Find out what your peers are saying about Microsoft, Okta, Ping Identity and others in Single Sign-On (SSO).
The return on investment includes operational efficiency gains, security risk reduction, compliance with regulations, improved user experience, productivity benefits, reduced overhead, and better security posture.
We have achieved significant time efficiencies with AWS IAM Identity Center.
I have seen over 30% return on investment due to the improvement in operational efficiencies through automation, which enhances productivity.
AWS provides immediate solutions and assistance whenever needed, especially if issues arise that cannot be handled internally.
They are prompt, keep you updated, and provide excellent assistance.
AWS offers better assistance plans for their services.
They resolved the problem immediately after I reported it, on the same day, within one hour.
They charge reasonable money for the features they provide.
I would rate technical support from CyberArk a nine out of ten; there's always space for improvement.
AWS Identity Center successfully supports scalable deployments, allowing additional resources as the company grows.
The scalability of AWS IAM Identity Center is excellent.
It can handle both a small number of users and a bigger number of users efficiently.
We can use it on different phones and computers, demonstrating its scalability.
CyberArk Identity is definitely a scalable solution; it all depends on the money that you have, as with anything else.
There can be issues if there is an outage on AWS's side, which could prevent logging in because your region might be down, affecting the Identity Center's availability.
It offers 99.96% uptime.
Stability-wise, it is functioning well without any outages or crashes.
We no longer have our data infiltrated by unauthorized persons, and tracking actions within the system has become very easy.
When you have it in the cloud, you have CyberArk every time you need it.
With a stable network, due to the redundant data centers across the globe, it is a lot easier to use as a SaaS solution.
Having a lot of users on one instance is hard to configure, so I hope for more flexibility and ease in configuration.
Enhancements could include automation tools or a centralized dashboard for managing roles and policies across multiple accounts, simplifying the process.
When configuring it with third-party tools, like Active Directory, the naming convention of permission sets requires careful attention, which can be confusing.
Integration or deployment is extremely difficult for CyberArk Identity.
There's a need to enhance network performance.
Something they could improve is the management of multifactor authentication.
AWS IAM Identity Center is available as a free service by default.
It is not that expensive, rated at three out of ten for costs.
Pricing for AWS IAM Identity Center is very affordable, rated at two out of ten with one being cheap.
Regarding pricing, it can be quite a lot for small companies.
The pricing is acceptable.
If I am not going fully cloud, there are additional resources I will need to purchase, such as spinning more VMs or acquiring an HSM device to encrypt the vault.
It provides the least privilege-based access control, which limits users to only the operations they need to perform without interfering with unrelated configurations.
These features allow for excellent micro-level control over resources, ensuring specific permissions are granted.
Its valuable features include granular access control, allowing precise control over who can access specific AWS resources and under what conditions using JSON-based policies.
It impacts zero trust security strategies. It prevents lateral movements in the organization.
It is the most powerful access management system.
Being able to integrate CyberArk Identity with Microsoft Defender is valuable.
Product | Market Share (%) |
---|---|
AWS IAM Identity Center | 2.1% |
Microsoft Entra ID | 24.5% |
Okta Workforce Identity | 10.4% |
Other | 63.0% |
Product | Market Share (%) |
---|---|
CyberArk Identity | 3.8% |
Auth0 | 20.4% |
Ping Identity Platform | 11.8% |
Other | 64.0% |
Company Size | Count |
---|---|
Small Business | 3 |
Midsize Enterprise | 3 |
Large Enterprise | 4 |
Company Size | Count |
---|---|
Small Business | 16 |
Midsize Enterprise | 3 |
Large Enterprise | 9 |
AWS IAM Identity Center is the recommended service for managing your workforce's access to AWS applications or your multiple AWS accounts (or both). It is a flexible solution that can be used to connect your existing identity source or help you create users in AWS. IAM Identity Center can be used alongside your existing AWS account access configurations.
CyberArk Identity is a versatile identity management solution suitable for a wide range of enterprises. It is designed to enhance enterprise security and improve user experience. Its focus on security, compliance, and operational efficiency, combined with positive user feedback, makes it a strong contender in the identity management space.
CyberArk Identity offers a robust suite of features to manage user identities and access privileges. It focuses on securing access to resources across various environments, including cloud and on-premises applications. Its capabilities include single sign-on (SSO), multi-factor authentication (MFA), lifecycle management, and privileged access management. These features are engineered to streamline access control, enhance security, and ensure compliance with regulatory standards.
According to our user interviews, CyberArk Identity is praised for its reliability and user-friendly interface. IT professionals highlight the ease of integration with existing systems, while business executives appreciate the visibility it provides into access and identity management across the organization. Users also commend the responsive customer support, which is crucial for enterprise-level solutions.
IT Professionals found that CyberArk Identity's focus on multi-layered security significantly reduced the risk of data breaches and unauthorized access. With a centralized dashboard and automation features, you can streamline identity and access management tasks, saving time and reducing complexity. Finally, it helps meet various compliance requirements.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.