

OneLogin and Auth0 are prominent players in the identity management sector. Auth0 has an upper hand in terms of flexibility and scalability, making it advantageous for developers and diverse applications.
Features: OneLogin shines with features such as Single Sign-On, multifactor authentication, and directory integration. It offers a user-friendly approach with centralized management ideal for existing systems like Active Directory. Auth0 is notable for its robust API integrations, providing developers with extensive customizability and advanced features like social media integration and authentication pipelines.
Room for Improvement: OneLogin could benefit from expanding its out-of-box connectors, refining its support response times, and improving offboarding processes. Auth0 could enhance pricing transparency and expand its administration structure, while also addressing its multi-tenant support and customization limitations.
Ease of Deployment and Customer Service: Both products support public cloud deployments. OneLogin extends to private cloud, whereas Auth0 offers hybrid cloud support, providing flexibility for enterprises. OneLogin's customer service has mixed reviews post-acquisition, while Auth0 is praised for knowledgeable support despite tier-based restrictions.
Pricing and ROI: OneLogin offers competitive pricing, appealing to educational institutions, but experiences post-acquisition variability. Auth0's pricing is complex, yet provides scalable options like B2B and B2C tiers. Both demonstrate good ROI, with OneLogin enhancing productivity and Auth0's users enjoying the clear scalability despite initial fees.
Teams spend far less time on password issues, access requests, and onboarding, often cutting IT tickets by 30 to 50 percent.
We have seen a return on investment as we have saved a lot of money, approximately ten to twelve percent, compared to our earlier use of a different identity platform such as CyberArk, which was costly.
OneLogin by One Identity has delivered a return on investment since it saves employees by managing hundreds of users' logins in one place instead of requiring multiple employees.
The support staff are engineers, not just frontline personnel, ensuring expert assistance.
Their support is excellent.
Our developers typically handle the integration process with the help of the support team, which is very fast and they get assistance whenever they face challenges.
They were helpful and responsive.
When documentation was needed, the response came within about ten minutes, which is greatly appreciated.
The tool is very scalable and meets our customers' needs.
We have not faced any major issues trying to scale it for different organizations and a bigger client base.
OneLogin by One Identity's scalability is mainly automatic, so we do not have to do much.
OneLogin by One Identity was very helpful, and we could definitely scale it depending on our employee size.
By default, the user profile does not contain the name, first name, or address, which I would expect.
Auth0 could be made more accessible to beginners.
A reduction of 20-25% would be great.
More real-time alerts, such as when access fails or MFA is triggered, would help users understand issues faster.
They can mainly improve their support, as they have a high response time. Decreasing it would be beneficial.
Needed improvements include that some parts of the UI look old, and the report and analytics could be more detailed.
The cost of the solution itself was cost-effective enough that I didn't even need to compare it with EntraID.
The pricing is good, and I believe it is cheaper than other products.
My experience with pricing, setup cost, and licensing is good, but it sometimes gets expensive when the number of users increases.
OneLogin by One Identity was affordable compared to other solutions in the market when considering pricing, setup cost, and licensing.
The most important feature for me was the ease of use, as it needed to be easy to integrate into my platform.
The most valuable feature of Auth0 is its customizability.
The best features Auth0 offers are its scalability and it is a better way of authenticating a user compared to just a tokenized version of authentication where the token is static and does not offer dynamic authentication compared to how Auth0 offers it.
The improvements noticed include that the login is quick, reliable, and users rarely face problems with the login system, leading to fewer login-related tickets that are now negligible.
With SmartFactor Authentication, I can balance between them. I can give users an easy and smooth user experience as long as the risk indices are low, but I can implement pretty rigid authentication workflows if the risk gets higher.
By allowing users to log in with just one set of credentials, we have seen a noticeable reduction in password fatigue.
| Product | Market Share (%) |
|---|---|
| Auth0 | 6.8% |
| OneLogin | 2.9% |
| Other | 90.3% |

| Company Size | Count |
|---|---|
| Small Business | 8 |
| Midsize Enterprise | 4 |
| Large Enterprise | 8 |
| Company Size | Count |
|---|---|
| Small Business | 19 |
| Midsize Enterprise | 9 |
| Large Enterprise | 14 |
Auth0 Platform utilizes JWT-based authentication and supports over 30 social logins, enabling integration with various codebases. Known for robust security, compliance, and scalability, it's tailored for enterprises needing customizable, efficient authentication solutions.
Auth0 Platform is a comprehensive identity management system used for customer, business-to-business, and API authentication across cloud infrastructures like AWS, Azure, and GCP. It simplifies user logins and identity management with features like Single Sign-On, identity federation, and multi-tenancy. Enterprises rely on it for its dynamic authentication capabilities and efficient management of user roles. However, areas for enhancement include authorization features, flexible pricing for small developers, and enhanced documentation for machine-to-machine authentication. Improving multi-tenancy support and customizable login experiences could elevate its appeal.
What are the key features of Auth0 Platform?In industries deploying Auth0 Platform, such as cloud-based service providers and enterprises using API-driven architectures, its implementation focuses on secure and seamless user logins. Many leverage its readiness for scaling authentication processes and its extensibility, including support for Single Sign-On and identity federation, to create streamlined user experiences across businesses. Expanding multi-factor authentication beyond traditional methods and refining social login integrations are common approaches to address specific industry needs.
OneLogin offers organizations a user-friendly platform for single sign-on, multifactor authentication, and seamless access management. It enhances security and streamlines processes, making it vital for application management.
Designed for ease of integration, OneLogin helps organizations efficiently manage access and improve cybersecurity through centralized application management. It simplifies onboarding and offboarding, enhancing remote work capabilities and offering robust user mapping. Users appreciate seamless integration and reliable logs. However, it could improve with enhanced technical support, more out-of-box connectors, and better customization options. Challenges with device management and system integrations have been noted, with legacy application support and infrastructure stability needing attention.
What are the key features of OneLogin?Organizations employ OneLogin for single sign-on and identity management, connecting users to applications like CRM and Slack. It supports role-based access control and seamless cloud transition, integrating with Active Directory to enhance user management in industries demanding strong security and efficiency.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.