AWS IAM Identity Center vs Ping Identity Platform comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
394 views|354 comparisons
100% willing to recommend
Ping Identity Logo
5,385 views|4,052 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS IAM Identity Center and Ping Identity Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Ping Identity and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product is easy for beginners to learn and use."

More AWS IAM Identity Center Pros →

"It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower.""The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in.""I like the self-service feature. The 502 and UBP systems are also excellent. PingID's ability to authenticate with SSH, RDP, and Windows login is pretty handy. It covers the entire spectrum of use.""It is a scalable solution...It is a stable solution.""The solution is highly stable and scalable""The solution is stable. We haven't experienced any bugs or glitches.""PingFederate gives you granular control over the settings. There are many options for fine-tuning policies.""This is a user-friendly solution."

More Ping Identity Platform Pros →

Cons
"In the product, two groups cannot have the same name...In general, the tool does not allow for the duplication of names."

More AWS IAM Identity Center Cons →

"The initial setup appears to be difficult in the beginning.""The timing of the token validity, if it could be extended, would be great. I'm not sure if there is even an option to configure these types of settings.""We have encountered instances where it is not easy to do authentication.""PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep.""PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature.""In the beginning, the initial setup was very complex.""The solution should allow for better integration with other platforms and the UBT.""The management console needs to be improved. PingID should revise it."

More Ping Identity Platform Cons →

Pricing and Cost Advice
  • "The product is cheap since it is available on the cloud."
  • More AWS IAM Identity Center Pricing and Cost Advice →

  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • "Ping offers flexible pricing that's not standardized."
  • More Ping Identity Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product is easy for beginners to learn and use.
    Top Answer:The product is cheap since it is available on the cloud. AWS IAM Identity Center does not fall under the services that my company provides continuously to our customers, but we do create users and… more »
    Top Answer:I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups cannot… more »
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ranking
    14th
    Views
    394
    Comparisons
    354
    Reviews
    1
    Average Words per Review
    846
    Rating
    9.0
    3rd
    Views
    5,385
    Comparisons
    4,052
    Reviews
    11
    Average Words per Review
    535
    Rating
    8.6
    Comparisons
    Also Known As
    AWS Single Sign On, AWS SSO
    Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
    Learn More
    Overview

    AWS IAM Identity Center is the recommended service for managing your workforce's access to AWS applications or your multiple AWS accounts (or both). It is a flexible solution that can be used to connect your existing identity source or help you create users in AWS. IAM Identity Center can be used alongside your existing AWS account access configurations.

    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company22%
    Government12%
    Financial Services Firm10%
    Comms Service Provider8%
    REVIEWERS
    Manufacturing Company42%
    Financial Services Firm25%
    Computer Software Company17%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise17%
    Large Enterprise59%
    REVIEWERS
    Small Business30%
    Midsize Enterprise5%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise12%
    Large Enterprise73%
    Buyer's Guide
    Single Sign-On (SSO)
    May 2024
    Find out what your peers are saying about Microsoft, Cisco, Ping Identity and others in Single Sign-On (SSO). Updated: May 2024.
    772,679 professionals have used our research since 2012.

    AWS IAM Identity Center is ranked 14th in Single Sign-On (SSO) with 1 review while Ping Identity Platform is ranked 3rd in Single Sign-On (SSO) with 19 reviews. AWS IAM Identity Center is rated 9.0, while Ping Identity Platform is rated 8.4. The top reviewer of AWS IAM Identity Center writes "Helps users provide or revoke accesses whenever needed". On the other hand, the top reviewer of Ping Identity Platform writes " A highly stable tool offering extremely helpful technical support to its users". AWS IAM Identity Center is most compared with Microsoft Entra ID, Red Hat Single Sign On and Fortinet FortiAuthenticator, whereas Ping Identity Platform is most compared with Microsoft Entra ID, Symantec Siteminder, ForgeRock, Microsoft Active Directory and SailPoint Identity Security Cloud.

    See our list of best Single Sign-On (SSO) vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.