi-signature authentication, and powerful automation, Vaultody provides unparalleled protection, making it the ultimate solution for secure, efficient digital asset management
    Starting Price: $299
  • 7
    EncryptRIGHT

    EncryptRIGHT

    Prime Factors

    EncryptRIGHT simplifies application-level data protection, delivering robust encryption, tokenization, dynamic data masking, and key management functionality, along with role-based data access controls and a data-centric security architecture, to secure sensitive data and enforce data privacy. EncryptRIGHT is architected to deploy quickly with very little integration effort and scale from a single application to thousands of applications and servers on premises or in the cloud. Our unique Data-Centric Security Architecture allows information security teams to comprehensively define an EncryptRIGHT Data Protection Policy (DPP) and to bind the policy to data itself, protecting it regardless of where the data is used, moved or stored. Programmers do not need to have cryptography expertise to protect data at the application layer – they simply configure authorized applications to call EncryptRIGHT and ask for data to be appropriately secured or unsecured in accordance with its policy.
    Starting Price: $0
  • 8
    Box KeySafe
    Securely manage your own encryption keys. With Box KeySafe, you have complete, independent control over your encryption keys. All key usage is unchangeable and includes a detailed record of key usage, so you can track exactly why your organization’s keys are being accessed — with no impact on user experience. If you ever see suspicious activity, your security team can cut off access to the content at any time. And it's all on top of the enterprise-grade security and compliance you get with the leading Content Cloud. We leverage Key Management Services (KMS) from Amazon Web Services (AWS) and Google Cloud Platform (GCP) to help you manage your encryption keys. Box KeySafe supports AWS KMS Custom Key Store and GCP Cloud HSM KMS to provide the control and protection of a dedicated hardware security module (HSM), without requiring you to manage any hardware.
    Starting Price: $130 per month
  • 9
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 10
    Google Cloud Key Management
    Scale your security globally. Scale your application to Google’s global footprint while letting Google worry about the challenges of key management, including managing redundancy and latency. Help achieve your compliance requirements: Easily encrypt your data in the cloud using software-backed encryption keys, certified FIPS 140-2 Level 3 validated HSMs, customer-provided keys or an External Key Manager. Leverage from integration with Google Cloud products. Use customer-managed encryption keys (CMEK) to control the encryption of data across Google Cloud products while benefiting from additional security features such as Google Cloud IAM and audit logs. A cloud-hosted key management service that lets you manage symmetric and asymmetric cryptographic keys for your cloud services the same way you do on-premises. You can generate, use, rotate, and destroy AES256, RSA 2048, RSA 3072, RSA 4096, EC P256, and EC P384 cryptographic keys.
  • 11
    Azure Key Vault
    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 12
    RevBits Privileged Access Management
    Secure and Protect Privileged Accounts, Sessions and Credentials. Everywhere! RevBits Privileged Access Management is a six-in-one solution that includes privileged access, privileged session, password, service accounts, key and certificate management, as well as extensive session logging that captures keystrokes and video. RevBits Privileged Access Management native clients are available for common operating systems. As an organization’s need for comprehensive access management grows, the expansion of onboarding vendors will also increase. RevBits Privileged Access Management is built to provide comprehensive access management while reducing the growth in vendor onboarding. With five integrated access management modules in one solution, organizations are in control. Product Features:- Hardware Tokens Comprehensive Platform Coverage Customizable Password Management Extensive Audit Logs Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 13
    Doppler

    Doppler

    Doppler

    Stop struggling with scattered API keys, hacking together home-brewed configuration tools, and avoiding access controls. Give your team a single source of truth with Doppler. The best developers automate the pain away. Create references to frequently used secrets in Doppler. Then when they need to change, you only need to update them once. Your team's single source of truth. Organize your variables across projects and environments. The scary days of sharing secrets over Slack, email, git, zip files, are over. After adding a secret, your team and their apps have it instantly. Like git, the Doppler CLI smartly knows which secrets to fetch based on the project directory you are in. Gone are the futile days of trying to keep ENV files in sync! Practice least privilege with granular access controls. Reduce exposure when deploying with read-only service tokens. Contractor needs access to just development? Easy!
    Starting Price: $6 per seat per month
  • 14
    OpenSSH

