PingFederate vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
Ping Identity Logo
2,156 views|1,830 comparisons
100% willing to recommend
RSA Logo
4,766 views|4,182 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PingFederate and RSA SecurID based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PingFederate vs. RSA SecurID Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""The most valuable feature is multifactor authentication.""PingFederate is very flexible. We can do many customizations, and it also provides an SDK to tailor it to our specific requirements. There are also numerous plugins available. I've worked with tools like ForgeRock and Okta, but I find PingFederate to be the most customizable.""PingFederate gives you granular control over the settings. There are many options for fine-tuning policies."

More PingFederate Pros →

"I think it is really good when it comes to the hard token side of things.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""One of the most valuable feature is the ID soft token and hard token.""It is a scalable solution."

More RSA SecurID Pros →

Cons
"Currently, the main integration is SAML-based, but other integration methodologies need to be supported.""Notifications and monitoring are two areas with shortcomings in the solution that need improvement.""It requires some expertise to set up and manage.""PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep."

More PingFederate Cons →

"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Cons →

Pricing and Cost Advice
  • "Ping offers flexible pricing that's not standardized."
  • More PingFederate Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is a stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Notifications and monitoring are two areas with shortcomings in the solution that need improvement.
    Top Answer:In my company, we use PingFederate for federated connections and some ADC connections to arrange for single sign-on across our infrastructure and customers.
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    13th
    Views
    2,156
    Comparisons
    1,830
    Reviews
    2
    Average Words per Review
    404
    Rating
    8.5
    8th
    Views
    4,766
    Comparisons
    4,182
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Also Known As
    RSA SecurID Access, RSA Access Manager
    Learn More
    Ping Identity
    Video Not Available
    Overview

    PingFederate is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority that allows employees, customers and partners to securely access all the applications they need from any device. PingFederate easily integrates with applications across the enterprise, third-party authentication sources, diverse user directories and existing IAM systems, all while supporting current and past versions of identity standards like OAuth, OpenID Connect, SAML and WS-Federation. And it can be deployed on-premises or in the cloud, so you can support today’s needs and future-proof your business for tomorrow’s requirements.

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Information Not Available
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company11%
    Educational Organization10%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company12%
    Manufacturing Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business13%
    Midsize Enterprise16%
    Large Enterprise71%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise66%
    Buyer's Guide
    PingFederate vs. RSA SecurID
    March 2024
    Find out what your peers are saying about PingFederate vs. RSA SecurID and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    PingFederate is ranked 13th in Authentication Systems with 4 reviews while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. PingFederate is rated 8.2, while RSA SecurID is rated 7.8. The top reviewer of PingFederate writes " A highly stable tool offering extremely helpful technical support to its users". On the other hand, the top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". PingFederate is most compared with Microsoft Entra ID, Symantec Siteminder, PingID, Microsoft Active Directory and JumpCloud, whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and Cisco ISE (Identity Services Engine). See our PingFederate vs. RSA SecurID report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.