Alternatives to Keycloak logo

Alternatives to Keycloak

Auth0, Okta, FreeIPA, Dex, and Vault are the most popular alternatives and competitors to Keycloak.
728
1.3K
+ 1
102

What is Keycloak and what are its top alternatives?

It is an Open Source Identity and Access Management For Modern Applications and Services. It adds authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box.
Keycloak is a tool in the User Management and Authentication category of a tech stack.

Top Alternatives to Keycloak

  • Auth0
    Auth0

    A set of unified APIs and tools that instantly enables Single Sign On and user management to all your applications. ...

  • Okta
    Okta

    Connect all your apps in days, not months, with instant access to thousands of pre-built integrations - even add apps to the network yourself. Integrations are easy to set up, constantly monitored, proactively repaired and handle authentication and provisioning. ...

  • FreeIPA
    FreeIPA

    FreeIPA is an integrated Identity and Authentication solution for Linux/UNIX networked environments. A FreeIPA server provides centralized authentication, authorization and account information by storing data about user, groups, hosts and other objects necessary to manage the security aspects of a network of computers. ...

  • Dex
    Dex

    Dex is a personal CRM that helps you build stronger relationships. Remember where you left off, keep in touch, and be more thoughtful -- all in one place. ...

  • Vault
    Vault

    Vault is a tool for securely accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, and more. Vault provides a unified interface to any secret, while providing tight access control and recording a detailed audit log. ...

  • JSON Web Token
    JSON Web Token

    JSON Web Token is an open standard that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. This information can be verified and trusted because it is digitally signed. ...

  • Azure Active Directory
    Azure Active Directory

    It is a comprehensive identity and access management solution that gives you a robust set of capabilities to manage users and groups. You can get the reliability and scalability you need with identity services that work with your on-premises, cloud, or hybrid environment. ...

  • Amazon Cognito
    Amazon Cognito

    You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. ...

Keycloak alternatives & related posts

Auth0 logo

Auth0

1.3K
2K
214
Token-based Single Sign On for your Apps and APIs with social, databases and enterprise identities
1.3K
2K
+ 1
214
PROS OF AUTH0
  • 69
    JSON web token
  • 31
    Integration with 20+ Social Providers
  • 20
    It's a universal solution
  • 20
    SDKs
  • 15
    Amazing Documentation
  • 11
    Heroku Add-on
  • 8
    Enterprise support
  • 7
    Great Sample Repos
  • 7
    Extend platform with "rules"
  • 4
    Azure Add-on
  • 3
    Easy integration, non-intrusive identity provider
  • 3
    Passwordless
  • 2
    It can integrate seamlessly with firebase
  • 2
    Great documentation, samples, UX and Angular support
  • 2
    Polished
  • 2
    On-premise deployment
  • 1
    Will sign BAA for HIPAA-compliance
  • 1
    MFA
  • 1
    Active Directory support
  • 1
    Springboot
  • 1
    SOC2
  • 1
    SAML Support
  • 1
    Great support
  • 1
    OpenID Connect (OIDC) Support
CONS OF AUTH0
  • 15
    Pricing too high (Developer Pro)
  • 7
    Poor support
  • 4
    Rapidly changing API
  • 4
    Status page not reflect actual status

related Auth0 posts

Stephen Gheysens
Lead Solutions Engineer at Inscribe · | 14 upvotes · 1.8M views

Hi Otensia! I'd definitely recommend using the skills you've already got and building with JavaScript is a smart way to go these days. Most platform services have JavaScript/Node SDKs or NPM packages, many serverless platforms support Node in case you need to write any backend logic, and JavaScript is incredibly popular - meaning it will be easy to hire for, should you ever need to.

My advice would be "don't reinvent the wheel". If you already have a skill set that will work well to solve the problem at hand, and you don't need it for any other projects, don't spend the time jumping into a new language. If you're looking for an excuse to learn something new, it would be better to invest that time in learning a new platform/tool that compliments your knowledge of JavaScript. For this project, I might recommend using Netlify, Vercel, or Google Firebase to quickly and easily deploy your web app. If you need to add user authentication, there are great examples out there for Firebase Authentication, Auth0, or even Magic (a newcomer on the Auth scene, but very user friendly). All of these services work very well with a JavaScript-based application.

See more

Hey all, We're currently weighing up the pros & cons of using Firebase Authentication vs something more OTB like Auth0 or Okta to manage end-user access management for a consumer digital content product. From what I understand so far, Something like Firebase Auth would require more dev effort but is likely to cost less overall, whereas OTB, you have a UI-based console which makes config by non-technical business users easier to manage. Does anyone else have any intuitions or experiences they could share on this, please? Thank you!

