Try our new research platform with insights from 80,000+ expert users

Ping Identity Platform vs UserLock comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Ping Identity Platform
Ranking in Authentication Systems
5th
Ranking in Access Management
3rd
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
28
Ranking in other categories
Single Sign-On (SSO) (4th), Data Governance (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
UserLock
Ranking in Authentication Systems
21st
Ranking in Access Management
22nd
Average Rating
10.0
Number of Reviews
2
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Authentication Systems category, the mindshare of Ping Identity Platform is 3.9%, down from 4.8% compared to the previous year. The mindshare of UserLock is 1.5%, up from 1.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
 

Featured Reviews

Dilip Reddy - PeerSpot reviewer
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.
Bill H. - PeerSpot reviewer
Affordable, easy to use, and integrates well with Active Directory
The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home. It’s not that I mind not having two factors, but I do get that question from time to time from some of our users who think it would be really useful. From what I’ve heard, they’re working on it and it should be coming in the next version so that’s great news.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The only feature we were looking for in PingID was SSO integration with our existing web app."
"The most valuable feature is multifactor authentication."
"I work on the application onboarding process because we have multiple customers and get data from different sources."
"The solution has a smooth and configurable user interface for single sign-on capabilities."
"What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions."
"It is a scalable solution."
"From a security perspective, I highly value the product's biometric authentication methods such as FIDO, FaceID, YubiKey, and the mobile app."
"It is a very stable solution."
"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."
"The most valuable features are two-factor authentication and real-time logon monitoring."
 

Cons

"We have encountered instances where it is not easy to do authentication."
"The solution should allow for better integration with other platforms and the UBT."
"PingID should put a little more effort into making a pretty self-explanatory deck about their tech features and the services they offer."
"We had issues with the stability."
"They could enhance the product's device tracking for better zero-trust security would be beneficial. Currently, it tracks IPs well but lacks detailed device information, which is crucial from a security standpoint."
"In Ping Identity, we have had some issues. We've worked with logging and troubleshooting, including some firewall and security issues."
"There is room for improvement in the solution, particularly in security."
"It has a long way to go until it is a cloud-based solution."
"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."
"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."
 

Pricing and Cost Advice

"The product is costly."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"The pricing is neither too expensive nor too cheap."
"PingID's pricing is pretty competitive."
"The tool is quite affordable."
"Compared to some SaaS-based solutions, the platform is relatively cost-effective."
"Ping Identity Platform is not an expensive solution."
"Ping Identity Platform is not very expensive."
"You will be hard-pressed to find better pricing."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
823,875 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Educational Organization
7%
Government
11%
Energy/Utilities Company
7%
Construction Company
7%
University
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
Ask a question
Earn 20 points
 

Also Known As

Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
No data available
 

Overview

 

Sample Customers

Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
Find out what your peers are saying about Ping Identity Platform vs. UserLock and other solutions. Updated: November 2024.
823,875 professionals have used our research since 2012.