Microsoft Active Directory vs Red Hat Single Sign On comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
918 views|656 comparisons
97% willing to recommend
Red Hat Logo
1,390 views|1,008 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and Red Hat Single Sign On based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Active Directory vs. Red Hat Single Sign On Report (Updated: May 2024).
770,458 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product is very stable and flexible. You can also integrate the solution with other products like mail solutions.""The most valuable feature of the solution is that it is an easy-to-use tool.""I can use Active Directory to block a user's internet access and monitor how an employee is using the internet.""Active Directory plays a focal point in security management, encompassing aspects like credential management, lifecycle, dynamic provisioning, and the network infrastructure of customers.""It is a scalable solution.""One advantage of Active Directory is that you can sync it with Microsoft Office 365, so you can manage on-premise and cloud operations, which can have different requirements. The flexibility of a hybrid management solution is valuable.""The Solution's most important feature is that it can merge with a cloud-based active directory via Azure AD Connect.""It is a stable solution."

More Microsoft Active Directory Pros →

"It is very easy to scale and use as you want.""Red Hat SSO integrates well with our other solutions. Using OIDC protocols and ITL integration, employees can authenticate with Red Hat SSO and access our microservices.""The product’s most valuable feature is its ability to assign only one password for the user at a false value.""Good support for single sign-on protocols.""Red Hat SSO has a lot of very concise, well laid out documentation, which is available in the free edition as well."

More Red Hat Single Sign On Pros →

Cons
"I did not have a good experience with the product's tech support. First-level support takes a lot of time since they ask many questions.""The interface hasn't changed much over the years. It's suitable for my tastes, but that doesn't mean everybody likes it.""If Microsoft is going to add anything to the on-prem solution, it should be an updated GUI.""The product's premium support services could be less expensive.""There has been a change in the layout of the user information. Previously, I had to go to properties to view the information, but now it is displayed directly below the search results. It takes some time to get used to.""In the solution, assigning permissions is complex, making it difficult to grant them at a granular level or to multiple users without templates or alternative tools.""The product must provide remote password reset features.""The solution could be made more safe by using authentication mechanisms."

More Microsoft Active Directory Cons →

"Security could be improved.""The product’s technical support services could be better.""Red Hat SSO's architecture could be updated.""They could provide more checks and balances to find out if there have been any security lapses, e.g., if somebody is trying to break into the system. Some other products have these detection mechanisms in case someone is trying to hack into the system or find out a user's passwords."

More Red Hat Single Sign On Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money."
  • "If you want support, that is when you use the paid version. There are different support categories that you can pay for, which provide different support levels. E.g., there is a quick response if you pay a higher amount, where the response time is within a few hours."
  • "The license is around $8000 USD."
  • "Red Hat Single Sign On is expensive."
  • More Red Hat Single Sign On Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    770,458 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:The product’s most valuable feature is its ability to assign only one password for the user at a false value.
    Top Answer:Red Hat Single Sign On is expensive. There are similar local solutions available at low-cost.
    Top Answer:The product’s technical support services could be better. Additionally, they should add complimentary software security versions.
    Ranking
    6th
    Views
    918
    Comparisons
    656
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    11th
    Views
    1,390
    Comparisons
    1,008
    Reviews
    2
    Average Words per Review
    227
    Rating
    10.0
    Comparisons
    Also Known As
    Red Hat Single Sign-On, Red Hat SSO, RH SSO, RH-SSO
    Learn More
    Microsoft
    Video Not Available
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, cloud, container, and Kubernetes technologies.

    Top Industries
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Financial Services Firm10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Manufacturing Company12%
    Government10%
    Computer Software Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Government11%
    Manufacturing Company10%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise18%
    Large Enterprise65%
    Buyer's Guide
    Microsoft Active Directory vs. Red Hat Single Sign On
    May 2024
    Find out what your peers are saying about Microsoft Active Directory vs. Red Hat Single Sign On and other solutions. Updated: May 2024.
    770,458 professionals have used our research since 2012.

    Microsoft Active Directory is ranked 6th in Single Sign-On (SSO) with 36 reviews while Red Hat Single Sign On is ranked 11th in Single Sign-On (SSO) with 4 reviews. Microsoft Active Directory is rated 8.6, while Red Hat Single Sign On is rated 8.6. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of Red Hat Single Sign On writes "It is very easy to scale and use as you want, but there could be more checks and balances to find out if there have been any security lapses". Microsoft Active Directory is most compared with PingFederate, Fortinet FortiAuthenticator, Microsoft Entra ID, ManageEngine ADManager Plus and Auth0, whereas Red Hat Single Sign On is most compared with Microsoft Entra ID, Auth0, Okta Workforce Identity, AWS IAM Identity Center and PingFederate. See our Microsoft Active Directory vs. Red Hat Single Sign On report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.