Try our new research platform with insights from 80,000+ expert users

AWS IAM Identity Center vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

AWS IAM Identity Center
Ranking in Single Sign-On (SSO)
12th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
14th
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Ping Identity Platform
Ranking in Single Sign-On (SSO)
3rd
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
5th
Average Rating
8.2
Number of Reviews
28
Ranking in other categories
Authentication Systems (5th), Data Governance (6th), Access Management (3rd), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
 

Featured Reviews

Nizamuddeen TZ - PeerSpot reviewer
Apr 2, 2024
Helps users provide or revoke accesses whenever needed
I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups cannot have the same name. There will be a conflict if the same name is provided to two groups in the tool. If you want to say something to another user, the tool fails to identify which group out of the two having the same name is involved in the activity. In general, the tool does not allow for the duplication of names. The aforementioned area can be considered for improvement in the product.
Dilip Reddy - PeerSpot reviewer
Jul 15, 2024
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product is easy for beginners to learn and use."
"Setting up the infrastructure with Ping Identity Platform is very easy compared to other IAM products."
"The only feature we were looking for in PingID was SSO integration with our existing web app."
"The most valuable feature is multifactor authentication."
"It's convenient for users to log in through Ping using the Kerberos adapter because it doesn't require them to authenticate again."
"The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in."
"PingFederate gives you granular control over the settings. There are many options for fine-tuning policies."
"PingFederate is very flexible. We can do many customizations, and it also provides an SDK to tailor it to our specific requirements. There are also numerous plugins available. I've worked with tools like ForgeRock and Okta, but I find PingFederate to be the most customizable."
"It offers robust features and customization options that justify the cost."
 

Cons

"In the product, two groups cannot have the same name...In general, the tool does not allow for the duplication of names."
"Notifications and monitoring are two areas with shortcomings in the solution that need improvement."
"Ping Identity Platform must improve its UI since its management console is complicated."
"The management console needs to be improved. PingID should revise it."
"It requires some expertise to set up and manage."
"We can choose a drop-down to search for which certificate we have to create, which is difficult."
"We had issues with the stability."
"PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users."
"I think that the connection with like Microsoft Word, especially for Office 365, is a weak point that could be improved."
 

Pricing and Cost Advice

"The product is cheap since it is available on the cloud."
"Ping Identity Platform is not very expensive."
"Compared to some SaaS-based solutions, the platform is relatively cost-effective."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"The tool is quite affordable."
"PingID's pricing is pretty competitive."
"The product is costly."
"Ping Identity Platform is not an expensive solution."
"PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
26%
Financial Services Firm
10%
Comms Service Provider
9%
Government
9%
Financial Services Firm
26%
Computer Software Company
10%
Manufacturing Company
9%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about AWS IAM Identity Center?
The product is easy for beginners to learn and use.
What is your experience regarding pricing and costs for AWS IAM Identity Center?
The product is cheap since it is available on the cloud. AWS IAM Identity Center does not fall under the services that my company provides continuously to our customers, but we do create users and ...
What needs improvement with AWS IAM Identity Center?
I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups canno...
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

AWS Single Sign On, AWS SSO
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Microsoft, Cisco, Ping Identity and others in Single Sign-On (SSO). Updated: September 2024.
813,418 professionals have used our research since 2012.