ForgeRock uses Splunk. ForgeRock's integration with Splunk is very easy and straightforward. In terms of the tool's adaptive risk and intelligence features, I can say that it is an area that is time-based. In different regions, the working hours are different. We can configure the tool based on the timing and the work location. In terms of the tool's operational efficiency, ForgeRock Access Management is used in a lot of environments, different regions, and in different stages of production environments. Manual monitoring is not possible, especially monitoring everything with the system memory and CPU memory, along with the user behaviors. Splunk easily monitors everything. From a business perspective, it will reduce risk and then reduce manpower. Splunk provides exact results and monitoring results to track a particular issue so we can easily identify the issue. We usually receive alerts regarding high CPU utilization because of the high traffic we receive. I can't comment on whether the tool helps in the area of predictive analytics or automated threat detection. I recommend the product to others. I can also recommend products like CyberArk and Okta. Wherever we need to monitor the environment, specifically the cloud environment or on-prem one, I can suggest all the above-mentioned tools. I rate the tool a nine out of ten.
Devops Engineer and Trainer at a tech vendor with 1-10 employees
Real User
Top 20
2024-06-12T07:45:42Z
Jun 12, 2024
I would suggest others use the product after asking them to consider their use cases. SSO may be a use case for some, and using the product as an IDM tool may be a use case. At the moment, my company is not deploying all the components of ForgeRock itself. My company uses ForgeRock for OAuth 2.0. For example, my company is not deploying the IDM and identity gateway components. You should consider your use case and select the required components for that use case. My company does not use the SSO features of the tool. My company uses SSO to access ForgeRock's AM Console for individual users. My company does not use single sign on features of the product and instead, we use Auth0. I rate the tool a seven or eight out of ten.
We are using ForgeRock mostly for banks and universities. We are letting them use the self-registration page via social logins, having the consent to provide the data, and implementing the ease of logging into the system. So, this is how we are using the solution's CIAM. Overall, I rate the solution an eight out of ten.
ForgeRock has four modules, namely, OpenIDM, OpenAM, OpenDS, and Identity Gateway. ForgeRock is a pretty simple solution compared to other products. As simple as it is, you will have some product limitations somewhere. You can do a lot on Oracle and SailPoint since they have in-depth solutions for anything. However, ForgeRock has some limitations. Overall, I rate ForgeRock an eight out of ten.
Though it is a bit unstable, ForgeRock is one of the best solutions, given its cost. However, where you might have a better GUI in other tools, ForgeRock is not as user-friendly. Given the functionality it provides, I recommend ForgeRock but don't purchase the solution assuming it will be a cakewalk.
Technology Security Analyst at a tech services company with 10,001+ employees
Real User
2022-08-23T17:31:14Z
Aug 23, 2022
We initially used ForgeRock as a trial tool to test whether we could achieve all of our requirements. It was a good strategy for us. I rate the solution eight out of 10.
This solution is extensively used, but we are not happy with the performance of the product or the customizations. Within the next six months we are evaluating other products because it is extremely difficult for us to scale it horizontally or vertically. We are also not able to adopt the new standards as it is not a standard based code solution. We have to update the code every time for each customer whenever they request any division, improvement or feature. I would rate this solution a five out of ten. The product is good but the underlying stack is not modern. They are not building out more adaptive features that other service providers offer. In future, we are looking for a cloud-hosted solution like PingOne, Okta, or Azure Active Directory.
Head Of Service Management at a financial services firm with 501-1,000 employees
Real User
2021-07-10T18:44:29Z
Jul 10, 2021
My advice to other users is to be careful about customizing the solution. If you customize the solution you will need good documentation and information that will have to be retained otherwise, there will be a knowledge gap. Especially if you use it for Single Sign-On or federated authentication and authorization. The more you customize it the more it will cause some issues when you are trying to upgrade. We have found in this particular instance if you do the customization you should have certain consistent standards. If you have this solution across multiple teams, there is no single party that has an overview of the code, and what ends up happening is there is too much customization making the upgrades difficult. However, this all depends on the business. If we are using the solution in a certain way, especially the authorization with customization can cause problems. Every application might have a different way to authorize its functions in the area. However, the authentication is very straightforward. You have to be careful about customizing the solution, and how to sustain it across your teams. Every three to five years you will need to do an upgrade. Otherwise, you will not be supported. Most of us just treat it as a project, then we move on, and we do not use it until a few years later and then we run into large issues. I rate ForgeRock a six out of ten.
