Need advice about which tool to choose?Ask the StackShare community!

Keycloak

705
1.3K
+ 1
102
Spring Security

539
583
+ 1
6
Add tool

Keycloak vs Spring Security: What are the differences?

Keycloak and Spring Security are two popular security frameworks used in building secure applications. Here are the key differences between Keycloak and Spring Security:

  1. Authentication and Authorization: Keycloak is a standalone IAM solution offering centralized authentication and authorization services, including SSO and social login. Spring Security is a flexible security framework integrated into the Spring ecosystem, allowing developers to define authentication and authorization rules within their application code.

  2. Single Sign-On (SSO) and Federation: Keycloak excels in providing SSO capabilities out of the box. It supports various protocols like OpenID Connect, OAuth, and SAML for federated identity management, enabling users to authenticate once and access multiple applications seamlessly. Keycloak acts as an identity broker, allowing users to authenticate against different identity providers. Spring Security, on the other hand, can integrate with SSO solutions like Keycloak and leverage its capabilities for SSO and federation. Spring Security provides a pluggable architecture that allows developers to integrate with various identity providers and implement SSO functionality.

  3. User Management and Administration: Keycloak offers a comprehensive user management and administration interface. It provides features like user registration, password reset, user groups, role-based access control, and fine-grained permission management. Keycloak's administration console allows administrators to manage users, roles, and policies centrally. Spring Security, on the other hand, does not provide a built-in user management interface. Developers using Spring Security need to implement user management and administration features themselves or integrate with external user management systems.

  4. Integration with Ecosystem: Keycloak is a standalone IAM solution and can be used with any application stack. It provides client libraries and SDKs for various programming languages and frameworks. Keycloak integrates well with Java-based applications and frameworks, including Spring. On the other hand, Spring Security is tightly integrated with the Spring ecosystem, making it a natural choice for developers working with Spring-based applications. Spring Security provides seamless integration with other Spring modules, such as Spring MVC, Spring Boot, and Spring Data.

In summary, Keycloak is a standalone IAM solution that offers centralized authentication, authorization, and SSO capabilities. It provides a comprehensive user management and administration interface. Spring Security, on the other hand, is a security framework integrated into the Spring ecosystem, offering flexible security infrastructure and seamless integration with Spring-based applications. It allows developers to define authentication and authorization rules within their application code.

Advice on Keycloak and Spring Security
Needs advice
on
KeycloakKeycloakOktaOkta
and
Spring SecuritySpring Security

I am working on building a platform in my company that will provide a single sign on to all of the internal products to the customer. To do that we need to build an Authorisation server to comply with the OIDC protocol. Earlier we had built the Auth server using the Spring Security OAuth project but since in Spring Security 5.x it is no longer supported we are planning to get over with it as well. Below are the 2 options that I was considering to replace the Spring Auth Server. 1. Keycloak 2. Okta 3. Auth0 Please advise which one to use.

See more
Replies (3)
Luca Ferrari
Solution Architect at Red Hat, Inc. · | 5 upvotes · 202.7K views
Recommends
on
KeycloakKeycloak

It isn't clear if beside the AuthZ requirement you had others, but given the scenario you described my suggestion would for you to go with Keycloak. First of all because you have already an onpremise IdP and with Keycloak you could maintain that setup (if privacy is a concern). Another important point is configuration and customization: I would assume with Spring OAuth you might have had some custom logic around authentication, this can be easily reconfigured in Keycloak by leveraging SPI (https://www.keycloak.org/docs/latest/server_development/index.html#_auth_spi). Finally AuthZ as a functionality is well developed, based on standard protocols and extensible on Keycloak (https://www.keycloak.org/docs/latest/authorization_services/)

See more
Sandor Racz
Recommends
on
KeycloakKeycloak

We have good experience using Keycloak for SSO with OIDC with our Spring Boot based applications. It's free, easy to install and configure, extensible - so I recommend it.

See more
Recommends
on
KeycloakKeycloak

You can also use Keycloak as an Identity Broker, which enables you to handle authentication on many different identity providers of your customers. With this setup, you are able to perform authorization tasks centralized.

See more
Get Advice from developers at your company using StackShare Enterprise. Sign up for StackShare Enterprise.
Learn More
Pros of Keycloak
Pros of Spring Security
  • 33
    It's a open source solution
  • 24
    Supports multiple identity provider
  • 17
    OpenID and SAML support
  • 12
    Easy customisation
  • 10
    JSON web token
  • 6
    Maintained by devs at Redhat
  • 3
    Easy to use
  • 3
    Java integration

Sign up to add or upvote prosMake informed product decisions

Cons of Keycloak
Cons of Spring Security
  • 7
    Okta
  • 6
    Poor client side documentation
  • 5
    Lack of Code examples for client side
    Be the first to leave a con

    Sign up to add or upvote consMake informed product decisions

    - No public GitHub repository available -

    What is Keycloak?

    It is an Open Source Identity and Access Management For Modern Applications and Services. It adds authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box.

    What is Spring Security?

    It is a framework that focuses on providing both authentication and authorization to Java applications. The real power of Spring Security is found in how easily it can be extended to meet custom requirements.

    Need advice about which tool to choose?Ask the StackShare community!

    What companies use Keycloak?
    What companies use Spring Security?
    See which teams inside your own company are using Keycloak or Spring Security.
    Sign up for StackShare EnterpriseLearn More

    Sign up to get full access to all the companiesMake informed product decisions

    What tools integrate with Keycloak?
    What tools integrate with Spring Security?

    Sign up to get full access to all the tool integrationsMake informed product decisions

    What are some alternatives to Keycloak and Spring Security?
    Auth0
    A set of unified APIs and tools that instantly enables Single Sign On and user management to all your applications.
    Okta
    Connect all your apps in days, not months, with instant access to thousands of pre-built integrations - even add apps to the network yourself. Integrations are easy to set up, constantly monitored, proactively repaired and handle authentication and provisioning.
    FreeIPA
    FreeIPA is an integrated Identity and Authentication solution for Linux/UNIX networked environments. A FreeIPA server provides centralized authentication, authorization and account information by storing data about user, groups, hosts and other objects necessary to manage the security aspects of a network of computers.
    Dex
    Dex is a personal CRM that helps you build stronger relationships. Remember where you left off, keep in touch, and be more thoughtful -- all in one place.
    Vault
    Vault is a tool for securely accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, and more. Vault provides a unified interface to any secret, while providing tight access control and recording a detailed audit log.
    See all alternatives