Microsoft Active Directory vs Ping Identity Platform comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
943 views|670 comparisons
97% willing to recommend
Ping Identity Logo
5,385 views|4,052 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and Ping Identity Platform based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Active Directory vs. Ping Identity Platform Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The scalability of the solution is high...The initial setup of the solution is easy, and I would rate it an eight or nine out of ten on a scale of one to ten, where one being difficult and ten being easy.""Audit, authentication and authorization are the best features.""I think the main reason we are using Active Directory for SSO Office for single time and for intake integrity capability to other services.""The solution’s management capability is very good. The tool is also very scalable. You can add any number of users that you want to operate. Moreover, you can easily organize the solution.""The most valuable feature is the configured appliance system in Hypervisor.""The solution is easy to install and has good reliability.""It is an all-in-one solution for cybersecurity and is available at a very low price.""It is very user-friendly."

More Microsoft Active Directory Pros →

"It is a scalable solution...It is a stable solution.""The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering.""The solution is stable. We haven't experienced any bugs or glitches.""It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in.""We use the product to run different reports.""I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications.""The most valuable feature is multifactor authentication."

More Ping Identity Platform Pros →

Cons
"If Microsoft is going to add anything to the on-prem solution, it should be an updated GUI.""The interface for logs should be user-friendly and allow for enhanced filtering to drill down to incidents.""There are no reporting features.""We may occasionally experience difficulty integrating some solutions with Microsoft Active Directory, but I am unsure whether the issue lies with Microsoft Active Directory or the other solution.""There could be enough material to learn about the product.""There has been a change in the layout of the user information. Previously, I had to go to properties to view the information, but now it is displayed directly below the search results. It takes some time to get used to.""Microsoft Active Directory could improve by having better integration with other solutions.""The product's premium support services could be less expensive."

More Microsoft Active Directory Cons →

"Currently, the main integration is SAML-based, but other integration methodologies need to be supported.""PingID should put a little more effort into making a pretty self-explanatory deck about their tech features and the services they offer.""If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base.""We have encountered instances where it is not easy to do authentication.""The management console needs to be improved. PingID should revise it.""I think that the connection with like Microsoft Word, especially for Office 365, is a weak point that could be improved.""The initial setup appears to be difficult in the beginning.""Notifications and monitoring are two areas with shortcomings in the solution that need improvement."

More Ping Identity Platform Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • "Ping offers flexible pricing that's not standardized."
  • More Ping Identity Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ranking
    7th
    Views
    943
    Comparisons
    670
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    3rd
    Views
    5,385
    Comparisons
    4,052
    Reviews
    11
    Average Words per Review
    535
    Rating
    8.6
    Comparisons
    Also Known As
    Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
    Learn More
    Microsoft
    Video Not Available
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
    Sample Customers
    Information Not Available
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Top Industries
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Financial Services Firm10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Manufacturing Company12%
    Government10%
    Computer Software Company8%
    REVIEWERS
    Manufacturing Company42%
    Financial Services Firm25%
    Computer Software Company17%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise67%
    REVIEWERS
    Small Business30%
    Midsize Enterprise5%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise12%
    Large Enterprise73%
    Buyer's Guide
    Microsoft Active Directory vs. Ping Identity Platform
    June 2024
    Find out what your peers are saying about Microsoft Active Directory vs. Ping Identity Platform and other solutions. Updated: June 2024.
    772,679 professionals have used our research since 2012.

    Microsoft Active Directory is ranked 7th in Single Sign-On (SSO) with 36 reviews while Ping Identity Platform is ranked 3rd in Single Sign-On (SSO) with 19 reviews. Microsoft Active Directory is rated 8.6, while Ping Identity Platform is rated 8.4. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of Ping Identity Platform writes " A highly stable tool offering extremely helpful technical support to its users". Microsoft Active Directory is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, ManageEngine ADManager Plus and Auth0, whereas Ping Identity Platform is most compared with Microsoft Entra ID, Symantec Siteminder, ForgeRock, SailPoint Identity Security Cloud and RSA SecurID. See our Microsoft Active Directory vs. Ping Identity Platform report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.