Auth0 vs Cloudflare Access comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 1, 2023
 

Categories and Ranking

Auth0
Ranking in Access Management
2nd
Average Rating
8.2
Number of Reviews
14
Ranking in other categories
Single Sign-On (SSO) (5th), Customer Identity and Access Management (CIAM) (1st)
Cloudflare Access
Ranking in Access Management
10th
Average Rating
8.6
Number of Reviews
6
Ranking in other categories
ZTNA as a Service (10th), Secure Access Service Edge (SASE) (11th)
 

Mindshare comparison

As of June 2024, in the Access Management category, the mindshare of Auth0 is 12.7%, down from 18.1% compared to the previous year. The mindshare of Cloudflare Access is 4.2%, up from 3.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
Unique Categories:
Single Sign-On (SSO)
16.9%
Customer Identity and Access Management (CIAM)
30.0%
ZTNA as a Service
12.9%
Secure Access Service Edge (SASE)
8.2%
 

Featured Reviews

SC
May 24, 2023
Very easy to set up new SAML and SSO integrations with support for all IDPs including Okta and Azure
When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience. We really want to take the Organizations feature, but on the other hand, it is coupled with the limitations of the New Experience. That is why we have put the Organizations feature on hold. It is lacking some customization abilities.
FS
May 24, 2024
Protects and regulates access to internal applications based on policies
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves configuring a forward proxy, an IDP, and a CASB. Orchestrating these solutions can be challenging if the client already uses a VPN client such as Check Point or Mobile VPN. Clients typically do not replace their VPNs all at once; instead, they gradually phase out the old solution. The interaction between Cloudflare Access and the legacy VPN solution can be complex, particularly ensuring seamless access without introducing new restrictions. This complexity arises not from the product itself but from the nature of migrating to a new system. Migrating ten thousand employees daily is impractical, so a step-by-step approach throughout about a year is often necessary to facilitate a smoother transition.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It supports identity federation, FSO and multi-tenancy."
"The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud."
"The most valuable feature of the product is scalability."
"The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients."
"I simply use the JWT from the client on the server side to process requests and push updated profile data to a database/queue as needed and end the process without having to persist data in the web server (sessions)."
"The valuable features are that it is extremely secure and that it's developer-friendly."
"The most valuable feature is that it is simple to integrate, irrespective of your codebase."
"It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process."
"Cloudflare Access is part of the Zero Trust philosophy."
"For Cloudflare Access, I am using the free plan...The most valuable feature is their protection."
"Enables me to work from two locations."
"Cloudflare, in my opinion, was easy to implement."
"The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good."
"It's the endpoint exposition. We don't need to expose our VPN server to the internet and need a zero-test solution. I can apply some conditional access to the endpoint that's connecting to our network to check their security policies or the security condition of their workstation. Once the workstation is trying to connect to my internal network, then I would like to check the discrete condition of these endpoints that are trying to access my internal network. We created some conditional access. We have CrowdStrike, to check if the CrowdStrike is installed, to check if it's updated, and to check for Windows updates. We created some conditional policies to check it."
 

Cons

"The price modelling is a bit confusing on the site and can be costly."
"This is a costly solution and the price of it should be reduced."
"In the past, there was an issue with the multi-tenant where there wasn't the ability to manage them."
"When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience."
"The product could use a more flexible administration structure"
"There could be easy integration with IoT devices for the product."
"The tool's price should be improved."
"The product support for multi-tenancy could be improved."
"They don't have a person to provide support for customers using the solution under their free plan."
"The pricing is an area that can be improved. Pricing, as far as I recall, was the source of our problems."
"For the topic of improvement, providing some training material is one of my suggestions."
"When there are any dynamic changes in complex applications, the tool takes a lot of time, making its analytics-related area a major matter of concern where improvements are needed."
 

Pricing and Cost Advice

"The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered some free services while still providing excellent functionality."
"I am pretty happy with the pricing model of Auth0. It is very clear for me. Considering our scale, the features that we are using, and additional features that we bought, we still find it great. If you split the costs for the whole year and calculate the number of people you needed to hire, it always comes out to be much lesser than what we would have spent on building our own solution."
"Pricing of Auth0 is a pain point. Their pricing model is very confusing, at least for an enterprise. I don't like their pricing model. I think it's too aggressive. It's not very cheap for a service that only does authentication."
"It is a relatively inexpensive product in the industry."
"There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The prices are slightly expensive."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
11%
Comms Service Provider
7%
Manufacturing Company
7%
Computer Software Company
14%
Financial Services Firm
11%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Auth0?
It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users.
What is your experience regarding pricing and costs for Auth0?
The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered s...
What needs improvement with Auth0?
There are indeed areas where the product could improve. For instance, Okta offers various application configurations, enabling access management, which the tool could consider implementing. Additio...
What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My company has to make yearly payments towards the licensing costs attached to the so...
What needs improvement with Cloudflare Access?
My company has many complex applications. When there are any dynamic changes in complex applications, the tool takes a lot of time, making its analytics-related area a major matter of concern where...
 

Learn More

 

Overview

 

Sample Customers

1. Airbnb 2. Accenture 3. Adidas 4. Atlassian 5. Audi 6. Baidu 7. BlackRock 8. Cisco 9. CocaCola 10. Dell 11. eBay 12. FedEx 13. Fiat Chrysler 14. Ford 15. Google 16. Groupon 17. Hewlett Packard Enterprise 18. IBM 19. Intel 20. LinkedIn 21. Mastercard 22. Mercedes Benz23. Microsoft 24. Nike 25. Oracle 26. PayPal 27. Pinterest 28. Qualcomm 29. SAP 30. Spotify 31. Tesla 32. Toyota
23andMe
Find out what your peers are saying about Auth0 vs. Cloudflare Access and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.