User Reviews of CyberArk Identity & F5 BIG-IP Access Policy Manager (APM)

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing CyberArk Identity and F5 BIG-IP Access Policy Manager (APM) based on reviews, features, and more!

Where should we email your report?






CyberArk Identity review

Avinash Gopu.
Avinash Gopu.
Associate VP & Cyber Security Specialist at US Bank
Allows Linux and Unix administrators to login with single password
The solution helps with auditing, and monitoring, and integrates with Splunk for log analysis. User activity logs are captured in CyberArk Identity and sent to external tools like Splunk for analysis and monitoring. It is integrated with tools like Splunk and Dynatrace for the analysis of risk behavior and user activity. The pushing teams...
F5 BIG-IP Access Policy Manager (APM) review

Ishan Shah
Ishan Shah
Senior Network Engineer at a financial services firm with 10,001+ employees
Facilitates packet inspection, modification, and offloading and offers visibility...
From my perspective, the work I do benefits from good visibility before anything goes to production. We can generate traffic with F5's load generators to see how it behaves, exposing any packet errors and other issues. This is valuable for me, as it allows for troubleshooting without involving server personnel. Additionally, we can capture...

Since 2012, we've had 767,847 professionals use our research.

As seen in