Microsoft Active Directory vs Ping Identity Platform comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
918 views|658 comparisons
97% willing to recommend
Ping Identity Logo
5,447 views|4,191 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and Ping Identity Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Okta and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ability for a single sign-on for applications.""I can use Active Directory to block a user's internet access and monitor how an employee is using the internet.""The scalability of the solution is high...The initial setup of the solution is easy, and I would rate it an eight or nine out of ten on a scale of one to ten, where one being difficult and ten being easy.""It is easy to understand all the components.""Active Directory makes managing user policies easier, like when a user wants to share files. We also use it to create and manage our email accounts.""The most valuable features are it is easy to use, manage, create a repository, and create the OM.""It is very user-friendly.""We can also have separate domain controllers in different Active Directory sites based on their location."

More Microsoft Active Directory Pros →

"PingFederate gives you granular control over the settings. There are many options for fine-tuning policies.""It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""The solution is highly stable and scalable""It provides ease of connecting all our devices.""The only feature we were looking for in PingID was SSO integration with our existing web app.""The solution has a smooth and configurable user interface for single sign-on capabilities.""The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in.""We use the product to run different reports."

More Ping Identity Platform Pros →

Cons
"The DNS services could improve in Microsoft Active Directory.""I would like to see more integration with cloud-based applications. This would make it easier to manage users and devices across multiple platforms.""If Microsoft is going to add anything to the on-prem solution, it should be an updated GUI.""Microsoft Active Directory could improve by having better integration with other solutions.""They should improve the solution's old computer cleanup tool.""There is room for improvement.""We may occasionally experience difficulty integrating some solutions with Microsoft Active Directory, but I am unsure whether the issue lies with Microsoft Active Directory or the other solution.""Microsoft Active Directory fails to provide MFA. MFA, which is also known as multi-factor authentication on top of the password and username, is what I would like to see in the product's future releases."

More Microsoft Active Directory Cons →

"Notifications and monitoring are two areas with shortcomings in the solution that need improvement.""We have encountered instances where it is not easy to do authentication.""They could use some bio-certification. It's just more user-friendly and more convenient than entering the one time passes. That would be an improvement.""The initial setup appears to be difficult in the beginning.""It requires some expertise to set up and manage.""PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users.""PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature.""In the beginning, the initial setup was very complex."

More Ping Identity Platform Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • "Ping offers flexible pricing that's not standardized."
  • More Ping Identity Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ranking
    8th
    Views
    918
    Comparisons
    658
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    4th
    Views
    5,447
    Comparisons
    4,191
    Reviews
    11
    Average Words per Review
    535
    Rating
    8.6
    Comparisons
    Also Known As
    Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
    Learn More
    Microsoft
    Video Not Available
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
    Sample Customers
    Information Not Available
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Top Industries
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Financial Services Firm10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Manufacturing Company12%
    Government10%
    Computer Software Company7%
    REVIEWERS
    Manufacturing Company42%
    Financial Services Firm25%
    Computer Software Company17%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise68%
    REVIEWERS
    Small Business30%
    Midsize Enterprise5%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise12%
    Large Enterprise73%
    Buyer's Guide
    Single Sign-On (SSO)
    May 2024
    Find out what your peers are saying about Microsoft, Cisco, Okta and others in Single Sign-On (SSO). Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Microsoft Active Directory is ranked 8th in Single Sign-On (SSO) with 36 reviews while Ping Identity Platform is ranked 4th in Single Sign-On (SSO) with 19 reviews. Microsoft Active Directory is rated 8.6, while Ping Identity Platform is rated 8.4. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of Ping Identity Platform writes " A highly stable tool offering extremely helpful technical support to its users". Microsoft Active Directory is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, ManageEngine ADManager Plus and Auth0, whereas Ping Identity Platform is most compared with Microsoft Entra ID, Symantec Siteminder, ForgeRock, SailPoint Identity Security Cloud and RSA SecurID.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.