    OpenSSH

    OpenSSH

    OpenSSH is the premier connectivity tool for remote login with the SSH protocol. It encrypts all traffic to eliminate eavesdropping, connection hijacking, and other attacks. In addition, OpenSSH provides a large suite of secure tunneling capabilities, several authentication methods, and sophisticated configuration options. Remote operations are done using ssh, scp, and sftp. Key management with ssh-add, ssh-keysign, ssh-keyscan, and ssh-keygen. The service side consists of sshd, sftp-server, and ssh-agent. OpenSSH is developed by a few developers of the OpenBSD project and made available under a BSD-style license. OpenSSH is incorporated into many commercial products, but very few of those companies assist OpenSSH with funding. Contributions towards OpenSSH can be sent to the OpenBSD Foundation. Since telnet and rlogin are insecure, all operating systems should ship with support for the SSH protocol included. The SSH protocol is available in two incompatible varieties, SSH 1 and SSH 2.
    Starting Price: Free
  • 15
    Salesforce Shield
    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
    Starting Price: $25 per month
  • 16
    Yandex Key Management Service
    Use keys to protect the secrets, personal data, and sensitive information you store in the cloud. Create and delete keys, set up access policies, and perform rotation via the management console, CLI, or API. Yandex KMS implements symmetric and asymmetric cryptography. Use the REST or RPC API to encrypt and decrypt small amounts of data, such as secrets and local encryption keys, as well as to sign data using e-signature schemes. You manage access to encrypted data, and Yandex KMS ensures the reliability and physical security of keys. Hardware Security Modules (HSMs) are available. Encrypt small amounts of data using the SDK in Java or Go. To encrypt larger amounts of data, the service is integrated with popular encryption libraries, including the AWS Encryption SDK and Google Tink. Integration with Yandex Lockbox makes it possible to encrypt secrets with your own keys. Secrets and data can also be protected using encryption keys in Managed Service for Kubernetes.
    Starting Price: $0.0230 per month
  • 17
    Universal SSH Key Manager

    Universal SSH Key Manager

    SSH Communications Security

    Secure your business with a proven zero trust key(less) management solution. Discover and manage all your SSH keys and accounts to mitigate risks. Reduce complexity with automation features. Never fail an IT audit again due to unmanaged SSH keys. SSH keys are credentials just like passwords but 10 times more common and unmanaged. We scanned a financial institution's environment. That death star is the result. Their Privileged Access Management (PAM) security controls were being bypassed with unauthorized, test-to-production, and application-to-application connections. SSH keys are complex and can easily go unmanaged. These unmanaged SSH keys are then highly sought after by malicious actors. With UKM, you remove security risks caused by ungoverned keys that might look legitimate to your existing security controls. With UKM, you manage and discover all authentication keys, key configurations, and SSH login files in a centralized, universal SSH key manager.
  • 18
    Sepior

    Sepior

    Sepior

    Multiparty Computation (MPC) generates and uses keys in the form of distributed key shares – eliminating the existence of a complete key on any single device to eliminate single points of failure. Sepior provides next-generation key management technology that allows businesses to transact online with institutional-grade cryptocurrency wallets, private blockchains, and SaaS applications. Sepior is pioneering the industry transition to threshold cryptography, using multiparty computation (MPC) to address the need for data confidentiality, integrity, and availability of new and emerging online services. For cryptocurrency exchange providers and other institutional traders, Sepior solves the problem of securing the private keys associated with cryptocurrency stored in wallets, facilitating institutional-grade of wallet security for service providers and their customers. Sepior’s approach also dramatically reduces mining workloads and the complexity of on-chain operations.
  • 19
    SecureDoc CloudVM
    WinMagic’s SecureDoc CloudVM solution is the industry’s most comprehensive full disk encryption and intelligent encryption key management for your virtual machines. It protects your data in public, private and hybrid cloud environments. It ensures that your volume and full disk encryption keys are in exclusive control of your organization. With the widest support from virtualized servers to numerous public and private Clouds, SecureDoc CloudVM enables a unified encryption strategy across any end point, virtualized or cloud IaaS environment. By providing a single platform and pane of glass, SecureDoc CloudVM increases enterprise security, ensures encryption compliance, reduces complexity and removes silos of encryption within your organization. WinMagic’s SecureDoc will allow you the convenience of a common platform to manage key and encryption needs intelligently, meaning that you control all aspects of your data security.
  • 20
    NetLib Encryptionizer