Managing Director at a tech services company with 1-10 employees
Reseller
Top 5
2021-06-18T07:13:55Z
Jun 18, 2021
My advice to those wanting to implement ForgeRock is if they are looking for a strong customizable identity management solution that strikes the balance between convenience and security then this is probably a good choice for you. I rate ForgeRock an eight out of ten.
I would recommend this solution if it meets the needs of a company. It is a good solution. You have to implement it to see if it responds to your needs. I would rate ForgeRock a seven out of ten.
Technology Solutions Leader at a outsourcing company with 10,001+ employees
Real User
2020-12-08T05:39:52Z
Dec 8, 2020
We are just customers. We don't have a business relationship with the solution. I don't have the details in regards to which version of the solution we're using. My advice to other potential users would be to not look at the cost savings when you scale. Instead, look at the issues you will run into when you scale. If you plan for scaling two years down the line, the mistake we made a couple of times in other solutions was that it was actually more expensive when you scale without the architecture properly done. Therefore, take the time to plan ahead. Currently, I'd rate the solution at a seven. I'm a little worried that, even though we've signed the contract, we are being channeled through a couple of leaders rather than going through the regular process. I'm worried about how that new process is going to be for us.
President at a tech services company with 11-50 employees
Reseller
2020-07-19T08:15:49Z
Jul 19, 2020
If you are thinking of using this solution then you should find a service provider who is trained. Troubleshooting skills like performance tuning are important. It's a bit costly, so you should make it pluggable so that you can switch vendors when you want. Generally, you need to be careful not to lock-in 100%. Select a loosely coupled approach, that way you can replace individual modules if you want to. Go with open standards and avoid using any proprietary protocols. I would rate this solution an eight out of ten.
I would rate it a seven out of ten. I would recommend trying it. Do a proof of concept. Every company is different. Management is different, you have to find a local company that can support you. The interface is quite lively but I don't think that it's possible to have UI that's compatible with the rest of the company's. We only use the core of OpenIDM.
If a customer is looking for an identity management solution, then, I can't recommend it, but if they are asking for an access management product then I can strongly recommend this solution. I would rate this solution an eight out of ten.
Currently, we are working under the Agile model. I would advise others to assess the product first based on their requirements. There are multiple models, so they need to be sure to choose the best option for them. Otherwise, they will end up purchasing everything and they might not utilize that product. I'd rate the solution seven out of ten.
ForgeRock is a comprehensive open-source identity and access management solution designed to meet the unique needs of your users and workforce. With ForgeRock you can orchestrate, manage, and secure the complete lifecycle of identities in any cloud or hybrid environment. ForgeRock allows you to set up bot detection, identity proofing, and risk-based authentication.
With ForgeRock, you can define access policies and automate the management of the identity lifecycle all from a central, easy...
ForgeRock uses Splunk. ForgeRock's integration with Splunk is very easy and straightforward. In terms of the tool's adaptive risk and intelligence features, I can say that it is an area that is time-based. In different regions, the working hours are different. We can configure the tool based on the timing and the work location. In terms of the tool's operational efficiency, ForgeRock Access Management is used in a lot of environments, different regions, and in different stages of production environments. Manual monitoring is not possible, especially monitoring everything with the system memory and CPU memory, along with the user behaviors. Splunk easily monitors everything. From a business perspective, it will reduce risk and then reduce manpower. Splunk provides exact results and monitoring results to track a particular issue so we can easily identify the issue. We usually receive alerts regarding high CPU utilization because of the high traffic we receive. I can't comment on whether the tool helps in the area of predictive analytics or automated threat detection. I recommend the product to others. I can also recommend products like CyberArk and Okta. Wherever we need to monitor the environment, specifically the cloud environment or on-prem one, I can suggest all the above-mentioned tools. I rate the tool a nine out of ten.
I would suggest others use the product after asking them to consider their use cases. SSO may be a use case for some, and using the product as an IDM tool may be a use case. At the moment, my company is not deploying all the components of ForgeRock itself. My company uses ForgeRock for OAuth 2.0. For example, my company is not deploying the IDM and identity gateway components. You should consider your use case and select the required components for that use case. My company does not use the SSO features of the tool. My company uses SSO to access ForgeRock's AM Console for individual users. My company does not use single sign on features of the product and instead, we use Auth0. I rate the tool a seven or eight out of ten.
We are using ForgeRock mostly for banks and universities. We are letting them use the self-registration page via social logins, having the consent to provide the data, and implementing the ease of logging into the system. So, this is how we are using the solution's CIAM. Overall, I rate the solution an eight out of ten.
