Akamai Identity Cloud vs PingFederate comparison

Cancel
You must select at least 2 products to compare!
Akamai Logo
123 views|107 comparisons
Ping Identity Logo
2,921 views|2,475 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai Identity Cloud and PingFederate based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "Ping offers flexible pricing that's not standardized."
  • More PingFederate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:It is a stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Notifications and monitoring are two areas with shortcomings in the solution that need improvement.
    Top Answer:In my company, we use PingFederate for federated connections and some ADC connections to arrange for single sign-on across our infrastructure and customers.
    Ranking
    28th
    Views
    123
    Comparisons
    107
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    10th
    Views
    2,921
    Comparisons
    2,475
    Reviews
    2
    Average Words per Review
    404
    Rating
    8.5
    Comparisons
    Learn More
    Ping Identity
    Video Not Available
    Overview

    Security Monitoring, Blocking, and Fraud Protections
    Akamai Identity Cloud continuously monitors our production environments for the state and health of the Akamai Identity Cloud platform. We gather detailed key performance indicator (KPI) metrics on uptime and availability for every service. Abnormalities trigger alerts to the Network Operations Command Center (NOCC) staff, on-call 24/7/365.

    Brute Force Attacks (Account Takeovers)
    Akamai Identity Cloud offers account-locking functionality to protect against brute force password attempts. After a specific number of failed attempts from a user, Akamai Identity Cloud locks an account. This feature is completely customizable Customers determine when and how to block additional login attempts. In addition, the Akamai Identity Cloud offers CAPTCHA- and SMS-based authentication options. Customers can choose to implement these for step-up authentication at any login attempt threshold.

    Advanced Persistent Distributed Attacks
    Akamai Identity Cloud has experience in successfully staving off distributed attacks. By proactively monitoring for bots/malicious activity — correlating dozens of custom metrics specific to login and registration — we can block the numerous sets of dynamic IPs that malicious actors spin during an attack.

    Through IP-blocking and whitelisting, Akamai Identity Cloud can ensure that access is granted only when authorized. For example, Akamai Identity Cloud can identify IP addresses from specific countries or regions and block them from registering and/or logging in on a per customer choice (geoblocking). It can also block specific lists of IP addresses (e.g., lists of known bad IP addresses and black hat-associated IP addresses). If IP addresses are legitimate but exceptions to standard rules, or if they’ve been erroneously added to blacklists, Akamai Identity Cloud can whitelist them ensuring that IP addresses on this list are always accepted.

    Denial-of-Service Attacks
    Online Business Systems, Inc., an external third-party penetration testing firm, tested Akamai Identity Cloud’s ability to withstand DoS attacks. Bot mitigation strategies include rate limiting to mitigate bot DoS attacks, reCAPTCHA to mitigate bots that create fake user profiles, and both client- and server-side validation to ensure that all field values are legitimate.

    Trend Monitoring
    Akamai Identity Cloud employs custom API monitoring on a per-customer basis to establish trends in usage as well as to identify and block abnormal usage patterns. It is proven to successfully identify and mitigate malicious activity on behalf of Akamai Identity Cloud customers. And because each customer is unique, Akamai Identity Cloud can implement alerting and blocking rules that reflect inherent trend differentiations.

    Adjusting a customers custom blocking rules is a collaborative process between Akamai Identity Cloud and the customer. Different customers have different risk appetites and risk tolerances, and these affect trade-offs between blocking some legitimate traffic and assuming some costs of fraud. Advanced persistent attacks might involve multiple adjustments of the custom policy engine rules.

    Intrusion Detection
    OSSEC intrusion detection system automatically reviews logs for suspicious activity on a regular basis. New account creation fraud protections include CAPTCHA- and SMS-based authentication — options that a customer may choose to implement as a step-up authentication protection against scripted account creation attacks. Akamai Identity Cloud proactively monitors for bots/malicious activity by correlating dozens of custom metrics specific to login and registration, as well as by identifying anomalies specific to a customer’s unique traffic patterns.

    PingFederate is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority that allows employees, customers and partners to securely access all the applications they need from any device. PingFederate easily integrates with applications across the enterprise, third-party authentication sources, diverse user directories and existing IAM systems, all while supporting current and past versions of identity standards like OAuth, OpenID Connect, SAML and WS-Federation. And it can be deployed on-premises or in the cloud, so you can support today’s needs and future-proof your business for tomorrow’s requirements.

    Sample Customers
    Best Buy, Audi, Fox, IBM, Fiat, Honda
    Information Not Available
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company11%
    Educational Organization10%
    Manufacturing Company7%
    Company Size
    No Data Available
    VISITORS READING REVIEWS
    Small Business13%
    Midsize Enterprise16%
    Large Enterprise72%
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    768,415 professionals have used our research since 2012.

    Akamai Identity Cloud is ranked 28th in Single Sign-On (SSO) while PingFederate is ranked 10th in Single Sign-On (SSO) with 4 reviews. Akamai Identity Cloud is rated 0.0, while PingFederate is rated 8.2. On the other hand, the top reviewer of PingFederate writes " A highly stable tool offering extremely helpful technical support to its users". Akamai Identity Cloud is most compared with Auth0, whereas PingFederate is most compared with Microsoft Entra ID, Symantec Siteminder, PingID, Microsoft Active Directory and CyberArk Identity.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.