StackShareStackShare
Follow on
StackShare

Discover and share technology stacks from companies around the world.

Follow on

© 2025 StackShare. All rights reserved.

Product

  • Stacks
  • Tools
  • Feed

Company

  • About
  • Contact

Legal

  • Privacy Policy
  • Terms of Service
  1. Stackups
  2. Utilities
  3. Authentication
  4. User Management And Authentication
  5. Devise vs Keycloak

Devise vs Keycloak

OverviewDecisionsComparisonAlternatives

Overview

Devise
Devise
Stacks535
Followers232
Votes56
Keycloak
Keycloak
Stacks780
Followers1.3K
Votes102

Devise vs Keycloak: What are the differences?

Introduction

In the world of web development, user authentication and authorization are crucial aspects. Devise and Keycloak are two popular tools that provide authentication and authorization solutions, but they have some key differences. In this article, we will explore 6 major differences between Devise and Keycloak.

  1. Technology Stack: Devise is a Ruby gem that provides authentication solutions specifically for Ruby on Rails applications. It leverages the power of Ruby and integrates seamlessly with Rails frameworks. On the other hand, Keycloak is a standalone open-source Identity and Access Management system built on Java and maintained by Red Hat. It is designed to work with a variety of programming languages and platforms, offering a more broad and flexible solution.

  2. Architecture and Complexity: Devise is a lightweight library that can be easily integrated into an existing Ruby on Rails application. It follows a more monolithic architecture where the authentication logic is tightly coupled with the application code. In contrast, Keycloak is a standalone service with its own server, database, and APIs. It follows a more microservices-oriented architecture where the authentication and authorization capabilities are decoupled from the application, allowing for greater scalability and modularity.

  3. Integration and Ecosystem: Devise has a strong integration with Ruby on Rails and benefits from the vast ecosystem of Ruby gems and plugins. It provides easy-to-use features like email confirmation, password resetting, and remember me functionality out of the box. Keycloak, on the other hand, offers integration with various programming languages and frameworks through its RESTful APIs. It comes with a rich set of features for authentication, authorization, and user management, making it suitable for enterprise-level applications.

  4. Single Sign-On (SSO) and Social Logins: Devise does not provide built-in support for Single Sign-On (SSO) or social logins. If you want to enable such functionality, you would need to use additional gems or implement custom solutions. Keycloak, on the other hand, offers seamless integration with various SSO protocols like OpenID Connect and SAML, allowing users to authenticate once and access multiple applications. It also supports social logins with popular identity providers like Google, Facebook, and GitHub.

  5. Scalability and High Availability: Devise relies on the Rails framework for scalability and high availability. It can be horizontally scaled by adding more servers to handle increased traffic. Keycloak, on the other hand, is built to be highly scalable and can be clustered for horizontal scalability. It supports running multiple instances in a cluster, allowing for a distributed and fault-tolerant setup.

  6. Administration and User Management: Devise mainly focuses on the authentication aspect, offering basic user management functionality. It does not provide a dedicated user management interface or advanced administrative features out of the box. Keycloak, on the other hand, provides a web-based administration console where administrators can manage users, roles, permissions, and other aspects of the system. It offers fine-grained access control and allows for delegation of administration tasks.

In summary, Devise and Keycloak differ in their technology stack, architecture, integration, support for SSO and social logins, scalability, and administration capabilities. While Devise is more specific to Ruby on Rails applications and offers simplicity and ease of integration, Keycloak provides a broader solution with extensive features and flexibility for various programming languages and platforms.

Share your Stack

Help developers discover the tools you use. Get visibility for your team's tech choices and contribute to the community's knowledge.

View Docs
CLI (Node.js)
or
Manual

Advice on Devise, Keycloak

sindhujasrivastava
sindhujasrivastava

Jan 16, 2020

Needs advice

I am working on building a platform in my company that will provide a single sign on to all of the internal products to the customer. To do that we need to build an Authorisation server to comply with the OIDC protocol. Earlier we had built the Auth server using the Spring Security OAuth project but since in Spring Security 5.x it is no longer supported we are planning to get over with it as well. Below are the 2 options that I was considering to replace the Spring Auth Server.

  1. Keycloak
  2. Okta
  3. Auth0 Please advise which one to use.
258k views258k
Comments

Detailed Comparison

Devise
Devise
Keycloak
Keycloak

Devise is a flexible authentication solution for Rails based on Warden

It is an Open Source Identity and Access Management For Modern Applications and Services. It adds authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box.

Is Rack based;Is a complete MVC solution based on Rails engines;Allows you to have multiple models signed in at the same time;Is based on a modularity concept: use just what you really need.
-
Statistics
Stacks
535
Stacks
780
Followers
232
Followers
1.3K
Votes
56
Votes
102
Pros & Cons
Pros
  • 33
    Reliable
  • 17
    Open Source
  • 4
    Support for neo4j database
  • 2
    Secure
Pros
  • 33
    It's a open source solution
  • 24
    Supports multiple identity provider
  • 17
    OpenID and SAML support
  • 12
    Easy customisation
  • 10
    JSON web token
Cons
  • 7
    Okta
  • 6
    Poor client side documentation
  • 5
    Lack of Code examples for client side
Integrations
Rails
Rails
No integrations available

What are some alternatives to Devise, Keycloak?

Auth0

Auth0

A set of unified APIs and tools that instantly enables Single Sign On and user management to all your applications.

Stormpath

Stormpath

Stormpath is an authentication and user management service that helps development teams quickly and securely build web and mobile applications and services.

Firebase Authentication

Firebase Authentication

It provides backend services, easy-to-use SDKs, and ready-made UI libraries to authenticate users to your app. It supports authentication using passwords, phone numbers, popular federated identity providers like Google,

Amazon Cognito

Amazon Cognito

You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline.

WorkOS

WorkOS

Start selling to enterprise customers with just a few lines of code.

OAuth.io

OAuth.io

OAuth is a protocol that aimed to provide a single secure recipe to manage authorizations. It is now used by almost every web application. However, 30+ different implementations coexist. OAuth.io fixes this massive problem by acting as a universal adapter, thanks to a robust API. With OAuth.io integrating OAuth takes minutes instead of hours or days.

OmniAuth

OmniAuth

OmniAuth is a Ruby authentication framework aimed to abstract away the difficulties of working with various types of authentication providers. It is meant to be hooked up to just about any system, from social networks to enterprise systems to simple username and password authentication.

ORY Hydra

ORY Hydra

It is a self-managed server that secures access to your applications and APIs with OAuth 2.0 and OpenID Connect. It is OpenID Connect Certified and optimized for latency, high throughput, and low resource consumption.

Kinde

Kinde

Simple, powerful authentication that you can integrate in minutes. Free your users from passwords with secure and frictionless one click sign up and sign in. Built from the ground up using the best in class security protocols available today.

Satellizer

Satellizer

Satellizer is a simple to use, end-to-end, token-based authentication module for AngularJS with built-in support for Google, Facebook, LinkedIn, Twitter authentication providers, plus Email and Password sign-in method. You are not limited to the sign-in options above, in fact you can add any OAuth 1.0 or OAuth 2.0 provider by passing provider-specific information during the configuration step.

Related Comparisons

Postman
Swagger UI

Postman vs Swagger UI

Mapbox
Google Maps

Google Maps vs Mapbox

Mapbox
Leaflet

Leaflet vs Mapbox vs OpenLayers

Twilio SendGrid
Mailgun

Mailgun vs Mandrill vs SendGrid

Runscope
Postman

Paw vs Postman vs Runscope