Banyan Security
About Banyan Security
Banyan Security is zero-trust remote access that enables fast, easy provisioning of user-to-application segmentation, giving users and developers passwordless, one-click access to complex infrastructure and applications from anywhere, without relying on network-centric legacy VPNs.
Images
Not sure about Banyan Security?
Compare with a popular alternative
Starting Price
Pricing Options
Features
Integrations
Ease of Use
Value for Money
Customer Service
Alternatives
NinjaOne
WebTitan
Access Server
Zscaler
Reviews
Already have Banyan Security?
Software buyers need your help! Product reviews help the rest of us make great decisions.
- Industry: Information Technology & Services
- Company size: 10,000+ Employees
- Used Daily for 6-12 months
-
Review Source
Overall rating
- Ease of Use
- Likelihood to recommend 7.0 /10
Mandatory app for corporate employees
Reviewed on 12/03/2023
The right application to control users and enforce the use of corporate applications.
The right application to control users and enforce the use of corporate applications.
Pros
Simple authentication via SSO. Ease to use - Banyan works in the background and alerts me if I don't have any security features running or updated on my computer.
Cons
But for me - the user, it is annoying that the session expires every 24 hours. Sometimes Banyan just ties my hands and do some mistakes/bugs when loading (business) web pages.
Response from Banyan Security
Hi Viktor,
Banyan Security allows administrators the ability to control the session expiry duration. Some organizations require an end-user to authenticate every 24 hours. Some organizations may opt for a change every 5 business days. We provide administrators the flexibility to choose that duration based on their organization's requirements.
I have included a link to change that setting for your Admin.
https://docs.banyansecurity.io/docs/feature-guides/administer-security-policies/manage-tokens-certs/#authentication-tokens-and-certificates
- Industry: Financial Services
- Company size: 201–500 Employees
- Used Daily for 6-12 months
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 10.0 /10
Banyan Security the next step to ZeroTrust
Reviewed on 26/10/2022
Banyan Security has been great to work with and deal with from proof-of-concept to implementation...
Banyan Security has been great to work with and deal with from proof-of-concept to implementation in production with exceptional support.
- Industry: Financial Services
- Company size: 1,001–5,000 Employees
- Used Daily for 2+ years
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 7.0 /10
Secure Zero Trust Implementation!
Reviewed on 13/10/2022
Overall, it is a good experience and I have seen the product getting matured over the time
Overall, it is a good experience and I have seen the product getting matured over the time
Pros
It is good to implement zero trust architecture for secure access within the cloud infrastructure and Banyan does a good job in covering all the components.
Cons
There are times when we have customized engineering use cases and it needs little bit of troubleshooting
Alternatives Considered
Access Server- Industry: Computer & Network Security
- Company size: 51–200 Employees
- Used Daily for 6-12 months
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 9.0 /10
Banyan ZTNA
Reviewed on 07/11/2022
Overall my experience has been a good one. The Banyan team was always there to help when needed and...
Overall my experience has been a good one. The Banyan team was always there to help when needed and helped to explain things and run through the setup until we were good to go.
Pros
Easy to use, and allows for very granular access to systems and services.
Cons
The administration side needs a bit of polish for setup and configuration. Not as intuitive and it can be.
Banyan Security FAQs
Below are some frequently asked questions for Banyan Security.Q. What type of pricing plans does Banyan Security offer?
Banyan Security offers the following pricing plans:
- Pricing model: Free Version
- Free Trial: Not Available
A free version is available for immediate download and deployment for up to 50 users. A credit card is NOT required. Please contact us for pricing on other versions.
Q. Who are the typical users of Banyan Security?
Banyan Security has the following typical customers:
11–50, 51–200, 201–500, 501–1,000, 1,001–5,000
Q. What languages does Banyan Security support?
Banyan Security supports the following languages:
English
Q. Does Banyan Security support mobile devices?
Banyan Security supports the following devices:
Android (Mobile), iPhone (Mobile), iPad (Mobile)
Q. What other apps does Banyan Security integrate with?
Banyan Security integrates with the following applications:
AWS CloudFormation, AWS Config, AWS Lambda, Amazon EC2, Amazon Redshift, Azure Active Directory, Carbon Black App Control, Carbon Black EDR, Carbon Black Endpoint, Cisco Meraki, Citrix ADC, Citrix Endpoint Management, Citrix Hypervisor, Citrix Workspace, Google Cloud Identity, Google Cloud SQL, Google Cloud Storage, Jamf Connect, Jamf Now, Jamf Pro, Jamf Protect, Jamf School, Microsoft 365 License Optimization, Microsoft Azure, Okta, Ping Identity, SentinelOne
Q. What level of support does Banyan Security offer?
Banyan Security offers the following support options:
Email/Help Desk, FAQs/Forum, Knowledge Base, Phone Support, 24/7 (Live rep), Chat
Related categories
See all software categories found for Banyan Security.