PingID vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
Ping Identity Logo
2,219 views|1,821 comparisons
100% willing to recommend
RSA Logo
4,766 views|4,182 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PingID and RSA SecurID based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PingID vs. RSA SecurID Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We use the product to run different reports.""The solution has a smooth and configurable user interface for single sign-on capabilities.""I like the self-service feature. The 502 and UBP systems are also excellent. PingID's ability to authenticate with SSH, RDP, and Windows login is pretty handy. It covers the entire spectrum of use.""It is a scalable solution...It is a stable solution.""This is a user-friendly solution.""It's pretty stable as a product.""The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering.""It provides ease of connecting all our devices."

More PingID Pros →

"I think it is really good when it comes to the hard token side of things.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""It is a scalable solution.""One of the most valuable feature is the ID soft token and hard token."

More RSA SecurID Pros →

Cons
"The management console needs to be improved. PingID should revise it.""It has a long way to go until it is a cloud-based solution.""We have encountered instances where it is not easy to do authentication.""They could use some bio-certification. It's just more user-friendly and more convenient than entering the one time passes. That would be an improvement.""The solution should allow for better integration with other platforms and the UBT.""PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature.""PingID would benefit from a better user interface for integration.""PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users."

More PingID Cons →

"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Cons →

Pricing and Cost Advice
  • "PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
  • "PingID's pricing is pretty competitive."
  • "The product is costly."
  • "The pricing is neither too expensive nor too cheap."
  • More PingID Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging… more »
    Top Answer:The pricing is neither too expensive nor too cheap.
    Top Answer:The management console needs to be improved. PingID should revise it.
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    7th
    Views
    2,219
    Comparisons
    1,821
    Reviews
    7
    Average Words per Review
    573
    Rating
    8.4
    8th
    Views
    4,766
    Comparisons
    4,182
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Also Known As
    Ping Identity
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview
    IDENTITY DEFINED SECURITY PLATFORM delivers a unified, standards-based platform that can be deployed as SaaS, software or both and can scale to handle millions of identities. From multi-factor authentication and single sign-on to access security, directory and data governance, our capabilities work together to give employees, partners and customers secure access to cloud, mobile and enterprise applications, securing and streamlined everything from sign-on to sign-off and everywhere in between.

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    REVIEWERS
    Manufacturing Company44%
    Financial Services Firm22%
    Healthcare Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company11%
    Manufacturing Company8%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise7%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise74%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    PingID vs. RSA SecurID
    March 2024
    Find out what your peers are saying about PingID vs. RSA SecurID and other solutions. Updated: March 2024.
    767,995 professionals have used our research since 2012.

    PingID is ranked 7th in Authentication Systems with 14 reviews while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. PingID is rated 8.4, while RSA SecurID is rated 7.8. The top reviewer of PingID writes " A robust cloud-based multi-factor solution with a good customer support team". On the other hand, the top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". PingID is most compared with Microsoft Entra ID, ForgeRock, PingFederate, SailPoint IdentityIQ and Symantec Siteminder, whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, Fortinet FortiToken, Cisco ISE (Identity Services Engine) and CyberArk Privileged Access Manager. See our PingID vs. RSA SecurID report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.