PingID vs RSA Adaptive Authentication comparison

Cancel
You must select at least 2 products to compare!
Ping Identity Logo
2,219 views|1,821 comparisons
100% willing to recommend
RSA Logo
319 views|268 comparisons
71% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PingID and RSA Adaptive Authentication based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions.""The solution has a smooth and configurable user interface for single sign-on capabilities.""The only feature we were looking for in PingID was SSO integration with our existing web app.""The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering.""This is a user-friendly solution.""It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower.""It provides ease of connecting all our devices.""I like the self-service feature. The 502 and UBP systems are also excellent. PingID's ability to authenticate with SSH, RDP, and Windows login is pretty handy. It covers the entire spectrum of use."

More PingID Pros →

"The most valuable feature is the stock tokens. That works the best for us.""Risk Engine’s risk score, eFN, GeoIP, and device binding all coming together in the Policy Rules to decide when to escalate to MFA.""Ingestion of logs and raising alert space on those logs are the most valuable features.""Our customer are seeing value from the product, as they experience cost reductions. They can stop fraud from their customers, then their customers can have a better experience from their services.""The capability to manage your business policy related to security when required without vendor involvement."

More RSA Adaptive Authentication Pros →

Cons
"PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature.""The solution should allow for better integration with other platforms and the UBT.""If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base.""The timing of the token validity, if it could be extended, would be great. I'm not sure if there is even an option to configure these types of settings.""PingID should put a little more effort into making a pretty self-explanatory deck about their tech features and the services they offer.""PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users.""We have encountered instances where it is not easy to do authentication.""It has a long way to go until it is a cloud-based solution."

More PingID Cons →

"RSA Adaptive Authentication lacks a mechanism to verify the identity of a new user in the Enrollment event workflow.""The product is basically unusable. We need better ease of use; it's overly complicated.""Reporting modules is one of the major areas that can be improved further.""It has taken years to implement.""I would like to see a more adaptive type of solution, something that we could use on our web pages...""Better filters when searching for events. The current features for current filters when searching fraud events are not very comprehensive. You can only filter by certain fields in the transaction."

More RSA Adaptive Authentication Cons →

Pricing and Cost Advice
  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • More PingID Pricing and Cost Advice →

  • "You may need to opt for second best if funding is low and the number of users is huge. However, the pricing is able to be negotiated if your user figures are huge."
  • "Keep the proxy service layer on premises. That consumes SaaS security services on the back-end."
  • "Customers need to deploy the solution in a very expensive infrastructure. RSA should should think about a less expensive infrastructure for customers because the solution costs around $100,000, and the infrastructure needed to support that solution may be even more expensive than that price."
  • "The pricing is $50 per head, yearly."
  • More RSA Adaptive Authentication Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Ask a question

    Earn 20 points

    Ranking
    7th
    Views
    2,219
    Comparisons
    1,821
    Reviews
    7
    Average Words per Review
    573
    Rating
    8.4
    25th
    Views
    319
    Comparisons
    268
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Ping Identity
    Learn More
    Overview
    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.
    RSA Adaptive Authentication is a risk-based two-factor authentication solution providing cost-effective protection for an entire user base. Adaptive Authentication secures online portals, SSL VPNs, and web access management portals for different types of organizations in the healthcare, insurance, enterprise, government, financial services, and other industries. Based on the transparent two-factor authentication technology, Adaptive Authentication works behind the scenes to authenticate end users and transactions based on individual end user and device profiles. In addition, Adaptive Authentication uses the RSA Risk Engine to estimate the level of risk for the specific activity and uses information collected from the RSAeFraudNetwork (a cross-organization, cross-application, cross-border online fraud network) to identify fraudulent activities. The Policy Manager determines what actions must be performed, depending on the risk score and other parameters.
    Sample Customers
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    ADP, Ameritas, Partners Healthcare
    Top Industries
    REVIEWERS
    Manufacturing Company44%
    Financial Services Firm22%
    Healthcare Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Financial Services Firm47%
    Computer Software Company13%
    Healthcare Company6%
    Retailer4%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise7%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise74%
    REVIEWERS
    Midsize Enterprise14%
    Large Enterprise86%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise78%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    767,847 professionals have used our research since 2012.

    PingID is ranked 7th in Authentication Systems with 14 reviews while RSA Adaptive Authentication is ranked 25th in Authentication Systems. PingID is rated 8.4, while RSA Adaptive Authentication is rated 6.8. The top reviewer of PingID writes " A robust cloud-based multi-factor solution with a good customer support team". On the other hand, the top reviewer of RSA Adaptive Authentication writes "It stops fraud in banks and reduces their costs". PingID is most compared with Microsoft Entra ID, ForgeRock, PingFederate, SailPoint IdentityIQ and RSA SecurID, whereas RSA Adaptive Authentication is most compared with RSA Authentication Manager, ThreatMetrix, Fortinet FortiAuthenticator and IBM Trusteer.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.