Cancel
You must select at least 2 products to compare!
Auth0 Logo
8,807 views|5,763 comparisons
86% willing to recommend
Ping Identity Logo
2,174 views|1,788 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Auth0 and PingID based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users.""The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients.""The valuable features are that it is extremely secure and that it's developer-friendly.""It is easily connected and easy to put our app in single sign-on.""It supports identity federation, FSO and multi-tenancy.""It has improved our organization by providing login authentication for a mobile app.""The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud.""The most valuable feature is that it is simple to integrate, irrespective of your codebase."

More Auth0 Pros →

"The only feature we were looking for in PingID was SSO integration with our existing web app.""It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower.""I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications.""The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in.""It's pretty stable as a product.""We use the product to run different reports.""The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering.""It provides ease of connecting all our devices."

More PingID Pros →

Cons
"In the past, there was an issue with the multi-tenant where there wasn't the ability to manage them.""The price modelling is a bit confusing on the site and can be costly.""There could be easy integration with IoT devices for the product.""When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience.""The product support for multi-tenancy could be improved.""The Management API could be improved so it's easier to get user information.""This is a costly solution and the price of it should be reduced.""I think they can do a better job in explaining what you're supposed to do next in order to correctly follow an idiomatic approach to using the solution beyond simply passing a JWT token to a server and having the server check then signature to validate the token."

More Auth0 Cons →

"The management console needs to be improved. PingID should revise it.""They could use some bio-certification. It's just more user-friendly and more convenient than entering the one time passes. That would be an improvement.""PingID would benefit from a better user interface for integration.""The product is not customizable.""In the beginning, the initial setup was very complex.""It has a long way to go until it is a cloud-based solution.""PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature.""The solution should allow for better integration with other platforms and the UBT."

More PingID Cons →

Pricing and Cost Advice
  • "I am pretty happy with the pricing model of Auth0. It is very clear for me. Considering our scale, the features that we are using, and additional features that we bought, we still find it great. If you split the costs for the whole year and calculate the number of people you needed to hire, it always comes out to be much lesser than what we would have spent on building our own solution."
  • "There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month."
  • "Pricing of Auth0 is a pain point. Their pricing model is very confusing, at least for an enterprise. I don't like their pricing model. I think it's too aggressive. It's not very cheap for a service that only does authentication."
  • "It is a relatively inexpensive product in the industry."
  • "The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered some free services while still providing excellent functionality."
  • More Auth0 Pricing and Cost Advice →

  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • More PingID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users.
    Top Answer:The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered some… more »
    Top Answer:There are indeed areas where the product could improve. For instance, Okta offers various application configurations, enabling access management, which the tool could consider implementing… more »
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ranking
    3rd
    Views
    8,807
    Comparisons
    5,763
    Reviews
    8
    Average Words per Review
    525
    Rating
    8.3
    7th
    Views
    2,174
    Comparisons
    1,788
    Reviews
    7
    Average Words per Review
    573
    Rating
    8.4
    Comparisons
    Microsoft Entra ID logo
    Compared 18% of the time.
    Amazon Cognito logo
    Compared 14% of the time.
    Frontegg logo
    Compared 9% of the time.
    Cloudflare Access logo
    Compared 7% of the time.
    Microsoft Entra ID logo
    Compared 28% of the time.
    ForgeRock logo
    Compared 17% of the time.
    PingFederate logo
    Compared 11% of the time.
    SailPoint IdentityIQ logo
    Compared 8% of the time.
    Symantec Siteminder logo
    Compared 4% of the time.
    Also Known As
    Ping Identity
    Learn More
    Overview

    Auth0 is a comprehensive identity management solution that securely authenticates and authorizes users on different platforms and applications. It offers seamless integration, easy configuration, and reliable performance for managing identity and access. Users appreciate its flexibility, scalability, and support for multi-factor authentication. 

    With robust documentation and excellent customer service, Auth0 enables developers to efficiently implement authentication and authorization processes. Its valuable features include easy integration, robust security, seamless single sign-on, and customizable authentication options. Auth0 also enhances organizational operations and productivity by streamlining processes, improving collaboration and communication, reducing errors, and facilitating seamless integration with existing systems. 

    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
    Sample Customers
    1. Airbnb 2. Accenture 3. Adidas 4. Atlassian 5. Audi 6. Baidu 7. BlackRock 8. Cisco 9. CocaCola 10. Dell 11. eBay 12. FedEx 13. Fiat Chrysler 14. Ford 15. Google 16. Groupon 17. Hewlett Packard Enterprise 18. IBM 19. Intel 20. LinkedIn 21. Mastercard 22. Mercedes Benz23. Microsoft 24. Nike 25. Oracle 26. PayPal 27. Pinterest 28. Qualcomm 29. SAP 30. Spotify 31. Tesla 32. Toyota
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Comms Service Provider8%
    Manufacturing Company7%
    REVIEWERS
    Manufacturing Company44%
    Financial Services Firm22%
    Healthcare Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise27%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise15%
    Large Enterprise56%
    REVIEWERS
    Small Business29%
    Midsize Enterprise7%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise8%
    Large Enterprise74%
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Auth0 is ranked 3rd in Single Sign-On (SSO) with 14 reviews while PingID is ranked 7th in Authentication Systems with 14 reviews. Auth0 is rated 8.2, while PingID is rated 8.4. The top reviewer of Auth0 writes "Has good documentation but improvement is needed in MFA and application configurations ". On the other hand, the top reviewer of PingID writes " A robust cloud-based multi-factor solution with a good customer support team". Auth0 is most compared with Microsoft Entra ID, Amazon Cognito, Frontegg, Cloudflare Access and Fortinet FortiAuthenticator, whereas PingID is most compared with Microsoft Entra ID, ForgeRock, PingFederate, SailPoint IdentityIQ and Symantec Siteminder.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.