    NetLib Encryptionizer

    NetLib Security

    Transparent Data Encryption (TDE) for all Editions of SQL Server from Express to Enterprise. No programming required. Developer and OEM friendly: may be easily bundled with SQL Server based applications. Cost effective alternative to upgrading to SQL Server Enterprise. Assists with compliance with various regulations. Protects data and intellectual property.
  • 21
    Virtru

    Virtru

    Virtru

    Easily control access to sensitive data flowing in and out of your organization via email, file sharing, and other applications. All powered by the Trusted Data Format and Virtru’s industry-leading platform for Zero Trust Data Control. Virtru integrates natively within the apps your teams already use, securing workflows in Google, Microsoft 365, Salesforce, Zendesk, and more. We make military-grade encryption accessible to everyone. Deploy Virtru across your organization in less than a day and meet your compliance goals. Granular access controls safeguard your most valuable asset — your data — throughout its entire lifecycle, everywhere it travels. Collaborate securely in Docs, Sheets, and Slides. Store and share files in Drive. Message via Gmail and Google Meet. Secure messages flowing through enterprise and custom apps. Seamlessly protect emails and files shared via Outlook.
  • 22
    IBM Cloudant
    IBM Cloudant® is a distributed database that is optimized for handling heavy workloads that are typical of large, fast-growing web and mobile apps. Available as an SLA-backed, fully managed IBM Cloud™ service, Cloudant elastically scales throughput and storage independently. Instantly deploy an instance, create databases and independently scale throughput capacity and data storage to meet your application requirements. Encrypt all data, with optional user-defined encryption key management through IBM Key Protect, and integrate with IBM Identity and Access Management. Get continuous availability as Cloudant distributes data across availability zones and 6 regions for app performance and disaster recovery requirements. Get continuous availability as Cloudant distributes data across availability zones and 6 regions for app performance and disaster recovery requirements.
  • 23
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 24
    IBM Guardium Data Encryption
    Protect your file and database data from misuse and help comply with industry and government regulations with this suite of integrated encryption products. IBM Guardium Data Encryption consists of an integrated suite of products built on a common infrastructure. These highly-scalable solutions provide encryption, tokenization, data masking and key management capabilities to help protect and control access to databases, files and containers across the hybrid multicloud—securing assets residing in cloud, virtual, big data and on-premise environments. Securely encrypting file and database data with such functionalities as tokenization, data masking and key rotation can help organizations address compliance with government and industry regulations, including GDPR, CCPA, PCI DSS and HIPAA. Guardium Data Encryption's capabilities—such as data access audit logging, tokenization, data masking and key management—help meet regulations such as HIPAA, CCPA or GDPR.
  • 25
    Privakey

