Ory Oathkeeper VS OPA (Open Policy Agent)

Compare Ory Oathkeeper vs OPA (Open Policy Agent) and see what are their differences.

Ory Oathkeeper

A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go. (by ory)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Ory Oathkeeper OPA (Open Policy Agent)
4 90
3,172 9,156
0.4% 0.9%
6.8 9.6
3 days ago 2 days ago
Go Go
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Ory Oathkeeper

Posts with mentions or reviews of Ory Oathkeeper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-16.
  • Launch HN: PropelAuth (YC W22) – End-to-end auth service for B2B products
    2 projects | news.ycombinator.com | 16 Mar 2022
  • oathkeeper alternatives - emissary, envoy, and Nginx
    4 projects | 18 Jan 2022
  • Launch YC S21: Meet the Batch, Thread #4
    3 projects | news.ycombinator.com | 5 Aug 2021
  • The reason okta spent $6.5B Auth0
    3 projects | news.ycombinator.com | 5 Mar 2021
    Hydra feels mature. I think it's their longest-developed product so far. Besides breaking changes during big upgrades(v0 -> v1beta -> v1), everything has been painless:

    - It runs anywhere with or without containers

    - API makes sense, good SDKs are available in all my used languages

    - RAM usage is surprisingly low compared to usage and has been great for resource-constrained environments

    - Stateless means horizontal scaling is as easy as `replicas++`

    - Sub-millisecond response times for some calls, much faster than our previous setup

    With Hydra, I know it's the client's fault when OAuth calls fail and not just a buggy server implementation. This is reinforced in dev mode with great errors like:

    - The authorization code has already been used

    - The request is missing the response_type parameter

    - Parameter "nonce" must be set when using the implicit flow

    - Redirect URL "https://example.com/callback" does not match

    On the flipside, Oathkeeper is not a mature product and has not yet reached v1. There are breaking changes planned [1]. It lacks support for at least one popular usecase (mine) out of the box [2]. Rules can be hard to create and debug. I wouldn't recommend Oathkeeper in its current state unless you're ready to dive in and fix things yourself. Once configured it sticks with the Ory trend: fast, lean, and stable.

    Depending on your usecase, Oathkeeper could be swapped out with any IAP like Pomerium or just with your reverse proxy's auth request support + some small custom shim.

    I haven't tried Keto (access control) or Kratos (user management) yet. Kratos is on my todo list.

    [1] https://github.com/ory/oathkeeper/issues/441

OPA (Open Policy Agent)

Posts with mentions or reviews of OPA (Open Policy Agent). We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-02.
  • SAP BTP, Terraform and Open Policy Agent
    3 projects | dev.to | 2 Apr 2024
    How can we handle this? Are there any mechanisms to prevent or at least to some extent safeguard this kind of issues without falling back to a manual workflow? There is. One huge advantage of sticking to (de-facto) standards like Terraform is that first we are probably not the first ones to come up with this question and second there is a huge ecosystem around Terraform that might help us with such challenges. And for this specific scenario the solution is the Open Policy Agent. Let us take a closer look how the solution could look like.
  • Top Terraform Tools to Know in 2024
    19 projects | dev.to | 26 Mar 2024
    A popular Policy-as-Code tool for Terraform is OPA, everyone's favorite versatile open-source policy engine that enforces security and compliance policies across your cloud-native stack, making it easier to manage and maintain consistent policy enforcement in complex, multi-service environments.
  • Open Policy Agent
    8 projects | news.ycombinator.com | 12 Mar 2024
  • Build and Push to GAR and Deploy to GKE - End-to-End CI/CD Pipeline
    3 projects | dev.to | 2 Jan 2024
    Harness Policy As Code uses Open Policy Agent (OPA) as the central service to store and enforce policies for the different entities and processes across the Harness platform. In this section, you will define a policy that will deny a pipeline execution if there is no approval step defined in a deployment stage.
  • 10 Ways for Kubernetes Declarative Configuration Management
    23 projects | dev.to | 1 Jan 2024
    OPA: While OPA is an open-source, general-purpose policy engine capable of enforcing unified and context-aware policies throughout the stack, it can also accept and output data in formats such as JSON, effectively functioning as a tool for generating or modifying configurations. Although it does not provide out-of-the-box schema definition support, it allows the integration of JsonSchema definitions.
  • Securing CI/CD Images with Cosign and OPA
    4 projects | dev.to | 15 Nov 2023
    In essence, container image signing involves adding a digital stamp to an image, affirming its authenticity. This digital assurance guarantees that the image is unchanged from creation to deployment. In this blog, I'll explain how to sign container images for Kubernetes using Cosign and the Open Policy Agent. I will also share a tutorial that demonstrates these concepts.
  • OPA vs. Google Zanzibar: A Brief Comparison
    2 projects | dev.to | 14 Nov 2023
    In this post we will explores two powerful solutions for addressing this issue: the Open Policy Language (OPA) and Google’s Zanzibar.
  • Rego for beginners: Introduction to Rego
    1 project | dev.to | 2 Nov 2023
    Rego is a declarative query language from the makers of the Open Policy Agent (OPA) framework. The Cloud Native Computing Foundation (CNCF) accepted OPA as an incubation-level hosted project in April 2019, and OPA graduated from incubating status in 2021.
  • Are "Infrastructure as Code" limited to "Infrastructure" only?
    3 projects | /r/kubernetes | 19 Sep 2023
    Now there are more subdivided practice: * Policy as Code: Sentinel, OPA * Database as Code: bytebase * AppConfiguration as Code: KusionStack, Acorn * ...... (Welcome to add more)
  • OPA (Open Policy Agent) VS topaz - a user suggested alternative
    2 projects | 25 Jul 2023

What are some alternatives?

When comparing Ory Oathkeeper and OPA (Open Policy Agent) you can also consider the following projects:

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Golang: https://discord.gg/S5UjpzGZjN

fusionauth-issues - FusionAuth issue submission project

Keycloak - Open Source Identity and Access Management For Modern Applications and Services

emissary - open source Kubernetes-native API gateway for microservices built on the Envoy Proxy

warrant-demo-app-ts - Example demonstrating how to add end-to-end authorization & access control to an ExpressJS + React app using Warrant

cerbos - Cerbos is the open core, language-agnostic, scalable authorization solution that makes user permissions and authorization simple to implement and manage by writing context-aware access control policies for your application resources.

edge-agent - Warrant Edge agent

checkov - Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Nginx - An official read-only mirror of http://hg.nginx.org/nginx/ which is updated hourly. Pull requests on GitHub cannot be accepted and will be automatically closed. The proper way to submit changes to nginx is via the nginx development mailing list, see http://nginx.org/en/docs/contributing_changes.html

spicedb - Open Source, Google Zanzibar-inspired permissions database to enable fine-grained access control for customer applications