Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Devolutions Password Vault Manager Enterprise v5.2.0.0 macOS

Posted By: Artist14
Devolutions Password Vault Manager Enterprise v5.2.0.0 macOS

Devolutions Password Vault Manager Enterprise v5.2.0.0 macOS | 85.6 MB

Password Vault Manager lets you and your team centralize your organization’s passwords and credentials into one secure repository. Manage user security rights and access, reduce help desk support calls and strengthen your network security by generating only strong and unique passwords. Stop losing time retrieving forgotten passwords and enjoy the industry’s most intuitive and customizable dashboard.

Password Manager
Our application integrates an Advanced Encryption Standard (AES) algorithm to protect your local files and your sensitive data in the database. A mix of our own private key and a master password (passphrase) is used to create a strong encryption key (256-bit key).

This cipher is regarded as being very secure. AES/Rijndael became effective as a U.S. Federal government standard and is approved by the National Security Agency (NSA) for top secret information.

Web Browser Integration
  • Automatically fill web forms
  • Browser extension

Import Passwords From Multiple Applications
Already using a password management tool? No worries, you can easily import your credentials. We now support a wide variety of password tools including:
  • 1Password
  • AES Password Manager
  • Aurora Password Manager
  • DataVault
  • KeePass
  • LastPass
  • Passpack
  • Password Agent
  • Password Depot
  • Password Safe
  • RoboForm
  • SplashID

A Better Way to Organize your Sensitive Information
Secure, organize and store all of your sensitive data while granting access to specified people – and keeping everyone else locked out!

Enjoy built-in support for:
  • Credentials (username and password)
  • Credit card information
  • Bank information
  • Alarm codes for you and your staff
  • Software license keys / serials
  • Email account information
  • Any other texts and documents

Plus, the add-on framework lets you extend Password Vault Manager to fit your unique needs.

Document Manager
You may wish to use Password Vault Manager’s data source as a centralized data repository to store and organize comprehensive information about your customers and/or their machines.

If so, you can take advantage of the attachment functionality and add many different types of external files, such as:
  • Network diagrams
  • Agreements
  • NDAs
  • Support incident reports
  • FAQs
  • … and more

Files are linked per session and share the same security access.

Contact Management
  • Organize your personal or corporate contacts
  • Link contacts to your existing entries
  • Import Vcf or Outlook contacts

Share Data Entries Between Multiple Users
The Enterprise Edition is ideal for when you need or want to share your information with colleagues and other team members.

By using the SQL Server, Devolutions Online Database or Devolutions Server data source, the application operates efficiently and securely in a multi-user environment. Plus, with the user-specific settings, each user can (if desired) apply his or her credentials to override the default configuration.

There are also many other features, such as audit trail sessions and network management, that help make helpdesk operations more efficient, support internal IT teams to be more effective, and much more.

Advanced Data Source Support
In addition to the XML and Microsoft Access data sources that are included in the Standard Edition, the Enterprise edition offers enhanced alternative data sources, including:
  • Amazon S3 hosting
  • Dropbox
  • FTP
  • Devolutions Online Database (DODB)
  • Devolutions Server (DVLS)
  • SQL Server
  • Web

Plus, the SQL Server, DODB and DVLS data source include many advanced features, such as: user management, support for attachments, connection log table and offline mode. It's also well suited for multi-user environments that require a secure and reliable database.

Database Connection Log
The advanced data source keeps track of every action performed on an entry, and routes this information directly into a centralized database. This includes changing, deleting or viewing an entry.

Using the tools available, an administrator can monitor, verify and analyze the time spent by staff on a specific client, or on a particular machine. This is useful for generating timesheets for billing, management or audit purposes.

U.S. Federal Government Approved Encryption
Our application integrates an Advanced Encryption Standard (AES) algorithm to protect your local files and your sensitive data in the database. A mix of our own private key and a master password (passphrase) is used to create a strong encryption key (256-bit key).

This cipher is regarded as being very secure. AES/Rijndael became effective as a U.S. Federal government standard and is approved by the National Security Agency (NSA) for top secret information.

Powerful and Flexible User Interface
  • Docking and UI customization
  • New UI with ribbon interface
  • Tree list with columns support (host, description, username)
  • Tab page coloring settings

Grouping Sessions in Folders
To make management simpler, Password Vault Manager lets you organize entries in groups (folders). You can then easily view all entries within selected groups and subgroups, and find a specific group(s) using the search filter.

Plus, you can easily move your groups and entries via drag and drop. You can also open several entries at the same time by selecting a group.

Quick Access via Tray Icon Context Menu
Conveniently use the tray icon context menu to:
  • Access and manage your entries
  • Change the active data source

Template Creation and Usages
Password Vault Manager provides a local and shared template engine. A template contains a subset of information that can be reused in the application to simplify management.

Templates can be used to:
  • Add a Quick Connect connection type in the list
  • Add new entry in the data source with preset settings
  • Import multiple sessions (from the wizard or a list) with default entry type values

Batch Edit
Over time, data source content can increase to the point where multiple session changes are required. That’s where Password Vault Manager’s batch edit feature is so useful!

Through batch editing, global changes can be made in few seconds. The application simply prompts you to change multiple settings simultaneously, if you wish. This approach is much faster than changing sessions one-at-a-time. It also improves quality and accuracy across multiple sessions.