Try our new research platform with insights from 80,000+ expert users

AWS IAM Identity Center vs Red Hat Single Sign On comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

AWS IAM Identity Center
Ranking in Single Sign-On (SSO)
12th
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (14th)
Red Hat Single Sign On
Ranking in Single Sign-On (SSO)
10th
Average Rating
8.6
Number of Reviews
5
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2024, in the Single Sign-On (SSO) category, the mindshare of AWS IAM Identity Center is 2.5%, up from 1.4% compared to the previous year. The mindshare of Red Hat Single Sign On is 4.8%, up from 3.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
 

Featured Reviews

Nizamuddeen TZ - PeerSpot reviewer
Apr 2, 2024
Helps users provide or revoke accesses whenever needed
I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups cannot have the same name. There will be a conflict if the same name is provided to two groups in the tool. If you want to say something to another user, the tool fails to identify which group out of the two having the same name is involved in the activity. In general, the tool does not allow for the duplication of names. The aforementioned area can be considered for improvement in the product.
Giovanni Baruzzi - PeerSpot reviewer
Apr 15, 2024
A stable and flexible solution with some basic capabilities
I set up Red Hat Single Sign-On in half an hour. I had to install a single sign-on solution for a customer. I reviewed a list of all available products, which were no more than fifty, and analyzed them. I chose it because it was convincing, modern, and based on technology from 2015. I put my trust in this product, and after nine years, I feel confident in my decision. Deploying this solution usually takes half an hour. You need an operating system running, then deploy the packages and prepare the interfaces. I rate the initial setup a ten out of ten, where one is difficult and ten is easy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product is easy for beginners to learn and use."
"Red Hat SSO has a lot of very concise, well laid out documentation, which is available in the free edition as well."
"Good support for single sign-on protocols."
"Red Hat SSO integrates well with our other solutions. Using OIDC protocols and ITL integration, employees can authenticate with Red Hat SSO and access our microservices."
"The solution is flexible and has the same basic capabilities right out of the box. The most important feature of this product is that it is a Red double-sided product. One side is a well-known open-source project; the other is a Red Hat commercial product. The commercial product benefits from all the experience and contributions of the community, making it a very well-developed product."
"The product’s most valuable feature is its ability to assign only one password for the user at a false value."
"It is very easy to scale and use as you want."
 

Cons

"In the product, two groups cannot have the same name...In general, the tool does not allow for the duplication of names."
"Red Hat publishes much more and communicates its actions and plans. They could provide words, maps, and other resources."
"They could provide more checks and balances to find out if there have been any security lapses, e.g., if somebody is trying to break into the system. Some other products have these detection mechanisms in case someone is trying to hack into the system or find out a user's passwords."
"The product’s technical support services could be better."
"Red Hat SSO's architecture could be updated."
"Security could be improved."
 

Pricing and Cost Advice

"The product is cheap since it is available on the cloud."
"Red Hat Single Sign On is expensive."
"The license is around $8000 USD."
"It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money."
"If you want support, that is when you use the paid version. There are different support categories that you can pay for, which provide different support levels. E.g., there is a quick response if you pay a higher amount, where the response time is within a few hours."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
26%
Financial Services Firm
10%
Comms Service Provider
9%
Government
9%
Financial Services Firm
20%
Government
13%
Manufacturing Company
11%
Computer Software Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about AWS IAM Identity Center?
The product is easy for beginners to learn and use.
What is your experience regarding pricing and costs for AWS IAM Identity Center?
The product is cheap since it is available on the cloud. AWS IAM Identity Center does not fall under the services that my company provides continuously to our customers, but we do create users and ...
What needs improvement with AWS IAM Identity Center?
I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups canno...
What do you like most about Red Hat Single Sign On?
The product’s most valuable feature is its ability to assign only one password for the user at a false value.
What is your experience regarding pricing and costs for Red Hat Single Sign On?
I rate the product’s pricing a five out of ten, where one is cheap, and ten is expensive.
What needs improvement with Red Hat Single Sign On?
Red Hat publishes much more and communicates its actions and plans. They could provide words, maps, and other resources. Scalability could be improved, too. It could provide more documentation.
 

Also Known As

AWS Single Sign On, AWS SSO
Red Hat Single Sign-On, Red Hat SSO, RH SSO, RH-SSO
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Information Not Available
Find out what your peers are saying about Microsoft, Cisco, Ping Identity and others in Single Sign-On (SSO). Updated: September 2024.
813,418 professionals have used our research since 2012.