Akamai Identity Cloud vs CyberArk Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai Identity Cloud and CyberArk Identity based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "We find that the pricing and licensing of this solution is adequate, as compared to the other competitors in the market."
  • "There is an initial license and then there is a subscription needed."
  • "I would rate the tool’s pricing a seven out of ten. The product’s pricing is expensive and is on a yearly basis. You will need to pay around 10,000 GBP for 500 users."
  • "The pricing of CyberArk Identity is competitive."
  • "There could be some additional costs apart from the licensing costs of the solution when you want to develop connectors in CyberArk Identity."
  • "In terms of pricing, BeyondTrust and CyberArk tend to be more expensive, with CyberArk receiving an eight out of ten, in this regard."
  • "CyberArk Identity is an expensive solution."
  • "It's not that affordable compared to Delinea or other products. They're less expensive and allow more customization. For the cost, it is expensive."
  • More CyberArk Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:I like the RBAC (Role-Based Access Control). It basically involves defining various roles, and then simply assigning those roles to users.
    Top Answer:It's not that affordable compared to Delinea or other products. They're less expensive and allow more customization. For the cost, it is expensive. It's like choosing between Volkswagen and… more »
    Top Answer:CyberArk Identity could improve by allowing federation directly or seamlessly, without the need for an Identity Connector. Instead of building separate Azure Connectors, if they could just federate… more »
    Ranking
    27th
    Views
    134
    Comparisons
    113
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    9th
    Views
    989
    Comparisons
    828
    Reviews
    10
    Average Words per Review
    480
    Rating
    7.9
    Comparisons
    Also Known As
    Idaptive
    Learn More
    Overview

    Security Monitoring, Blocking, and Fraud Protections
    Akamai Identity Cloud continuously monitors our production environments for the state and health of the Akamai Identity Cloud platform. We gather detailed key performance indicator (KPI) metrics on uptime and availability for every service. Abnormalities trigger alerts to the Network Operations Command Center (NOCC) staff, on-call 24/7/365.

    Brute Force Attacks (Account Takeovers)
    Akamai Identity Cloud offers account-locking functionality to protect against brute force password attempts. After a specific number of failed attempts from a user, Akamai Identity Cloud locks an account. This feature is completely customizable Customers determine when and how to block additional login attempts. In addition, the Akamai Identity Cloud offers CAPTCHA- and SMS-based authentication options. Customers can choose to implement these for step-up authentication at any login attempt threshold.

    Advanced Persistent Distributed Attacks
    Akamai Identity Cloud has experience in successfully staving off distributed attacks. By proactively monitoring for bots/malicious activity — correlating dozens of custom metrics specific to login and registration — we can block the numerous sets of dynamic IPs that malicious actors spin during an attack.

    Through IP-blocking and whitelisting, Akamai Identity Cloud can ensure that access is granted only when authorized. For example, Akamai Identity Cloud can identify IP addresses from specific countries or regions and block them from registering and/or logging in on a per customer choice (geoblocking). It can also block specific lists of IP addresses (e.g., lists of known bad IP addresses and black hat-associated IP addresses). If IP addresses are legitimate but exceptions to standard rules, or if they’ve been erroneously added to blacklists, Akamai Identity Cloud can whitelist them ensuring that IP addresses on this list are always accepted.

    Denial-of-Service Attacks
    Online Business Systems, Inc., an external third-party penetration testing firm, tested Akamai Identity Cloud’s ability to withstand DoS attacks. Bot mitigation strategies include rate limiting to mitigate bot DoS attacks, reCAPTCHA to mitigate bots that create fake user profiles, and both client- and server-side validation to ensure that all field values are legitimate.

    Trend Monitoring
    Akamai Identity Cloud employs custom API monitoring on a per-customer basis to establish trends in usage as well as to identify and block abnormal usage patterns. It is proven to successfully identify and mitigate malicious activity on behalf of Akamai Identity Cloud customers. And because each customer is unique, Akamai Identity Cloud can implement alerting and blocking rules that reflect inherent trend differentiations.

    Adjusting a customers custom blocking rules is a collaborative process between Akamai Identity Cloud and the customer. Different customers have different risk appetites and risk tolerances, and these affect trade-offs between blocking some legitimate traffic and assuming some costs of fraud. Advanced persistent attacks might involve multiple adjustments of the custom policy engine rules.

    Intrusion Detection
    OSSEC intrusion detection system automatically reviews logs for suspicious activity on a regular basis. New account creation fraud protections include CAPTCHA- and SMS-based authentication — options that a customer may choose to implement as a step-up authentication protection against scripted account creation attacks. Akamai Identity Cloud proactively monitors for bots/malicious activity by correlating dozens of custom metrics specific to login and registration, as well as by identifying anomalies specific to a customer’s unique traffic patterns.

    CyberArk Identity is a versatile identity management solution suitable for a wide range of enterprises. It is designed to enhance enterprise security and improve user experience. Its focus on security, compliance, and operational efficiency, combined with positive user feedback, makes it a strong contender in the identity management space.

    CyberArk Identity offers a robust suite of features to manage user identities and access privileges. It focuses on securing access to resources across various environments, including cloud and on-premises applications. Its capabilities include single sign-on (SSO), multi-factor authentication (MFA), lifecycle management, and privileged access management. These features are engineered to streamline access control, enhance security, and ensure compliance with regulatory standards.

    • Single Sign-On (SSO) simplifies user access by providing a single authentication point for multiple applications.
    • Multi-Factor Authentication (MFA) adds an extra layer of security by requiring additional verification methods.
    • Lifecycle Management automates user account provisioning and deprovisioning, aligning with HR processes and compliance requirements.
    • Privileged Access Management secures and monitors access to critical systems and data by privileged users.

    According to our user interviews, CyberArk Identity is praised for its reliability and user-friendly interface. IT professionals highlight the ease of integration with existing systems, while business executives appreciate the visibility it provides into access and identity management across the organization. Users also commend the responsive customer support, which is crucial for enterprise-level solutions.

    IT Professionals found that CyberArk Identity's focus on multi-layered security significantly reduced the risk of data breaches and unauthorized access. With a centralized dashboard and automation features, you can streamline identity and access management tasks, saving time and reducing complexity. Finally, it helps meet various compliance requirements.

    Sample Customers
    Best Buy, Audi, Fox, IBM, Fiat, Honda
    MLB, Citi, Pfizer, SulAmerica, GE Capital, Shiseido
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm30%
    Computer Software Company30%
    Insurance Company10%
    Consumer Goods Company10%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Insurance Company8%
    Manufacturing Company7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business53%
    Midsize Enterprise11%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise13%
    Large Enterprise65%
    Buyer's Guide
    Single Sign-On (SSO)
    March 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Akamai Identity Cloud is ranked 27th in Single Sign-On (SSO) while CyberArk Identity is ranked 9th in Single Sign-On (SSO) with 17 reviews. Akamai Identity Cloud is rated 0.0, while CyberArk Identity is rated 8.2. On the other hand, the top reviewer of CyberArk Identity writes "Allows Linux and Unix administrators to login with single password ". Akamai Identity Cloud is most compared with Auth0, whereas CyberArk Identity is most compared with Microsoft Intune, CyberArk Privileged Access Manager, Microsoft Entra ID, SailPoint IdentityIQ and PingFederate.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.