One Identity Active Roles vs PingID comparison

Cancel
You must select at least 2 products to compare!
One Identity Logo
1,757 views|704 comparisons
100% willing to recommend
Ping Identity Logo
2,174 views|1,788 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Active Roles and PingID based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed One Identity Active Roles vs. PingID Report (Updated: March 2020).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having a tool to manage all changes to AD from a single pane of glass is awesome.""The AD and AAD management features of this solution are really good... They offer added value by showing more fields such as password age and the statuses of some things that we normally wouldn't see.""Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner.""It gives us attribute-level control and the AD management features work very well.""The biggest thing for us is Active Roles saves a lot of man-hours in keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them.""Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated.""Secure access is the most valuable feature.""The solution is stable."

More One Identity Active Roles Pros →

"The only feature we were looking for in PingID was SSO integration with our existing web app.""The solution has a smooth and configurable user interface for single sign-on capabilities.""We use the product to run different reports.""It is a scalable solution...It is a stable solution.""I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications.""The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering.""It provides ease of connecting all our devices.""It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower."

More PingID Pros →

Cons
"The initial setup was quite easy, but it was time-consuming. It took about three months.""The way you can search groups could be better.""Most of the time it just works.""There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them.""The ability to send logs to a SIEM would be very beneficial.""The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint.""When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow.""The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there."

More One Identity Active Roles Cons →

"In the beginning, the initial setup was very complex.""We have encountered instances where it is not easy to do authentication.""The management console needs to be improved. PingID should revise it.""It has a long way to go until it is a cloud-based solution.""If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base.""PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users.""PingID would benefit from a better user interface for integration.""I think that the connection with like Microsoft Word, especially for Office 365, is a weak point that could be improved."

More PingID Cons →

Pricing and Cost Advice
  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • More PingID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ranking
    Views
    1,757
    Comparisons
    704
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    7th
    Views
    2,174
    Comparisons
    1,788
    Reviews
    7
    Average Words per Review
    573
    Rating
    8.4
    Comparisons
    Also Known As
    Quest Active Roles
    Ping Identity
    Learn More
    Overview

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
    Sample Customers
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Top Industries
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Healthcare Company8%
    REVIEWERS
    Manufacturing Company44%
    Financial Services Firm22%
    Healthcare Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    REVIEWERS
    Small Business29%
    Midsize Enterprise7%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    One Identity Active Roles vs. PingID
    March 2020
    Find out what your peers are saying about One Identity Active Roles vs. PingID and other solutions. Updated: March 2020.
    769,789 professionals have used our research since 2012.

    One Identity Active Roles is ranked 5th in User Provisioning Software with 17 reviews while PingID is ranked 7th in Authentication Systems with 14 reviews. One Identity Active Roles is rated 8.6, while PingID is rated 8.4. The top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". On the other hand, the top reviewer of PingID writes " A robust cloud-based multi-factor solution with a good customer support team". One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, SailPoint IdentityIQ, One Identity Manager and Softerra Adaxes, whereas PingID is most compared with Microsoft Entra ID, ForgeRock, PingFederate, SailPoint IdentityIQ and RSA SecurID. See our One Identity Active Roles vs. PingID report.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.