Ferrum VS Ory Oathkeeper

Compare Ferrum vs Ory Oathkeeper and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Ferrum Ory Oathkeeper
1 4
5 3,174
- 0.7%
8.3 6.8
11 days ago 4 days ago
Go Go
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Ferrum

Posts with mentions or reviews of Ferrum. We have used some of these posts to build our list of alternatives and similar projects.
  • Easily add authorization in you apps in 1-2 min
    1 project | dev.to | 29 Sep 2022
    Personally, I like KeyCloak and use it where it is possible. About 2 years ago I had to expand my technology stack and I started to write apps using Golang. These apps are WEB API that use Authorization on KeyCloak server. When API grows and become more complicated, it is very important to make automated integration tests. For authorization we using separate from demo/production server, and it is important to make code portable to any machine, therefore the most convenient way is to start all infrastructure before any test and stop when test ends with any persistent data cleanup at the end. Such approach can't be easily and fast implemented using Keycloak. Therefore, we created Ferrum authorization server that could be run and stopped from code and with API compatible with KeyCloak (with similar behavior and endpoints). Ferrum could be used not only for tests purposes but also like a full-fledged authorization server.

Ory Oathkeeper

Posts with mentions or reviews of Ory Oathkeeper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-16.
  • Launch HN: PropelAuth (YC W22) – End-to-end auth service for B2B products
    2 projects | news.ycombinator.com | 16 Mar 2022
  • oathkeeper alternatives - emissary, envoy, and Nginx
    4 projects | 18 Jan 2022
  • Launch YC S21: Meet the Batch, Thread #4
    3 projects | news.ycombinator.com | 5 Aug 2021
  • The reason okta spent $6.5B Auth0
    3 projects | news.ycombinator.com | 5 Mar 2021
    Hydra feels mature. I think it's their longest-developed product so far. Besides breaking changes during big upgrades(v0 -> v1beta -> v1), everything has been painless:

    - It runs anywhere with or without containers

    - API makes sense, good SDKs are available in all my used languages

    - RAM usage is surprisingly low compared to usage and has been great for resource-constrained environments

    - Stateless means horizontal scaling is as easy as `replicas++`

    - Sub-millisecond response times for some calls, much faster than our previous setup

    With Hydra, I know it's the client's fault when OAuth calls fail and not just a buggy server implementation. This is reinforced in dev mode with great errors like:

    - The authorization code has already been used

    - The request is missing the response_type parameter

    - Parameter "nonce" must be set when using the implicit flow

    - Redirect URL "https://example.com/callback" does not match

    On the flipside, Oathkeeper is not a mature product and has not yet reached v1. There are breaking changes planned [1]. It lacks support for at least one popular usecase (mine) out of the box [2]. Rules can be hard to create and debug. I wouldn't recommend Oathkeeper in its current state unless you're ready to dive in and fix things yourself. Once configured it sticks with the Ory trend: fast, lean, and stable.

    Depending on your usecase, Oathkeeper could be swapped out with any IAP like Pomerium or just with your reverse proxy's auth request support + some small custom shim.

    I haven't tried Keto (access control) or Kratos (user management) yet. Kratos is on my todo list.

    [1] https://github.com/ory/oathkeeper/issues/441

What are some alternatives?

When comparing Ferrum and Ory Oathkeeper you can also consider the following projects:

go-scim - Building blocks for servers implementing Simple Cloud Identity Management v2

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

Simple CRUD App w/ Gorilla/Mux, MariaDB - Simple CRUD Application with Go, Gorilla/mux, MariaDB, Redis.

fusionauth-issues - FusionAuth issue submission project

go-todo - Todo app graphql api

emissary - open source Kubernetes-native API gateway for microservices built on the Envoy Proxy

Ory Kratos - Next-gen identity server replacing your Auth0, Okta, Firebase with hardened security and PassKeys, SMS, OIDC, Social Sign In, MFA, FIDO, TOTP and OTP, WebAuthn, passwordless and much more. Golang, headless, API-first. Available as a worry-free SaaS with the fairest pricing on the market!

warrant-demo-app-ts - Example demonstrating how to add end-to-end authorization & access control to an ExpressJS + React app using Warrant

zitadel - Cloud-native Identity & Access Management solution providing a platform for secure authentication, authorization and identity management.

OPA (Open Policy Agent) - Open Policy Agent (OPA) is an open source, general-purpose policy engine.

goscim - SCIM server written in Go

edge-agent - Warrant Edge agent