See more
Okta logo

Okta

403
808
65
Enterprise-grade identity management for all your apps, users & devices
403
808
+ 1
65
PROS OF OKTA
  • 14
    REST API
  • 9
    SAML
  • 5
    OIDC OpenID Connect
  • 5
    Protect B2E, B2B, B2C apps
  • 5
    User Provisioning
  • 5
    Easy LDAP integration
  • 4
    Universal Directory
  • 4
    Tons of Identity Management features
  • 4
    SSO, MFA for cloud, on-prem, custom apps
  • 4
    API Access Management - oAuth2 as a service
  • 3
    Easy Active Directory integration
  • 2
    SWA applications Integration
  • 1
    SOC2
  • 0
    Test
CONS OF OKTA
  • 5
    Pricing is too high
  • 1
    Okta verify (Multi-factor Authentication)

related Okta posts

Hey all, We're currently weighing up the pros & cons of using Firebase Authentication vs something more OTB like Auth0 or Okta to manage end-user access management for a consumer digital content product. From what I understand so far, Something like Firebase Auth would require more dev effort but is likely to cost less overall, whereas OTB, you have a UI-based console which makes config by non-technical business users easier to manage. Does anyone else have any intuitions or experiences they could share on this, please? Thank you!

See more
Micha Mailänder
CEO & Co-Founder at Dechea · | 4 upvotes · 84.3K views
Shared insights
on
FaunaFaunaMongoDBMongoDBOktaOktaAuth0Auth0
at

If these three are your options, I would recommend going with Auth0. They have all functionality available as developer API (Okta e.g. not) so you can manage your instance with Infrastructure as code and can also easily add functionalities relatively easily with the API. They are also really powerful if we're talking about ABAC (Attribute based access control). You can also enrich your access token with custom claims from your MongoDB, that can be probably really useful, as you said that you're dealing with multi tenancy.

We're using Auth0 in combination with Fauna Fauna is a database, so it would challenge you're mongodb. But Faunadb is the first database that implemented a full end user ABAC system directly in the database. (And also a lot easier than the ABAC systems from Okta or Auth0). This helps us, to use Auth0 only as identity platform and doing all the authorization with enriched claims over Fauna. With that you can skip in a lot of the cases you're backend, and you can request directly from the frontend your database (Blazing fast). Also, you can replace in some years Auth0 a lot easier with some upcoming cheaper (Auth0 was bought by Okta for a hilarious price) and "easy to use" passwordless identity provider like Passage.id

See more
FreeIPA logo

FreeIPA

42
99
3
Manage Linux users and client hosts in your realm from one central location with CLI, Web UI or...
42
99
+ 1
3
PROS OF FREEIPA
  • 2
    Manages sudo command groups and sudo commands
  • 1
    Manages host and host groups
CONS OF FREEIPA
    Be the first to leave a con

    related FreeIPA posts

    Dex logo

    Dex

    40
    53
    0
    Integrated, modern rolodex that helps you make the most of your network
    40
    53
    + 1
    0
    PROS OF DEX
      Be the first to leave a pro
      CONS OF DEX
        Be the first to leave a con

        related Dex posts

        Vault logo

        Vault

        775
        790
        69
        Secure, store, and tightly control access to tokens, passwords, certificates, API keys, and other secrets in modern computing
        775
        790
        + 1
        69
        PROS OF VAULT
        • 16
          Secure
        • 12
          Variety of Secret Backends
        • 11
          Very easy to set up and use
        • 8
          Dynamic secret generation
        • 5
          AuditLog
        • 3
          Leasing and Renewal
        • 3
          Privilege Access Management
        • 2
          Variety of Auth Backends
        • 2
          Easy to integrate with
        • 2
          Open Source
        • 2
          Consol integration
        • 2
          Handles secret sprawl
        • 1
          Multicloud
        CONS OF VAULT
          Be the first to leave a con

          related Vault posts

          JSON Web Token logo

          JSON Web Token

          2K
          353
          0
          A JSON-based open standard for creating access tokens
          2K
          353
          + 1
          0
          PROS OF JSON WEB TOKEN
            Be the first to leave a pro
            CONS OF JSON WEB TOKEN
              Be the first to leave a con

              related JSON Web Token posts

              Repost

              Overview: To put it simply, we plan to use the MERN stack to build our web application. MongoDB will be used as our primary database. We will use ExpressJS alongside Node.js to set up our API endpoints. Additionally, we plan to use React to build our SPA on the client side and use Redis on the server side as our primary caching solution. Initially, while working on the project, we plan to deploy our server and client both on Heroku . However, Heroku is very limited and we will need the benefits of an Infrastructure as a Service so we will use Amazon EC2 to later deploy our final version of the application.

              Serverside: nodemon will allow us to automatically restart a running instance of our node app when files changes take place. We decided to use MongoDB because it is a non relational database which uses the Document Object Model. This allows a lot of flexibility as compared to a RDMS like SQL which requires a very structural model of data that does not change too much. Another strength of MongoDB is its ease in scalability. We will use Mongoose along side MongoDB to model our application data. Additionally, we will host our MongoDB cluster remotely on MongoDB Atlas. Bcrypt will be used to encrypt user passwords that will be stored in the DB. This is to avoid the risks of storing plain text passwords. Moreover, we will use Cloudinary to store images uploaded by the user. We will also use the Twilio SendGrid API to enable automated emails sent by our application. To protect private API endpoints, we will use JSON Web Token and Passport. Also, PayPal will be used as a payment gateway to accept payments from users.

