Microsoft Entra ID vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Ranking in Authentication Systems
1st
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Ranking in Access Management
1st
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Identity Management (IM) (1st), Microsoft Security Suite (4th)
Ping Identity Platform
Ranking in Single Sign-On (SSO)
3rd
Ranking in Authentication Systems
5th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
5th
Ranking in Access Management
3rd
Average Rating
8.2
Number of Reviews
26
Ranking in other categories
Data Governance (6th), Customer Identity and Access Management (CIAM) (3rd), Directory Servers (1st)
 

Mindshare comparison

As of July 2024, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 19.4%, down from 46.5% compared to the previous year. The mindshare of Ping Identity Platform is 1.7%, down from 2.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
Unique Categories:
Single Sign-On (SSO)
29.4%
Identity Management (IM)
10.9%
Data Governance
0.4%
 

Featured Reviews

AA
Jun 27, 2024
Good visibility with a single pane of glass and an easy login process
The login process is easy. It's very user-friendly for users. We can check the logins and handle user management. It's quite simple and easy to use. It provides a single pane of glass for managing users and access. It's easy for users to handle multiple devices. It makes the sign-on experience better. It can easily teach users how to use the authenticator app. I'm able to get reports on the database to help give visibility to security. I don't handle security, however. I'm there for support. People can use the data to perform investigations. The ID is quite useful. The Azure ID admin center can manage all identity access tasks across an organization. We can easily set up users. It's something you need in every company. Most of the basic stuff is done for users. The Verified ID is useful for authentication. You can set it in your privacy settings. The solution has helped us save time. The experience overall has been good for employees when they need to get an ID. If you need an extra license, it's just a matter of clicking one button.
PB
May 23, 2023
A robust cloud-based multi-factor solution with a good customer support team
I wonder if there are multi factors in improving. It's always a deterrent to productivity, naturally. Since I've been on this journey for three years, I've seen the product improve in the sense that it's less impact on productivity. In the beginning days, we had challenges with paying, finding the network, and signing its back-end service in the cloud. However, that's been drastically improved over the years. The other thing we did was allow users to manage their device profiles. So they can either go in and register on Ubiquiti or a phone directly with the user interface now or web interface, and they can also set their default device which they want to use. So they, like Ubiqui working with PingID, tend to be the default of choice. So they set their Ubiquiti to the default device. And then whenever MFA is prompted, they have the Ubiquiti or default device. So that was a great improvement. And the way we implemented PingID, it's the same user interface regardless if you're getting into VPN, the vault applications, or a laptop or desktop. So it's the same user interface to manage profiles centrally on a server. Hence if they change it for one use case, they change it for another.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of this solution is that is easy to use."
"The solution adds an extra layer of security."
"The tool's most valuable feature is conditional access."
"The solution scales well."
"The most valuable features of this solution are security, the conditional access feature, and multifactor authentication."
"The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups."
"The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization."
"Azure Active Directory has many automation capabilities, and you can apply policies on top. You can do a lot of things with these combinations and integrate other tools like PingFederate."
"People use the solution to secure their applications and authenticate particular processes."
"I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications."
"I like the self-service feature. The 502 and UBP systems are also excellent. PingID's ability to authenticate with SSH, RDP, and Windows login is pretty handy. It covers the entire spectrum of use."
"It's pretty stable as a product."
"The solution is highly stable and scalable"
"The product's most valuable features include its cloud-based capabilities for handling cloud applications and providing authentication and authorization through OIDC and SAML. It also supports integrations needed for both local and internal applications, including legacy applications requiring web server access."
"It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower."
"The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in."
 

Cons

"The ease of use regarding finding audit information for users could also be improved."
"The ability to manage and authenticate against on-premises solutions would be beneficial."
"Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well."
"There is a concept of cross-tenant trust relationships, which I believe Microsoft is actively pursuing. That is something which in the coming days and years to come by will be very key to the success of Azure Active Directory, because many organizations are going into mergers and acquisitions or spinning off new companies. They will still have to access the old tenant information because of multiple legal reasons, compliance reasons, and all those things. So, there should be some level of tenant-level trust functionality, where you can bring people from other tenants to access some part of your tenant application. So, that is an area which is growing. I believe Microsoft is actively pursuing this, and it will be an interesting piece."
"The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks."
"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
"We previously used Microsoft's technical support, which was excellent; they were very responsive. Now, we use a CSP, and their support is lacking, so I rate them five out of ten."
"An area where there is room for improvement is the ease of use of the dashboards."
"They could enhance the product's device tracking for better zero-trust security would be beneficial. Currently, it tracks IPs well but lacks detailed device information, which is crucial from a security standpoint."
"Notifications and monitoring are two areas with shortcomings in the solution that need improvement."
"Ping Identity Platform must improve its UI since its management console is complicated."
"The timing of the token validity, if it could be extended, would be great. I'm not sure if there is even an option to configure these types of settings."
"In Ping Identity, we have had some issues. We've worked with logging and troubleshooting, including some firewall and security issues."
"PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users."
"It has a long way to go until it is a cloud-based solution."
"Currently, the main integration is SAML-based, but other integration methodologies need to be supported."
 

Pricing and Cost Advice

"This product is sold as part of the enterprise package and our licensing fees are paid on a yearly basis."
"We pay about $35 per user."
"We pay a yearly license. Licenses are very expensive."
"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"The cost is billed on a per-user licensing basis."
"I think the pricing is efficient, but the licensing is overly complicated and difficult to understand. There are many tricks in the licensing that weigh against us."
"The price is fine. It's a good value for the money compared with other solutions."
"The E5 plan we are using contains the premium plans for Azure Active Directory. We are not paying only for the Azure Active Directory Premium licenses. We have it already included within our E5 plan."
"PingID's pricing is pretty competitive."
"The pricing is neither too expensive nor too cheap."
"The tool is quite affordable."
"The product is costly."
"Ping offers flexible pricing that's not standardized."
"Ping Identity Platform is not an expensive solution."
"PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
"Compared to some SaaS-based solutions, the platform is relatively cost-effective."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
26%
Computer Software Company
10%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Microsoft Entra ID vs. Ping Identity Platform and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.