ManageEngine Password Manager Pro Review (2024): Pricing, Pros & Cons

ManageEngine Password Manager Pro Review (2024): Pricing, Pros & Cons

ManageEngine Password Manager Pro fast facts

Our rating: 3.7 stars out of 5
Pricing: Starts at $595
Key features

  • Highly configurable.
  • Dynamic password groups.
  • 30-day free trial.

ManageEngine Password Manager Pro is an enterprise-level solution that offers a ton of control and customization for large businesses looking for a powerful password management tool.

While its expensive price tag and steep learning curve prevent it from being a top all-around option, its manager-centric features make it an appealing choice for administrators and supervisors alike.

Is ManageEngine Password Manager Pro free?

No, ManageEngine PMP is not free. However, it offers a 30-day free trial that you can try with no payment information required.

I commend ManageEngine for this approach, as it lets IT managers or administrators test drive their password management with no strings attached.

ManageEngine Password Manager Pro Pricing

ManageEngine has three pricing tiers: Standard, Premium and Enterprise. With pricing that starts at $595 for the Standard edition, ManageEngine’s subscriptions are considerably more expensive than competitors like NordPass or 1Password’s comparable business plans.

ManageEngine’s feature set is geared towards larger companies and enterprises. All three editions provide protection for unlimited users, with the price varying depending on the number of administrators you want for your business.

Here’s a glimpse of their pricing:

Access Password Manager Pro
Standard
Password Manager Pro
Premium
Password Manager Pro
Enterprise Edition
2 administrators
(unrestricted resources and users)
$595
5 administrators
(unrestricted resources and users)
$795 $1,395
10 administrators
(unrestricted resources and users)
$1,495 $2,395 $3,995
20 administrators
(unrestricted resources and users)
$2,395 $3,595 $6,395
25 administrators
(unrestricted resources and users)
$2,695 $4,195 $7,595

ManageEngine offers subscriptions for up to 200 administrators for all three plans.

  • Standard provides basic password storage and sharing for large organizations.
  • Premium has features such as remote password reset, password alerts and password management reports.
  • Enterprise includes more enterprise-class functionality like auto discovery of privileged accounts, SIEM integration and application-to-application password management.

All these advanced features come at heftier prices compared to more consumer-facing password management solutions. For example, NordPass’ Enterprise plan is pegged at $5.40 per user, per month, which is around $270 for 50 users. 1Password has a more expensive monthly fee at $7.99 per user, per month, which totals to around $399.50 for the same 50 users.

If you’re a smaller business that doesn’t need these enterprise-level features, it would be wiser to look into these more affordable solutions. For larger enterprises interested in ManageEngine, I recommend trying out their 30-day free trial first before purchasing a subscription.

Is ManageEngine Password Manager Pro safe?

In terms of security, ManageEngine is a mixed bag. On paper, it has high-level security features such as AES-256 encryption and dual encryption at both the application and database levels. AES-256 is considered the gold standard algorithm in the security industry.

ManageEngine also emphasizes that it offers maximum security from the installation stage all the way to data transmission via unique encryption keys and Hypertext Transfer Protocol (HTTPS).

Unfortunately, ManageEngine was involved in a security attack in January 2023 which involved hackers exploiting flaws within ManageEngine OnPremise products. According to an official security advisory, the vulnerability was due to an outdated third party dependency called Apache Santuario. This affected a number of ManageEngine software, including Password Manager Pro.

ManageEngine has since released patches and fixed versions of the affected software. Security firm Rapid7, which worked on the exploit, recommends that organizations update all of their unpatched ManageEngine products immediately.

While ManageEngine can be considered a safe password management solution today, it is important to consider the risk factor associated with this incident. This is especially important given the large amount of password data that can be affected.

Key features of ManageEngine Password Manager Pro

Outside of the usual password storage and generation, ManageEngine comes with unique, enterprise-level features.

Dynamic Groups

ManageEngine’s Dynamic Groups can be used to categorize access to select stored passwords for different users based on specific criteria. This feature enables administrators to create specific password policies, subgroups and customized criteria for each group.

Figure A

Dynamic Groups.
Dynamic Groups. Image: ManageEngine

Given that companies will have varying levels of teams or departments, I like that ManageEngine gives administrators the control to set how they want to organize their respective password groups and corresponding password access.

Configurable Access Control

ManageEngine comes with a highly customizable Access Control panel that allows administrators to enforce rules about password requests and time-limited access.

Figure B

Access Control.
Access Control. Image: ManageEngine

The Access Control feature lets administrators choose user groups that can approve password requests, enforce auto approval hours for efficiency and void requests after a period of time if not approved.

This is perfect for IT managers or admins who regularly review requests for passwords and want a way to streamline the process.

