Try our new research platform with insights from 80,000+ expert users

Ping Identity Platform vs Symantec Siteminder comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 18, 2024
 

Categories and Ranking

Ping Identity Platform
Ranking in Single Sign-On (SSO)
3rd
Ranking in Access Management
3rd
Average Rating
8.2
Number of Reviews
28
Ranking in other categories
Authentication Systems (5th), Data Governance (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
Symantec Siteminder
Ranking in Single Sign-On (SSO)
11th
Ranking in Access Management
11th
Average Rating
8.0
Number of Reviews
72
Ranking in other categories
Web Access Management (1st)
 

Featured Reviews

Dilip Reddy - PeerSpot reviewer
Jul 15, 2024
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.
Siva Chalamarla - PeerSpot reviewer
Jul 5, 2024
Good access control and SSO but needs modernization
The access control and the SSO are the two most valuable features. Siteminder allows users to authenticate once and gain access to multiple applications without needing to reauthenticate for each application separately. For example, if you access one application in one tab, you do not need to provide it again if you are trying to access the same application. The portal has different applications built into it. It's similar to Google. If you open Google and try to access the maps in that Google, you do not need to authenticate in maps. You just need to authenticate in the starting phase. Only a particular group of people have access. Our guys will give an error called access denied or unauthorized access. It depends on the application. It is pretty easy to learn.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is a scalable solution."
"It offers robust features and customization options that justify the cost."
"I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications."
"The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in."
"It is a very stable solution."
"It's convenient for users to log in through Ping using the Kerberos adapter because it doesn't require them to authenticate again."
"What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions."
"The most valuable feature is multifactor authentication."
"It's agent-based. It's convenient to deploy and integrate."
"We almost never have outages nor see slowdowns."
"It's quite scalable."
"If you look at our organization, and really all financial institutions, we have a lot of legacy apps. So it really helps to get Single Sign-On."
"IWA is an out-of-the-box feature. The SAML-based federation is standard for all tools. However, CA Single Sign-On has made the federation configuration way too simple and handy to set up and use."
"Symantec Siteminder has simplified user access for our customers from user login to their web applications."
"It is pretty easy to learn."
"SAML is the best thing we're using right now because there is no need for creating an external account."
 

Cons

"The timing of the token validity, if it could be extended, would be great. I'm not sure if there is even an option to configure these types of settings."
"If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base."
"The product is not customizable."
"There is room for improvement in the solution, particularly in security."
"PingID should put a little more effort into making a pretty self-explanatory deck about their tech features and the services they offer."
"It has a long way to go until it is a cloud-based solution."
"It requires some expertise to set up and manage."
"Notifications and monitoring are two areas with shortcomings in the solution that need improvement."
"All the problems that we reported actually have never been resolved. We could not capture enough information for CA to be able to debug the problem."
"We're currently unable to find information about if the solution can do a full implementation with SQL. Some better and more accessible documentation for new users or those curious about the product would be helpful."
"The support could be faster."
"As we are moving in to the mobility space, this is where we really see SiteMinder and their other product really come together to provide a solution base to a different area where the IoT is coming, the different business communications are happening. All of those things require authentication and we really want to see this product grow into that role."
"The technical support could be better."
"We are finding some compatibility issues. We're still working with CA on them."
"In future releases, I would like to see maybe more capabilities with some more modern authentication."
"I think they need to integrate some of the newer types of authentication into the product. I'm not seeing the innovation when it comes to biometrics in the product."
 

Pricing and Cost Advice

"The pricing is neither too expensive nor too cheap."
"PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"Ping Identity Platform is not very expensive."
"PingID's pricing is pretty competitive."
"The product is costly."
"Ping Identity Platform is not an expensive solution."
"Compared to some SaaS-based solutions, the platform is relatively cost-effective."
"Symantec Siteminder is expensive; they could definitely do better on the price."
"The licensing is fair for this solution."
"The pricing is reasonable."
"The price is quite comparable to the other enterprise-level solutions in that market."
"CA solutions are generally expensive but for the customer the ROI is big."
"The solution's pricing is competitive."
"I recommend conducting a PoC on every available product before choose one."
"Siteminder is a little costly. You pay for licensing, and they offer packages, so if you have less users, then you have to buy different products at different prices. If you have more of a user base, then the package is different. They also include other features—for example, if you have a database and you're using Siteminder, then it's good to use a Semantic-specific database, but if you are using less, then you have to purchase the database separately. Whereas if you are going for a bigger license, then it comes within the package. It depends on which plan you are using."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
26%
Computer Software Company
10%
Manufacturing Company
9%
Healthcare Company
7%
Financial Services Firm
34%
Insurance Company
11%
Manufacturing Company
8%
Computer Software Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
What do you like most about Symantec Siteminder?
It's agent-based. It's convenient to deploy and integrate.
What is your experience regarding pricing and costs for Symantec Siteminder?
After Broadcom's acquisition of Symantec, the pricing model for Symantec SiteMinder (now CA Single Sign-On) shifted significantly. The traditional perpetual licensing model transitioned to a subscr...
What needs improvement with Symantec Siteminder?
The support team could work on their response time and overall competence.
 

Also Known As

Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
Single Sign-On, SiteMinder, CA SSO, Layer7 SiteMinder
 

Overview

 

Sample Customers

Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
British Telecom, CoreBlox, DBS, HMS, Itera ASA and Simeo
Find out what your peers are saying about Ping Identity Platform vs. Symantec Siteminder and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.