Try our new research platform with insights from 80,000+ expert users

Microsoft Active Directory vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 18, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
8.8
Microsoft Active Directory is valued for its efficiency and time savings in centralized user management and system integration.
Sentiment score
7.4
Ping Identity Platform simplifies identity management, lowers IT overhead, enhances security, improves efficiency, boosts satisfaction, and offers scalability.
The solution is really time-saving since I don't need to create users in each server or system manually, and user access control is streamlined.
 

Customer Service

Sentiment score
5.9
Customer satisfaction with Microsoft Active Directory service varies due to inconsistent support, varied response times, and differing representative expertise.
Sentiment score
6.5
Ping Identity Platform's support is prompt, knowledgeable, and proactive, though some users find the support portal confusing.
Support documents are available on the internet in every language.
Sometimes support takes long to engage and resolve, extending over weeks or even months.
 

Scalability Issues

Sentiment score
6.7
Microsoft Active Directory is scalable and adaptable, suitable for large enterprises, though integration can be complex in bigger setups.
Sentiment score
7.5
Ping Identity Platform efficiently scales across servers and clusters, supports large environments, but performance varies based on configurations.
 

Stability Issues

Sentiment score
7.5
Microsoft Active Directory is stable and reliable but requires updates for occasional issues, ensuring scalability for large organizations.
Sentiment score
7.9
Ping Identity Platform is highly reliable, with minimal bugs or crashes, though some infrastructure and server connection issues exist.
 

Room For Improvement

Microsoft Active Directory requires modernization in interface, security, logging, and integration, with challenges in setup, support, and cloud migration.
Ping Identity Platform requires stronger functionalities, enhanced user experience, better security, and comprehensive support to compete effectively with Microsoft.
Exporting and verifying group memberships require command line scripts, which isn't simple.
There are some features that need improvements in terms of ease of use and frequency of updates.
AI is offering solutions.
 

Setup Cost

Microsoft Active Directory pricing varies by user count, offers education discounts, and balances server costs with Azure integration benefits.
Ping Identity Platform is competitively priced, offering robust features and good ROI, but may be costly for small businesses.
 

Valuable Features

Microsoft Active Directory offers user-friendly management, cloud integration, and efficient access control, ideal for large organizations.
Ping Identity Platform offers robust security with multi-factor authentication, seamless integration, user-friendly interface, and extensive customization options.
One valuable feature is the centralized creation of IDs.
I can control all the devices in my domain by just changing the group policies in one place.
Having active deployment and well-configured systems helps me manage tasks and easily oversee thousands of users.
 

Categories and Ranking

Microsoft Active Directory
Ranking in Single Sign-On (SSO)
7th
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
42
Ranking in other categories
Active Directory Management (6th)
Ping Identity Platform
Ranking in Single Sign-On (SSO)
3rd
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
28
Ranking in other categories
Authentication Systems (5th), Data Governance (9th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (6th), Access Management (3rd), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
 

Featured Reviews

Rajitha Abhisheka - PeerSpot reviewer
A solution that easily merges with cloud-based ADs and provides superior data security
The interface for logs should be user-friendly and allow for enhanced filtering to drill down to incidents. It is time consuming to get a clear picture and review deviations in conditional policies because you have to check each and every log to find information on malicious attacks, a compromised end-user's account, or phishing emails. The logs for sign-ins and auditing should be available for more than a 30-90 day window. Most logs are displayed in UTC but it would be helpful to include time conversions for tenant regions. Currently, we must do time conversions manually before we contact users to share information and troubleshoot issues.
Dilip Reddy - PeerSpot reviewer
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
831,683 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
21%
Computer Software Company
12%
Manufacturing Company
10%
Government
9%
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Active Directory?
The solution is easy to install and has good reliability.
What needs improvement with Microsoft Active Directory?
The challenges everyone now has in mind is how to really migrate fully to the cloud. Many companies face both technical and cost-related challenges when moving from on-premise Active Directory to M...
What is your primary use case for Microsoft Active Directory?
We are still on a hybrid environment where we have Azure Directory on-premises, and sync it up to Microsoft.
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

No data available
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

Information Not Available
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Microsoft Active Directory vs. Ping Identity Platform and other solutions. Updated: January 2025.
831,683 professionals have used our research since 2012.