Need advice about which tool to choose?Ask the StackShare community!

Keycloak

705
1.3K
+ 1
102
WSO2 Identity Server

27
81
+ 1
3
Add tool

Keycloak vs WSO2 Identity Server: What are the differences?

Introduction

Keycloak and WSO2 Identity Server are both popular open-source identity and access management (IAM) solutions. While they serve a similar purpose of managing user identities and enforcing security policies, they have some key differences. In this article, we will explore these differences in detail.

  1. Token Support: Keycloak supports a wide range of authentication tokens, including OAuth, OpenID Connect (OIDC), and SAML. It also provides support for custom token types. On the other hand, WSO2 Identity Server primarily focuses on OAuth and OIDC, with limited support for SAML.

  2. Integration Capabilities: Keycloak offers out-of-the-box integration with various third-party services and platforms, such as Docker, Kubernetes, and Apache Kafka. It also provides a comprehensive REST API for seamless integration with other applications. WSO2 Identity Server, on the other hand, provides integration with enterprise systems like Active Directory, LDAP, and databases, making it a preferred choice for organizations with existing infrastructure.

  3. Scalability and High Availability: Both Keycloak and WSO2 Identity Server support clustering and horizontal scaling for high availability. However, Keycloak's architecture is designed to handle larger-scale deployments with its lightweight and distributed nature, making it more suitable for highly scalable environments.

  4. User-Friendly Interface: Keycloak emphasizes a modern, user-friendly interface with a streamlined user experience. It provides a visually appealing and intuitive management console, making it easier for administrators and developers to configure and manage IAM services. WSO2 Identity Server, while functional, may have a steeper learning curve and a more complex interface.

  5. Extensibility: Keycloak provides a robust extension model, allowing developers to add custom functionality and integrate with existing systems. It offers a wide range of plugins and extensions, facilitating easy customization and extension of core functionality. WSO2 Identity Server also supports extension points and provides a plugin architecture, but it may require more development effort compared to Keycloak.

  6. Community and Support: Keycloak has a vibrant community and active user base, which results in frequent updates and releases. It also has extensive documentation and various community-driven resources available, making it easier to find help and troubleshoot issues. WSO2 Identity Server also has a supportive community, but it may have a smaller user base compared to Keycloak.

In summary, Keycloak offers extensive token support, out-of-the-box integrations, scalability, user-friendliness, extensibility, and a vibrant community, making it a well-rounded IAM solution for modern environments. WSO2 Identity Server, on the other hand, focuses on enterprise integrations, clustering, and provides a more robust interface for organizations with existing infrastructure and specific requirements.

Advice on Keycloak and WSO2 Identity Server
Needs advice
on
KeycloakKeycloakOktaOkta
and
Spring SecuritySpring Security

I am working on building a platform in my company that will provide a single sign on to all of the internal products to the customer. To do that we need to build an Authorisation server to comply with the OIDC protocol. Earlier we had built the Auth server using the Spring Security OAuth project but since in Spring Security 5.x it is no longer supported we are planning to get over with it as well. Below are the 2 options that I was considering to replace the Spring Auth Server. 1. Keycloak 2. Okta 3. Auth0 Please advise which one to use.

See more
Replies (3)
Luca Ferrari
Solution Architect at Red Hat, Inc. · | 5 upvotes · 204.9K views
Recommends
on
KeycloakKeycloak

It isn't clear if beside the AuthZ requirement you had others, but given the scenario you described my suggestion would for you to go with Keycloak. First of all because you have already an onpremise IdP and with Keycloak you could maintain that setup (if privacy is a concern). Another important point is configuration and customization: I would assume with Spring OAuth you might have had some custom logic around authentication, this can be easily reconfigured in Keycloak by leveraging SPI (https://www.keycloak.org/docs/latest/server_development/index.html#_auth_spi). Finally AuthZ as a functionality is well developed, based on standard protocols and extensible on Keycloak (https://www.keycloak.org/docs/latest/authorization_services/)

See more
Sandor Racz
Recommends
on
KeycloakKeycloak

We have good experience using Keycloak for SSO with OIDC with our Spring Boot based applications. It's free, easy to install and configure, extensible - so I recommend it.

See more
Recommends
on
KeycloakKeycloak

You can also use Keycloak as an Identity Broker, which enables you to handle authentication on many different identity providers of your customers. With this setup, you are able to perform authorization tasks centralized.

See more
Get Advice from developers at your company using StackShare Enterprise. Sign up for StackShare Enterprise.
Learn More
Pros of Keycloak
Pros of WSO2 Identity Server
  • 33
    It's a open source solution
  • 24
    Supports multiple identity provider
  • 17
    OpenID and SAML support
  • 12
    Easy customisation
  • 10
    JSON web token
  • 6
    Maintained by devs at Redhat
  • 1
    It's a open source solution
  • 1
    Supports multiple identity provider
  • 1
    OpenID and SAML support

Sign up to add or upvote prosMake informed product decisions

Cons of Keycloak
Cons of WSO2 Identity Server
  • 7
    Okta
  • 6
    Poor client side documentation
  • 5
    Lack of Code examples for client side
    Be the first to leave a con

    Sign up to add or upvote consMake informed product decisions

    - No public GitHub repository available -

    What is Keycloak?

    It is an Open Source Identity and Access Management For Modern Applications and Services. It adds authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box.

    What is WSO2 Identity Server?

    It helps you do single sign-on and identity federation backed by strong and adaptive authentication, securely expose APIs, and manage identities by connecting to heterogeneous user stores. Leverage the power of open-source IAM in your enterprise to innovate fast and build secure Customer IAM (CIAM) solutions to provide an experience your users will love.

    Need advice about which tool to choose?Ask the StackShare community!

    What companies use Keycloak?
    What companies use WSO2 Identity Server?
    See which teams inside your own company are using Keycloak or WSO2 Identity Server.
    Sign up for StackShare EnterpriseLearn More

    Sign up to get full access to all the companiesMake informed product decisions

    What tools integrate with Keycloak?
    What tools integrate with WSO2 Identity Server?

    Sign up to get full access to all the tool integrationsMake informed product decisions

    What are some alternatives to Keycloak and WSO2 Identity Server?
    Auth0
    A set of unified APIs and tools that instantly enables Single Sign On and user management to all your applications.
    Okta
    Connect all your apps in days, not months, with instant access to thousands of pre-built integrations - even add apps to the network yourself. Integrations are easy to set up, constantly monitored, proactively repaired and handle authentication and provisioning.
    FreeIPA
    FreeIPA is an integrated Identity and Authentication solution for Linux/UNIX networked environments. A FreeIPA server provides centralized authentication, authorization and account information by storing data about user, groups, hosts and other objects necessary to manage the security aspects of a network of computers.
    Dex
    Dex is a personal CRM that helps you build stronger relationships. Remember where you left off, keep in touch, and be more thoughtful -- all in one place.
    Vault
    Vault is a tool for securely accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, and more. Vault provides a unified interface to any secret, while providing tight access control and recording a detailed audit log.
    See all alternatives