    Privakey

    Privakey

    Privakey’s transaction intent verification provides a secure channel to streamline high risk exchanges between services and their users. Now available as a cloud service. Fraud is everywhere yet so is your competition. Enterprises are constantly seeking to delight their customers while balancing experience and security. It’s a challenging problem that’s getting tougher every year. So how can you securely engage with your customers, and gain their trust of you during sensitive exchanges, in a way that doesn’t add frustration to the process? The answer is Privakey. Transaction intent verification (TIV) is the combination of strong identity assurance and contextual response into one intuitive user experience. Common examples of TIV include payment confirmations, wire transfer approvals and account update acknowledgements. Our solution utilizes asymmetric cryptography, mobile biometrics and secure notifications to ensure the integrity of every exchange.
  • 26
    StorMagic SvKMS
    We believe enterprises deserve a one-stop approach to key management. SvKMS provides a single platform that manages all your encryption keys, anywhere. Customers get an enterprise key manager for any encryption workflow, whether at the edge, data center, cloud or even multi-cloud. SvKMS has enterprise-grade features delivered in a simple to use interface, all at a surprisingly low cost. Deploy anywhere, high availability without boundaries, integrate with any workflow. Advanced key management, powerful reporting & authorization, lowest price for massive scale. Centralized management, easy configuration, effortless administration. Unify all encryption key management processes in a centralized virtual appliance. Providing widely accessible risk reduction via GUI, integrated REST API-enhanced workflows and KMIP standardization help SvKMS deliver rapid customization, logging, dashboard auditing and monitoring for all deployment scenarios.
  • 27
    Alliance Key Manager

    Alliance Key Manager

    Townsend Security

    Once data is encrypted, your private information depends on enterprise-level key management to keep that data safe. The solution provides high availability, standards-based enterprise encryption key management to a wide range of applications and databases. Alliance Key Manager is a FIPS 140-2 compliant enterprise key manager that helps organizations meet compliance requirements and protect private information. The symmetric encryption key management solution creates, manages, and distributes 128-bit, 192-bit, and 256-bit AES keys for any application or database running on any Enterprise operating system. Encryption keys can be restricted based on several criteria. The most permissive level requires a secure and authenticated TLS session to the key server. Individual encryption keys can be restricted to users, groups, or specific users in groups. Enterprise-wide groups can be defined and keys can be restricted to Enterprise users, groups, or specific users in groups.
    Starting Price: $4,800 one-time payment
  • 28
    Enigma Vault

    Enigma Vault

    Enigma Vault

    Enigma Vault is your PCI level 1 compliant and ISO 27001 certified payment card, data, and file easy button for tokenization and encryption. Encrypting and tokenizing data at the field level is a daunting task. Enigma Vault takes care of all of the heavy liftings for you. Turn your lengthy and costly PCI audit into a simple SAQ. By storing tokens instead of sensitive card data, you greatly mitigate your security risk and PCI scope. Using modern methods and technologies, searching millions of encrypted values takes just milliseconds. Fully managed by us, we built a solution to scale with you and your needs. Enigma Vault encrypts and tokenizes data of all shapes and sizes. Enigma Vault offers true field-level protection; instead of storing sensitive data, you store a token. Enigma Vault provides the following services. Enigma Vault takes the mess out of crypto and PCI compliance. You no longer have to manage and rotate private keys nor deal with complex cryptography.
  • 29
    Powertech Encryption for IBM i
    Powertech Encryption for IBM i protects sensitive data using strong encryption, tokenization, integrated key management and auditing. Powertech Encryption allows organizations to encrypt database fields, backups and IFS files quickly and effectively with its intuitive screens and proven technology. Our database encryption software allows organizations to encrypt database fields, backups, and IFS files quickly and effectively with its intuitive screens and proven technology. Organizations around the world depend on Powertech Encryption to help secure confidential data on IBM i (iSeries, AS/400), as well as data from distributed systems, from both external hackers and unauthorized internal users.
  • 30
    Ubiq

    Ubiq

    Ubiq Security

    Encrypt your most sensitive data before it leaves the application, so the storage layer – and adversaries – only ever see ciphertext. Application-native client-side encryption protects data from sophisticated attackers, supply-chain attacks, and insider threats. Most at-rest encryption solutions – transparent disk encryption, full disk encryption, etc. – are ineffective against modern threats because they grant admins, key processes, and attackers (who exploit privileged access) implicit access to plaintext data. Eliminate this gap and bridge the divide between engineering, security, and compliance teams with Ubiq’s developer-first, encryption-as-code platform. Lightweight, prepackaged code and open source encryption libraries that quickly integrate into any application type for native client-side encryption and set-and-forget key management.
    Starting Price: $0.001 per encrypt
  • Previous
  • You're on page 1
  • 2
  • Next