Password Reports

ManageEngine Password Manager Pro includes an extensive password reports feature that enables users to generate different reports based on a company’s password usage.

Figure C

Password Reports.
Password Reports. Image: ManageEngine

This includes policy compliance, password expiry, password inventory and access control. While many password managers provide a version of Password Health functionality, I appreciate the wide range of reports you can get with ManageEngine.

If you regularly create reports on your company’s overall security, which may include password health and password policy compliance, ManageEngine’s Password Reports is a meaningful value-add.

ManageEngine Password Manager Pro authentication and security options

ManageEngine Password Manager Pro comes with a number of two-factor authentication (2FA) options. It supports PhoneFactor 2FA, RSA SecureID, Google authenticator, RADIUS authenticator, Duo Security and YubiKey. This is one of your regular 2FA via one-time passwords via email.

For security options, ManageEngine comes with a customizable access control panel and a universal resource audit menu that showcases all events that happen within a server. There’s also a useful automated password reset function that allows IT teams to automatically reset passwords for better overall password security.

ManageEngine also comes with a strong policy enforcement feature that enables administrators to create and enforce password policies on the group, resource and account levels.

I appreciate how many of ManageEngine’s features are geared towards managers or IT supervisors. It’s clear that ManageEngine is designed with businesses in mind.

ManageEngine Password Manager interface and performance

As an enterprise-level password manager, ManageEngine’s web interface is not for the inexperienced. Its highly configurable nature means that there are tons of menus and settings to sift through.

As I mentioned above, managers have the ability to create Dynamic Groups and customize each to a specific criteria. These groups can be divided according to the type of password or account, the type of user, where they are located and in what department.

Figure D

ManageEngine main user interface.
ManageEngine main user interface. Image: ManageEngine

They also have the ability to control password access, manage resources, set bulk configurations, enforce company-wide password policies, generate custom reports and others — all through the ManageEngine web console.

If you’re a beginner, ManageEngine’s interface won’t be for you. I recommend you try out a more beginner-friendly option such as NordPass or 1Password instead.

ManageEngine includes a ton of documentation to help you set it up for your organization. I particularly appreciate that it automatically opens up an overview document, with guides and how-to’s, upon installation of the software.

Figure E

ManageEngine documentation.
ManageEngine documentation. Image: ManageEngine

For experienced managers and IT professionals, you will appreciate the granularity and amount of control that ManageEngine Password Manager Pro provides.

ManageEngine Password Manager Pro Pros

  • Provides granular control for administrators.
  • 30-day free trial with no payment info required.
  • Wide range of authentication options.
  • Configurable access controls.
  • Can generate multiple password reports.
  • Customizable Dynamic Groups.

ManageEngine Password Manager Pro Cons

  • Requires more technical expertise.
  • Costly.
  • Incident of software vulnerability being exploited.
  • Not beginner friendly.

ManageEngine Password Manager Pro alternatives

If you feel that ManageEngine isn’t right for your business, I’ve listed three alternative password managers that also have enterprise-level features.

NordPass icon.
Image: NordPass

NordPass

For an all-around solution, NordPass is a great pick. It provides the more modern XChaCha20 encryption and a reasonable amount of multi factor authentication options. I particularly like NordPass’ Business plans that provide affordable subscriptions for teams, small businesses and enterprises.

1Password icon.
Image: 1Password

1Password

If you want a user-friendly password manager, 1Password is one of the best. Its desktop and mobile applications strike a great balance between a sleek design and ease of use. This is on top of its zero-knowledge architecture and AES 256 encrypted vaults that offer top-tier security for your passwords.

Keeper icon.
Image: Keeper

Keeper

Keeper is another quality choice for businesses. It has a handy One-Time Share feature that can be perfect for businesses that regularly work with freelancers or contractors. It also provides generous discounts for students, former and current military members and medical personnel.

Is ManageEngine Password Manager Pro worth it?

If you’re a large organization or an enterprise looking for a viable password management solution, ManageEngine Password Manager Pro is worth taking a look at.

It offers strong encryption on multiple levels, provides a ton of customization and control and comes with useful password management features that IT or security administrators will appreciate.

While ManageEngine’s pricing and recent security incidents are valid causes for concern, its powerful feature set warrants at least a test drive of their free trial software.

For small business owners or individual users, I highly suggest looking at alternatives given ManageEngine’s high price tag and less than friendly user experience.

Review Methodology

My review of ManageEngine Password Manager Pro involved a comprehensive analysis of its security features and real-world performance. I used ManageEngine on my personal Windows laptop via their 30-day free trial.

I rated ManageEngine on everything from its password management features to its ease of use based on an internal algorithm to get a rating of 3.7 out of 5 stars. The scoring was based both on ManageEngine Password Manager Pro on its own and in relation to other password managers.

Source of Article