Try our new research platform with insights from 80,000+ expert users

AWS IAM Identity Center vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 2, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
7.9
AWS IAM Identity Center enhances efficiency, security, and compliance while simplifying access management and improving operational reliability and cost tracking.
Sentiment score
7.4
Ping Identity Platform simplifies identity management, lowers IT overhead, enhances security, improves efficiency, boosts satisfaction, and offers scalability.
The return on investment includes operational efficiency gains, security risk reduction, compliance with regulations, improved user experience, productivity benefits, reduced overhead, and better security posture.
We have achieved significant time efficiencies with AWS IAM Identity Center.
 

Customer Service

Sentiment score
7.3
AWS IAM Identity Center documentation is detailed yet lengthy; AWS support is responsive with effective assistance and optimization tools.
Sentiment score
6.5
Ping Identity Platform's support is prompt, knowledgeable, and proactive, though some users find the support portal confusing.
AWS provides immediate solutions and assistance whenever needed, especially if issues arise that cannot be handled internally.
They are prompt, keep you updated, and provide excellent assistance.
AWS offers better assistance plans for their services.
 

Scalability Issues

Sentiment score
8.3
AWS IAM Identity Center excels in scalability and integration but could improve user group syncing and third-party tool integration.
Sentiment score
7.5
Ping Identity Platform efficiently scales across servers and clusters, supports large environments, but performance varies based on configurations.
AWS Identity Center successfully supports scalable deployments, allowing additional resources as the company grows.
The scalability of AWS IAM Identity Center is excellent.
It can handle both a small number of users and a bigger number of users efficiently.
 

Stability Issues

Sentiment score
8.6
AWS IAM Identity Center is highly stable with 99.96% uptime, minimal downtime, and efficient handling of critical applications.
Sentiment score
7.9
Ping Identity Platform is highly reliable, with minimal bugs or crashes, though some infrastructure and server connection issues exist.
There can be issues if there is an outage on AWS's side, which could prevent logging in because your region might be down, affecting the Identity Center's availability.
It offers 99.96% uptime.
Stability-wise, it is functioning well without any outages or crashes.
 

Room For Improvement

AWS IAM Identity Center should improve UI, integration, flexibility, automation, and temporary access for better user and security management.
Ping Identity Platform requires stronger functionalities, enhanced user experience, better security, and comprehensive support to compete effectively with Microsoft.
Having a lot of users on one instance is hard to configure, so I hope for more flexibility and ease in configuration.
Enhancements could include automation tools or a centralized dashboard for managing roles and policies across multiple accounts, simplifying the process.
When configuring it with third-party tools, like Active Directory, the naming convention of permission sets requires careful attention, which can be confusing.
 

Setup Cost

AWS IAM Identity Center is affordable, offering free core services; advanced features have additional charges, appealing to budget-conscious enterprises.
Ping Identity Platform is competitively priced, offering robust features and good ROI, but may be costly for small businesses.
AWS IAM Identity Center is available as a free service by default.
It is not that expensive, rated at three out of ten for costs.
Pricing for AWS IAM Identity Center is very affordable, rated at two out of ten with one being cheap.
 

Valuable Features

AWS IAM Identity Center offers centralized access management with role-based permissions, automation, multifactor authentication, and comprehensive security controls.
Ping Identity Platform offers robust security with multi-factor authentication, seamless integration, user-friendly interface, and extensive customization options.
It provides the least privilege-based access control, which limits users to only the operations they need to perform without interfering with unrelated configurations.
These features allow for excellent micro-level control over resources, ensuring specific permissions are granted.
Its valuable features include granular access control, allowing precise control over who can access specific AWS resources and under what conditions using JSON-based policies.
 

Categories and Ranking

AWS IAM Identity Center
Ranking in Single Sign-On (SSO)
10th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
10th
Average Rating
8.6
Reviews Sentiment
7.5
Number of Reviews
9
Ranking in other categories
No ranking in other categories
Ping Identity Platform
Ranking in Single Sign-On (SSO)
4th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
5th
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
28
Ranking in other categories
Authentication Systems (5th), Data Governance (6th), Access Management (3rd), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
 

Featured Reviews

Vishal-Saxena - PeerSpot reviewer
Enhancing cloud security with robust access management and policy creation
The security perspective, especially role-based access control, is a significant strength. It enhances infrastructure on the cloud. The service's security aspects, including the creation of policies and role-based access controls, are incredibly beneficial. The inline policies feature ensures that even new users can understand complex security configurations, ensuring smooth cloud operations.
Dilip Reddy - PeerSpot reviewer
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
22%
Financial Services Firm
13%
Comms Service Provider
8%
Marketing Services Firm
8%
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about AWS IAM Identity Center?
The product is easy for beginners to learn and use.
What is your experience regarding pricing and costs for AWS IAM Identity Center?
I recommend that others take advantage of AWS IAM's free tier for creating and managing users, groups, and roles, as it provides robust functionality without any additional cost. However, it's impo...
What needs improvement with AWS IAM Identity Center?
I would like to see an increase in available resources and custom features, as these could enhance the current capacity of operations without removing existing accesses.
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

AWS Single Sign On, AWS SSO
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about AWS IAM Identity Center vs. Ping Identity Platform and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.