PingID vs UserLock comparison

Cancel
You must select at least 2 products to compare!
Ping Identity Logo
2,219 views|1,821 comparisons
100% willing to recommend
IS Decisions Logo
1,290 views|931 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PingID and UserLock based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PingID vs. UserLock Report (Updated: March 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications.""We use the product to run different reports.""It is a scalable solution...It is a stable solution.""It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower.""The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering.""It's pretty stable as a product.""It provides ease of connecting all our devices.""This is a user-friendly solution."

More PingID Pros →

"The most valuable features are two-factor authentication and real-time logon monitoring.""We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."

More UserLock Pros →

Cons
"PingID would benefit from a better user interface for integration.""PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users.""PingID should put a little more effort into making a pretty self-explanatory deck about their tech features and the services they offer.""In the beginning, the initial setup was very complex.""The product is not customizable.""PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature.""The solution should allow for better integration with other platforms and the UBT.""We have encountered instances where it is not easy to do authentication."

More PingID Cons →

"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process.""The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."

More UserLock Cons →

Pricing and Cost Advice
  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • More PingID Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ask a question

    Earn 20 points

    Ranking
    7th
    Views
    2,219
    Comparisons
    1,821
    Reviews
    7
    Average Words per Review
    573
    Rating
    8.4
    11th
    Views
    1,290
    Comparisons
    931
    Reviews
    1
    Average Words per Review
    506
    Rating
    10.0
    Comparisons
    Microsoft Entra ID logo
    Compared 27% of the time.
    ForgeRock logo
    Compared 16% of the time.
    PingFederate logo
    Compared 10% of the time.
    SailPoint IdentityIQ logo
    Compared 8% of the time.
    RSA SecurID logo
    Compared 6% of the time.
    Cisco Duo logo
    Compared 64% of the time.
    Microsoft Entra ID logo
    Compared 9% of the time.
    Silverfort logo
    Compared 6% of the time.
    Aruba ClearPass logo
    Compared 5% of the time.
    Also Known As
    Ping Identity
    Learn More
    Overview
    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    REVIEWERS
    Manufacturing Company44%
    Financial Services Firm22%
    Healthcare Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company10%
    Government10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise7%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise73%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise13%
    Large Enterprise48%
    Buyer's Guide
    PingID vs. UserLock
    March 2024
    Find out what your peers are saying about PingID vs. UserLock and other solutions. Updated: March 2024.
    768,924 professionals have used our research since 2012.

    PingID is ranked 7th in Authentication Systems with 14 reviews while UserLock is ranked 11th in Authentication Systems. PingID is rated 8.4, while UserLock is rated 10.0. The top reviewer of PingID writes " A robust cloud-based multi-factor solution with a good customer support team". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". PingID is most compared with Microsoft Entra ID, ForgeRock, PingFederate, SailPoint IdentityIQ and RSA SecurID, whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and Aruba ClearPass. See our PingID vs. UserLock report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.