              Client Side: As mentioned earlier, we will use React to build our SPA. React uses a virtual DOM which is very efficient in rendering a page. Also React will allow us to reuse components. Furthermore, it is very popular and there is a large community that uses React so it can be helpful if we run into issues. We also plan to make a cross platform mobile application later and using React will allow us to reuse a lot of our code with React Native. Redux will be used to manage state. Redux works great with React and will help us manage a global state in the app and avoid the complications of each component having its own state. Additionally, we will use Bootstrap components and custom CSS to style our app.

              Other: Git will be used for version control. During the later stages of our project, we will use Google Analytics to collect useful data regarding user interactions. Moreover, Slack will be our primary communication tool. Also, we will use Visual Studio Code as our primary code editor because it is very light weight and has a wide variety of extensions that will boost productivity. Postman will be used to interact with and debug our API endpoints.

              See more

              Overview: To put it simply, we plan to use the MERN stack to build our web application. MongoDB will be used as our primary database. We will use ExpressJS alongside Node.js to set up our API endpoints. Additionally, we plan to use React to build our SPA on the client side and use Redis on the server side as our primary caching solution. Initially, while working on the project, we plan to deploy our server and client both on Heroku. However, Heroku is very limited and we will need the benefits of an Infrastructure as a Service so we will use Amazon EC2 to later deploy our final version of the application.

              Serverside: nodemon will allow us to automatically restart a running instance of our node app when files changes take place. We decided to use MongoDB because it is a non relational database which uses the Document Object Model. This allows a lot of flexibility as compared to a RDMS like SQL which requires a very structural model of data that does not change too much. Another strength of MongoDB is its ease in scalability. We will use Mongoose along side MongoDB to model our application data. Additionally, we will host our MongoDB cluster remotely on MongoDB Atlas. Bcrypt will be used to encrypt user passwords that will be stored in the DB. This is to avoid the risks of storing plain text passwords. Moreover, we will use Cloudinary to store images uploaded by the user. We will also use the Twilio SendGrid API to enable automated emails sent by our application. To protect private API endpoints, we will use JSON Web Token and Passport. Also, PayPal will be used as a payment gateway to accept payments from users.

              Client Side: As mentioned earlier, we will use React to build our SPA. React uses a virtual DOM which is very efficient in rendering a page. Also React will allow us to reuse components. Furthermore, it is very popular and there is a large community that uses React so it can be helpful if we run into issues. We also plan to make a cross platform mobile application later and using React will allow us to reuse a lot of our code with React Native. Redux will be used to manage state. Redux works great with React and will help us manage a global state in the app and avoid the complications of each component having its own state. Additionally, we will use Bootstrap components and custom CSS to style our app.

              Other: Git will be used for version control. During the later stages of our project, we will use Google Analytics to collect useful data regarding user interactions. Moreover, Slack will be our primary communication tool. Also, we will use Visual Studio Code as our primary code editor because it is very light weight and has a wide variety of extensions that will boost productivity. Postman will be used to interact with and debug our API endpoints.

              See more
              Azure Active Directory logo

              Azure Active Directory

              681
              271
              6
              Identity and access management for the cloud
              681
              271
              + 1
              6
              PROS OF AZURE ACTIVE DIRECTORY
              • 6
                Backed by Microsoft Azure
              CONS OF AZURE ACTIVE DIRECTORY
              • 3
                Closed source

              related Azure Active Directory posts

              Amazon Cognito logo

              Amazon Cognito

              591
              897
              34
              Securely manage and synchronize app data for your users across their mobile devices
              591
              897
              + 1
              34
              PROS OF AMAZON COGNITO
              • 14
                Backed by Amazon
              • 7
                Manage Unique Identities
              • 4
                Work Offline
              • 3
                MFA
              • 2
                Store and Sync
              • 1
                Free for first 50000 users
              • 1
                It works
              • 1
                Integrate with Google, Amazon, Twitter, Facebook, SAML
              • 1
                SDKs and code samples
              CONS OF AMAZON COGNITO
              • 4
                Massive Pain to get working
              • 3
                Documentation often out of date
              • 2
                Login-UI sparsely customizable (e.g. no translation)
              • 1
                Docs are vast but mostly useless
              • 1
                MFA: there is no "forget device" function
              • 1
                Difficult to customize (basic-pack is more than humble)
              • 1
                Lacks many basic features
              • 1
                There is no "Logout" method in the API
              • 1
                Different Language SDKs not compatible
              • 1
                No recovery codes for MFA
              • 1
                Hard to find expiration times for tokens/codes
              • 1
                Only paid support

              related Amazon Cognito posts

              I'm starting a new React Native project and trying to decide on an auth provider. Currently looking at Auth0 and Amazon Cognito. It will need to play nice with a Django Rest Framework backend.

              See more