Need advice about which tool to choose?Ask the StackShare community!

Auth0

1.3K
2K
+ 1
214
Keycloak

705
1.3K
+ 1
102
Add tool

Auth0 vs Keycloak: What are the differences?

Auth0 and Keycloak are two well-known identity and access management (IAM) solutions. The following are the primary differences between Auth0 and Keycloak:

  1. Deployment and Hosting: Auth0 is a cloud-based IAM platform that offers a fully managed service, providing ease of deployment and scalability. On the other hand, Keycloak is an open-source IAM solution that can be deployed on-premises or in a private cloud, allowing for more control over the hosting environment.

  2. Configuration and Customization: Auth0 provides a user-friendly interface and extensive configuration options, making it easier to set up and customize authentication and authorization workflows. Keycloak, being an open-source solution, offers more flexibility and customization options, allowing developers to tailor the IAM system to their specific needs.

  3. Integration and Ecosystem: Auth0 offers seamless integration with various external identity providers, social login platforms, and third-party services, making it convenient to integrate with existing systems. Keycloak, as an open-source solution, also supports integration with external providers but may require more development effort and customization.

  4. Pricing and Licensing: Auth0's pricing approach is subscription-based, with multiple tiers based on the amount of active users and additional features. Keycloak is free to use and does not require any licencing fees because it is open-source. Organisations, on the other hand, may need to invest in infrastructure and resources for self-hosting and upkeep.

  5. Support and Documentation: Auth0 provides dedicated customer support, documentation, and a comprehensive knowledge base to assist users with any issues or questions they may have. Keycloak, being community-driven, relies on community forums and documentation for support, with options for paid enterprise support from third-party vendors.

In summary, Auth0 offers a cloud-based IAM platform with easy deployment, configuration options, and extensive integration capabilities. It suits organizations looking for a managed IAM solution with strong support and a wide range of features. On the other hand, Keycloak is an open-source IAM solution providing flexibility, customization options, and cost-effectiveness.

Advice on Auth0 and Keycloak
Needs advice
on
Auth0Auth0
and
PassportPassport

Currently, Passport.js repo has 324 open issues, and Jared (the original author) seems to be the one doing most of the work. Also, given that the documentation is not proper. Is it worth using Passport.js?

As of now, StackShare shows it has 29 companies using it. How do you implement auth in your project or your company? Are there any good alternatives to Passport.js? Should I implement auth from scratch?

See more
Replies (1)
Recommends
on
Auth0Auth0

I would recommend Auth0 only if you are willing to shell out money. You can keep up with their free version only for a very limited time and as per our experience as a growing startup where budget is an issue, their support was not very helpful as they first asked us to sign a commercial agreement even before helping us t o find out whether Auth0 fits our use case or not! But otherwise Auth0 is a great platform to speed up authentication. In our case we had to move to alternatives like Casbin for multi-tenant authorization!

See more
Needs advice
on
KeycloakKeycloakOktaOkta
and
Spring SecuritySpring Security

I am working on building a platform in my company that will provide a single sign on to all of the internal products to the customer. To do that we need to build an Authorisation server to comply with the OIDC protocol. Earlier we had built the Auth server using the Spring Security OAuth project but since in Spring Security 5.x it is no longer supported we are planning to get over with it as well. Below are the 2 options that I was considering to replace the Spring Auth Server. 1. Keycloak 2. Okta 3. Auth0 Please advise which one to use.

See more
Replies (3)
Luca Ferrari
Solution Architect at Red Hat, Inc. · | 5 upvotes · 202.6K views
Recommends
on
KeycloakKeycloak

It isn't clear if beside the AuthZ requirement you had others, but given the scenario you described my suggestion would for you to go with Keycloak. First of all because you have already an onpremise IdP and with Keycloak you could maintain that setup (if privacy is a concern). Another important point is configuration and customization: I would assume with Spring OAuth you might have had some custom logic around authentication, this can be easily reconfigured in Keycloak by leveraging SPI (https://www.keycloak.org/docs/latest/server_development/index.html#_auth_spi). Finally AuthZ as a functionality is well developed, based on standard protocols and extensible on Keycloak (https://www.keycloak.org/docs/latest/authorization_services/)

See more
Sandor Racz
Recommends
on
KeycloakKeycloak

We have good experience using Keycloak for SSO with OIDC with our Spring Boot based applications. It's free, easy to install and configure, extensible - so I recommend it.

