Credential Management

HID Global offers a comprehensive selection of highly flexible identity lifecycle management solutions to securely issue and manage user credentials, whether on-premise or in the cloud.

A Secure, Supporting Ecosystem

A strong authentication solution starts with a secure, supporting ecosystem. HID Global’s credential management solutions give organizations the power to efficiently manage a variety of hardware and software-based credentials that access both digital and physical resources.

Key highlights:

  • Offer high assurance security using PKI
  • Enhance privacy with digital encryption
  • Effectively manage cost with a greater ROI
  • Flexibly adapt to changing requirements
  • Replace traditional log-in with trusted digital identities
  • Comply with the most stringent regulations

Power Your Workforce While Protecting Your Assets

HID Global offers complete physical and logical credential lifecycle management solutions. Our choices in PKI-based authenticators—smart cards, smart USB keys, mobile smart cards—not only provide the highest grade security but enable users to work efficiently.

27M

More than 27 million users are protected by our tokens, cards, servers and certificates

80%

More than 80% of PIV cards are managed by HID Global’s credential management offering

14M

HID Global's identity and access management solutions protect more than 14 million identities worldwide

Credential Management for Varied Industry Needs

credential management infographic v3BANKINGGOVERNMENTLARGE ENTERPRISE• Protect your assets and workforce with PKI made simple• Ensure compliance with stringentfinancial regulations• Offer high-assurance security forcorporate banking customers• Enable physical and logical accessconvergence• Ensure standards-based compliance with mandates and regulations• Enable high-assurance security withgovernment certification• Implement publicly-trusted, federateddigital identity• Protect confidential data• Offer converged PKI access tophysical premises and applications• Enable advanced multi-factor authentication• Meet a variety of compliance andregulatory mandates• Offer a wide range of easy-to-useauthentication methods• Choose from biometric, risk-based,behavioral, FIDO2 and traditionalfactors

Choose From an On-Premise or Cloud-Based Solution

Manage a broad range of credential options for secure network and desktop login, document signing, data encryption, and even converged access. Whether the need is a traditional on-premise deployment or cloud-hosted solution, choose what works best for your specific use case and budget.

HID® WorkforceID Digital CredentialManagerFeaturesHID ActivID® CredentialManagement SystemExplore HID® WorkforceID Digital Credential Manager >>Explore HID ActivID® CredentialManagement System >>Deployment TypeLicenseBest Suited ForDeployment TimeProfessional ServicesSupported AuthenticatorsDirectory IntegrationSelf-IssuanceWorkflowsGSA FIPS 201 APL ComplianceUser InterfaceCertificate AuthorityCloud-based credential managementSubscription license (maintenance included)250 users min, highly scalable, pre-configured PKIdeploymentsHours/daysOptional (for small projects)Latest HID Crescendo® smart cards and security keys(USB-A and USB-C)ADFS user managementYesYes, common workflowsN/ASimplePublicly trusted IdenTrust™ TrustID™ Certificate AuthorityorPrivate dedicated Certificate AuthorityOn-premise credential managementPerpetual license + maintenanceorSubscription license500 users min, highly scalable, highlycustomizableDays/weeksRecommended (large projects)• Latest and older Crescendo smart cards,security keys (USB-A and USB-C) and mobilecard• PIV Cards• Windows Virtual Card• Mobile app certificatesAny LDAP user repositoryYes, also support for operator issuanceYes, advanced workflowsYesAdvancedConnect to a large choice of on-premise orcloud-based Certificate Authorities, includingIdenTrust

Flexible Authenticator Choices

With the broadest selection of authenticators available in the industry, HID Global enables organizations to mix and match options for the exact coverage needed.

Explore our complete offering of authenticators >>

iam-infographic7FRICTIONLESSPHYSICALDIGITALBLUETOOTHSMART CARDSOUT OFTHREATBEHAVIORALDIGITALBIOMETRICSVIRTUALSOFTPUSHFRAUDUSB KEYSHARDWARETOKENSTOKENSCERTIFICATESBANDAUTHENTICATIONTOKENSSMART CARDSDETECTIONANALYSISDETECTION