As it is a new product I would rate it five out of ten.
ForgeRock has four modules, namely, OpenIDM, OpenAM, OpenDS, and Identity Gateway. ForgeRock is a pretty simple solution compared to other products. As simple as it is, you will have some product limitations somewhere. You can do a lot on Oracle and SailPoint since they have in-depth solutions for anything. However, ForgeRock has some limitations. Overall, I rate ForgeRock an eight out of ten.
Though it is a bit unstable, ForgeRock is one of the best solutions, given its cost. However, where you might have a better GUI in other tools, ForgeRock is not as user-friendly. Given the functionality it provides, I recommend ForgeRock but don't purchase the solution assuming it will be a cakewalk.
I rate ForgeRock a nine out of ten.
We initially used ForgeRock as a trial tool to test whether we could achieve all of our requirements. It was a good strategy for us. I rate the solution eight out of 10.
This solution is extensively used, but we are not happy with the performance of the product or the customizations. Within the next six months we are evaluating other products because it is extremely difficult for us to scale it horizontally or vertically. We are also not able to adopt the new standards as it is not a standard based code solution. We have to update the code every time for each customer whenever they request any division, improvement or feature. I would rate this solution a five out of ten. The product is good but the underlying stack is not modern. They are not building out more adaptive features that other service providers offer. In future, we are looking for a cloud-hosted solution like PingOne, Okta, or Azure Active Directory.
I would rate ForgeRock a nine out of ten.
I would rate this product a nine out of ten.
My advice to other users is to be careful about customizing the solution. If you customize the solution you will need good documentation and information that will have to be retained otherwise, there will be a knowledge gap. Especially if you use it for Single Sign-On or federated authentication and authorization. The more you customize it the more it will cause some issues when you are trying to upgrade. We have found in this particular instance if you do the customization you should have certain consistent standards. If you have this solution across multiple teams, there is no single party that has an overview of the code, and what ends up happening is there is too much customization making the upgrades difficult. However, this all depends on the business. If we are using the solution in a certain way, especially the authorization with customization can cause problems. Every application might have a different way to authorize its functions in the area. However, the authentication is very straightforward. You have to be careful about customizing the solution, and how to sustain it across your teams. Every three to five years you will need to do an upgrade. Otherwise, you will not be supported. Most of us just treat it as a project, then we move on, and we do not use it until a few years later and then we run into large issues. I rate ForgeRock a six out of ten.
My advice to those wanting to implement ForgeRock is if they are looking for a strong customizable identity management solution that strikes the balance between convenience and security then this is probably a good choice for you. I rate ForgeRock an eight out of ten.
I would recommend this solution if it meets the needs of a company. It is a good solution. You have to implement it to see if it responds to your needs. I would rate ForgeRock a seven out of ten.
I would recommend this solution. I would advise others to look for a good integrator. I would rate ForgeRock a nine out of ten.
We are just customers. We don't have a business relationship with the solution. I don't have the details in regards to which version of the solution we're using. My advice to other potential users would be to not look at the cost savings when you scale. Instead, look at the issues you will run into when you scale. If you plan for scaling two years down the line, the mistake we made a couple of times in other solutions was that it was actually more expensive when you scale without the architecture properly done. Therefore, take the time to plan ahead. Currently, I'd rate the solution at a seven. I'm a little worried that, even though we've signed the contract, we are being channeled through a couple of leaders rather than going through the regular process. I'm worried about how that new process is going to be for us.
If you are thinking of using this solution then you should find a service provider who is trained. Troubleshooting skills like performance tuning are important. It's a bit costly, so you should make it pluggable so that you can switch vendors when you want. Generally, you need to be careful not to lock-in 100%. Select a loosely coupled approach, that way you can replace individual modules if you want to. Go with open standards and avoid using any proprietary protocols. I would rate this solution an eight out of ten.
I would rate it a seven out of ten. I would recommend trying it. Do a proof of concept. Every company is different. Management is different, you have to find a local company that can support you. The interface is quite lively but I don't think that it's possible to have UI that's compatible with the rest of the company's. We only use the core of OpenIDM.
If a customer is looking for an identity management solution, then, I can't recommend it, but if they are asking for an access management product then I can strongly recommend this solution. I would rate this solution an eight out of ten.
Currently, we are working under the Agile model. I would advise others to assess the product first based on their requirements. There are multiple models, so they need to be sure to choose the best option for them. Otherwise, they will end up purchasing everything and they might not utilize that product. I'd rate the solution seven out of ten.