Microsoft Entra ID vs Ping Identity Platform comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
20,049 views|14,488 comparisons
94% willing to recommend
Ping Identity Logo
3,954 views|3,008 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Ping Identity Platform based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Ping Identity Platform Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Technical support has been great.""Configuring the domain and setting it up in the Azure portal is just three clicks to be honest.""The most valuable feature of Microsoft Entra ID is its security options, where we can provide highly effective security for user accounts during authentication.""Installation is straightforward. It only took a couple of hours to set everything up.""It's a very intuitive platform. It's easy to create groups and add people.""I like that you can run it on-premises. I also like that I can use Azure at any time as the main one.""It has made our work easier in that it’s simplified everything for us.""Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory."

More Microsoft Entra ID Pros →

"The only feature we were looking for in PingID was SSO integration with our existing web app.""It is a scalable solution...It is a stable solution.""The solution is highly stable and scalable""I like the self-service feature. The 502 and UBP systems are also excellent. PingID's ability to authenticate with SSH, RDP, and Windows login is pretty handy. It covers the entire spectrum of use.""PingFederate gives you granular control over the settings. There are many options for fine-tuning policies.""It's pretty stable as a product.""What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions.""The solution is stable. We haven't experienced any bugs or glitches."

More Ping Identity Platform Pros →

Cons
"Adding a new account can be tricky.""The dashboard and interface could be better. It would be ideal if it was easier to use.""The solution can improve the educational portion because it is an administration cost.""Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless.""The price has room for improvement.""The product needs to be more user-friendly.""There are issues using it with ADFS.""Tech support is inconsistent."

More Microsoft Entra ID Cons →

"In the beginning, the initial setup was very complex.""I think that the connection with like Microsoft Word, especially for Office 365, is a weak point that could be improved.""Currently, the main integration is SAML-based, but other integration methodologies need to be supported.""The solution should allow for better integration with other platforms and the UBT.""It has a long way to go until it is a cloud-based solution.""The initial setup appears to be difficult in the beginning.""Notifications and monitoring are two areas with shortcomings in the solution that need improvement.""If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base."

More Ping Identity Platform Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • "Ping offers flexible pricing that's not standardized."
  • More Ping Identity Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ranking
    1st
    Views
    20,049
    Comparisons
    14,488
    Reviews
    83
    Average Words per Review
    936
    Rating
    8.7
    5th
    Views
    3,954
    Comparisons
    3,008
    Reviews
    11
    Average Words per Review
    535
    Rating
    8.6
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Healthcare Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Manufacturing Company42%
        Financial Services Firm25%
        Computer Software Company17%
        Healthcare Company8%
        VISITORS READING REVIEWS
        Financial Services Firm26%
        Computer Software Company11%
        Manufacturing Company8%
        Healthcare Company7%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business30%
        Midsize Enterprise5%
        Large Enterprise65%
        VISITORS READING REVIEWS
        Small Business15%
        Midsize Enterprise12%
        Large Enterprise73%
        Buyer's Guide
        Microsoft Entra ID vs. Ping Identity Platform
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Ping Identity Platform and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Authentication Systems with 190 reviews while Ping Identity Platform is ranked 5th in Authentication Systems with 19 reviews. Microsoft Entra ID is rated 8.6, while Ping Identity Platform is rated 8.4. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Ping Identity Platform writes " A highly stable tool offering extremely helpful technical support to its users". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Okta Workforce Identity and Cisco Duo, whereas Ping Identity Platform is most compared with Symantec Siteminder, ForgeRock, Microsoft Active Directory, SailPoint Identity Security Cloud and RSA SecurID. See our Microsoft Entra ID vs. Ping Identity Platform report.

        See our list of best Authentication Systems vendors, best Single Sign-On (SSO) vendors, and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.