See more
Recommends
on
KeycloakKeycloak

You can also use Keycloak as an Identity Broker, which enables you to handle authentication on many different identity providers of your customers. With this setup, you are able to perform authorization tasks centralized.

See more
Decisions about Auth0 and Keycloak
Brent Maxwell
Migrated
from
Amazon CognitoAmazon Cognito
to
Auth0Auth0

I started our team on Amazon Cognito because I was a Solutions Architect at AWS and found it really easy to follow the tutorials and get a basic app up and running with it.

When our team started working with it, they very quickly became frustrated because of the poor documentation. After 4 days of trying to get all the basic passwordless auth working, our lead engineer made the decision to abandon it and try Auth0... and managed to get everything implemented in 4 hours.

The consensus was that Cognito just isn't mature enough or well-documented, and that the implementation does not cater for real world use cases the way that it should. I believe Amplify has made some of this simpler, but I would still recommend Auth0 as it's been bulletproof for us, and is a sensible price.

See more
Get Advice from developers at your company using StackShare Enterprise. Sign up for StackShare Enterprise.
Learn More
Pros of Auth0
Pros of Keycloak
  • 69
    JSON web token
  • 31
    Integration with 20+ Social Providers
  • 20
    It's a universal solution
  • 20
    SDKs
  • 15
    Amazing Documentation
  • 11
    Heroku Add-on
  • 8
    Enterprise support
  • 7
    Great Sample Repos
  • 7
    Extend platform with "rules"
  • 4
    Azure Add-on
  • 3
    Easy integration, non-intrusive identity provider
  • 3
    Passwordless
  • 2
    It can integrate seamlessly with firebase
  • 2
    Great documentation, samples, UX and Angular support
  • 2
    Polished
  • 2
    On-premise deployment
  • 1
    Will sign BAA for HIPAA-compliance
  • 1
    MFA
  • 1
    Active Directory support
  • 1
    Springboot
  • 1
    SOC2
  • 1
    SAML Support
  • 1
    Great support
  • 1
    OpenID Connect (OIDC) Support
  • 33
    It's a open source solution
  • 24
    Supports multiple identity provider
  • 17
    OpenID and SAML support
  • 12
    Easy customisation
  • 10
    JSON web token
  • 6
    Maintained by devs at Redhat

Sign up to add or upvote prosMake informed product decisions

Cons of Auth0
Cons of Keycloak
  • 15
    Pricing too high (Developer Pro)
  • 7
    Poor support
  • 4
    Rapidly changing API
  • 4
    Status page not reflect actual status
  • 7
    Okta
  • 6
    Poor client side documentation
  • 5
    Lack of Code examples for client side

Sign up to add or upvote consMake informed product decisions

What is Auth0?

A set of unified APIs and tools that instantly enables Single Sign On and user management to all your applications.

What is Keycloak?

It is an Open Source Identity and Access Management For Modern Applications and Services. It adds authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box.

Need advice about which tool to choose?Ask the StackShare community!

What companies use Auth0?
What companies use Keycloak?
See which teams inside your own company are using Auth0 or Keycloak.
Sign up for StackShare EnterpriseLearn More

Sign up to get full access to all the companiesMake informed product decisions

What tools integrate with Auth0?
What tools integrate with Keycloak?

Sign up to get full access to all the tool integrationsMake informed product decisions

Blog Posts

Sep 29 2020 at 7:36PM

WorkOS

PythonSlackG Suite+17
6
3047
What are some alternatives to Auth0 and Keycloak?
Stormpath
Stormpath is an authentication and user management service that helps development teams quickly and securely build web and mobile applications and services.
Amazon Cognito
You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline.
Okta
Connect all your apps in days, not months, with instant access to thousands of pre-built integrations - even add apps to the network yourself. Integrations are easy to set up, constantly monitored, proactively repaired and handle authentication and provisioning.
Firebase
Firebase is a cloud service designed to power real-time, collaborative applications. Simply add the Firebase library to your application to gain access to a shared data structure; any changes you make to that data are automatically synchronized with the Firebase cloud and with other clients within milliseconds.
OAuth.io
OAuth is a protocol that aimed to provide a single secure recipe to manage authorizations. It is now used by almost every web application. However, 30+ different implementations coexist. OAuth.io fixes this massive problem by acting as a universal adapter, thanks to a robust API. With OAuth.io integrating OAuth takes minutes instead of hours or days.
See all alternatives