Microsoft Active Directory vs PingFederate comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
897 views|639 comparisons
97% willing to recommend
Ping Identity Logo
2,921 views|2,475 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and PingFederate based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Active Directory vs. PingFederate Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The user interface of the product is very easy to use.""Stability and performance are good. So far, we have not observed any major downtime or performance issues since we deployed it.""I think the main reason we are using Active Directory for SSO Office for single time and for intake integrity capability to other services.""It's quite easy to integrate into other directories.""Active Directory is more flexible and feature-rich than Apache.""It is a stable solution.""The solution is easy to install and has good reliability.""The most valuable features are it is easy to use, manage, create a repository, and create the OM."

More Microsoft Active Directory Pros →

"PingFederate is very flexible. We can do many customizations, and it also provides an SDK to tailor it to our specific requirements. There are also numerous plugins available. I've worked with tools like ForgeRock and Okta, but I find PingFederate to be the most customizable.""The most valuable feature is multifactor authentication.""PingFederate gives you granular control over the settings. There are many options for fine-tuning policies.""It is a stable solution. Stability-wise, I rate the solution a ten out of ten."

More PingFederate Pros →

Cons
"The product must provide remote password reset features.""Microsoft Active Directory restricts most of the features our company's employees want to use since they are involved in research and development activities.""UI is not very user-friendly.""The solution could be made more safe by using authentication mechanisms.""Microsoft Active Directory fails to provide MFA. MFA, which is also known as multi-factor authentication on top of the password and username, is what I would like to see in the product's future releases.""There is room for improvement.""There are no reporting features.""The technical support team does not give prompt responses."

More Microsoft Active Directory Cons →

"Notifications and monitoring are two areas with shortcomings in the solution that need improvement.""It requires some expertise to set up and manage.""Currently, the main integration is SAML-based, but other integration methodologies need to be supported.""PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep."

More PingFederate Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "Ping offers flexible pricing that's not standardized."
  • More PingFederate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:It is a stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Notifications and monitoring are two areas with shortcomings in the solution that need improvement.
    Top Answer:In my company, we use PingFederate for federated connections and some ADC connections to arrange for single sign-on across our infrastructure and customers.
    Ranking
    7th
    Views
    897
    Comparisons
    639
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    10th
    Views
    2,921
    Comparisons
    2,475
    Reviews
    2
    Average Words per Review
    404
    Rating
    8.5
    Comparisons
    Learn More
    Microsoft
    Video Not Available
    Ping Identity
    Video Not Available
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    PingFederate is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority that allows employees, customers and partners to securely access all the applications they need from any device. PingFederate easily integrates with applications across the enterprise, third-party authentication sources, diverse user directories and existing IAM systems, all while supporting current and past versions of identity standards like OAuth, OpenID Connect, SAML and WS-Federation. And it can be deployed on-premises or in the cloud, so you can support today’s needs and future-proof your business for tomorrow’s requirements.

    Top Industries
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Financial Services Firm10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Manufacturing Company12%
    Government10%
    Computer Software Company7%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company11%
    Educational Organization10%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise11%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business13%
    Midsize Enterprise16%
    Large Enterprise72%
    Buyer's Guide
    Microsoft Active Directory vs. PingFederate
    March 2024
    Find out what your peers are saying about Microsoft Active Directory vs. PingFederate and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Microsoft Active Directory is ranked 7th in Single Sign-On (SSO) with 36 reviews while PingFederate is ranked 10th in Single Sign-On (SSO) with 4 reviews. Microsoft Active Directory is rated 8.6, while PingFederate is rated 8.2. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of PingFederate writes " A highly stable tool offering extremely helpful technical support to its users". Microsoft Active Directory is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, ManageEngine ADManager Plus, Auth0 and CyberArk Identity, whereas PingFederate is most compared with Microsoft Entra ID, Symantec Siteminder, PingID, CyberArk Identity and Auth0. See our Microsoft Active Directory vs. PingFederate report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.