Try our new research platform with insights from 80,000+ expert users

Auth0 vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 18, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Customer Service

Sentiment score
7.9
Auth0 support is valued for responsiveness and helpfulness, though engineer changes and outreach issues exist for smaller accounts.
No sentiment score available
Ping Identity Platform's support is prompt, knowledgeable, and proactive, though some users find the support portal confusing.
 

Room For Improvement

Sentiment score
6.2
Auth0 needs better documentation, customization, pricing clarity, multi-tenancy, advanced authorization, IoT integration, and robust MFA capabilities.
Sentiment score
5.3
Ping Identity Platform requires stronger functionalities, enhanced user experience, better security, and comprehensive support to compete effectively with Microsoft.
By default, the user profile does not contain the name, first name, or address, which I would expect.
 

Scalability Issues

Sentiment score
6.4
Auth0 efficiently scales for large users, swiftly handling issues, though on-premise setups may need more detailed guidance.
Sentiment score
7.6
Ping Identity Platform efficiently scales across servers and clusters, supports large environments, but performance varies based on configurations.
 

Setup Cost

Sentiment score
5.1
Auth0's pricing is seen as generally cost-effective but can be confusing and costly, especially with extra features.
No sentiment score available
Ping Identity Platform is competitively priced, offering robust features and good ROI, but may be costly for small businesses.
The cost of the solution itself was cost-effective enough that I didn't even need to compare it with EntraID.
 

Stability Issues

Sentiment score
9.0
Auth0 is praised for its stability, performance, strong integration, and support, with users rarely experiencing disruptions or issues.
Sentiment score
7.9
Ping Identity Platform is highly reliable, with minimal bugs or crashes, though some infrastructure and server connection issues exist.
 

Valuable Features

Sentiment score
7.8
Auth0 provides secure, scalable JWT-based authentication with easy integration, enterprise appeal, customization, and strong developer support.
Sentiment score
8.0
Ping Identity Platform offers robust security with multi-factor authentication, seamless integration, user-friendly interface, and extensive customization options.
The most important feature for me was the ease of use, as it needed to be easy to integrate into my platform.
 

Categories and Ranking

Auth0
Ranking in Single Sign-On (SSO)
2nd
Ranking in Access Management
2nd
Ranking in Customer Identity and Access Management (CIAM)
1st
Average Rating
8.4
Reviews Sentiment
7.2
Number of Reviews
17
Ranking in other categories
No ranking in other categories
Ping Identity Platform
Ranking in Single Sign-On (SSO)
4th
Ranking in Access Management
3rd
Ranking in Customer Identity and Access Management (CIAM)
2nd
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
28
Ranking in other categories
Authentication Systems (5th), Data Governance (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Directory Servers (1st)
 

Featured Reviews

Anees Shoukat - PeerSpot reviewer
Enhancing security and flexibility with runtime API keys
We use the solution for API security and management. We implement our solution with almost ten to fifteen vendors' APIs, like Salesforce and HubSpot.  It involves generating leads, invites, adding contacts, and opportunities, mostly challenging with Salesforce integration due to limited…
Dilip Reddy - PeerSpot reviewer
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
816,406 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
7%
Media Company
6%
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Auth0?
It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users.
What is your experience regarding pricing and costs for Auth0?
The pricing depends on the tier you are in. If you’re in enterprise support, there’s always someone who can support you. But if you’re in lower tiers or starter tiers, we have crossed that barrier ...
What needs improvement with Auth0?
There is no immediate need for improvement. However, better documentation for Salesforce integration is suggested. Multi-factor authentication could be considered for future research.
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

No data available
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

1. Airbnb 2. Accenture 3. Adidas 4. Atlassian 5. Audi 6. Baidu 7. BlackRock 8. Cisco 9. CocaCola 10. Dell 11. eBay 12. FedEx 13. Fiat Chrysler 14. Ford 15. Google 16. Groupon 17. Hewlett Packard Enterprise 18. IBM 19. Intel 20. LinkedIn 21. Mastercard 22. Mercedes Benz23. Microsoft 24. Nike 25. Oracle 26. PayPal 27. Pinterest 28. Qualcomm 29. SAP 30. Spotify 31. Tesla 32. Toyota
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Auth0 vs. Ping Identity Platform and other solutions. Updated: October 2024.
816,406 professionals have used our research since 2012.