Try our new research platform with insights from 80,000+ expert users

AWS IAM Identity Center vs Google Cloud Identity comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 2, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

AWS IAM Identity Center
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
7th
Average Rating
8.8
Reviews Sentiment
7.2
Number of Reviews
11
Ranking in other categories
Single Sign-On (SSO) (8th)
Google Cloud Identity
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
6th
Average Rating
7.6
Reviews Sentiment
6.7
Number of Reviews
25
Ranking in other categories
Enterprise Mobility Management (EMM) (11th)
 

Mindshare comparison

As of August 2025, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of AWS IAM Identity Center is 1.4%, up from 0.5% compared to the previous year. The mindshare of Google Cloud Identity is 10.5%, down from 12.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

Khaled Saidi - PeerSpot reviewer
Manage cloud security with granular access control and enhanced authentication
Managing IAM in complex environments can be challenging, and there are several areas for improvement. First, incorporating automation tools or a centralized dashboard for managing roles and policies across multiple accounts would simplify administration, especially for large organizations. Additionally, policy debugging and validation could be more streamlined, as troubleshooting misconfigurations can be time-consuming and prone to errors. A more robust error messaging system or a dedicated debugging tool would be beneficial. Another area for improvement is temporary access credentials. AWS documentation should offer more detailed guidance on edge cases and exceptions, along with clearer examples of how to handle various scenarios. Lastly, enhanced session-level policies that are more context-sensitive and based on specific conditions (such as IP address, device, or time) would greatly increase flexibility and allow for more granular control over user sessions.
Joel Prodigalidad - PeerSpot reviewer
User-friendly solution simplifies modern application integration and streamlines data investigation
We do not use these capabilities of Google Cloud Identity because of the limitations for Active Directory integration. Google Cloud Identity could have impacted our organization positively, but if it weren't for the Active Directory integration requirement, we could have been using the Google Identity solution. Google Cloud Identity can be improved by having better integration with Active Directory, but since Active Directory is also a Microsoft solution, we don't think it will happen; that's the only disadvantage of Google. The Active Directory integration that Entra has is a better implementation compared to Google, which we found lacking.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The features of AWS IAM Identity Center that I appreciate are single sign-on and multi-factor authentication, and we can manage all authentication aspects while integrating it with third-party applications."
"We efficiently use AWS to create multiple user privileges and permissions, making it very scalable and supportive of our clients' operations."
"The most valuable feature of AWS Identity Center is its ability to centrally create permission templates, known as permission sets, which define AWS IAM roles."
"Its valuable features include granular access control, allowing precise control over who can access specific AWS resources and under what conditions using JSON-based policies."
"The most valuable feature is the security configuration ease, which is great for me, especially as a beginner."
"Overall, IAM Identity Center is a great service, currently rated at nine out of ten."
"IAM Identity Center provides micro-level control over resources, services, and users, allowing organizations to grant specific access and privileges safely."
"The solution enhances security through features like multifactor authentication."
"The best features of Google Cloud Identity are that it's free and works with modern applications, meaning if it's OAuth or using the OAuth protocol, it's very easy to integrate with those applications."
"The most valuable feature is the performance."
"Although we have not looked at the whole product and explored it completely, we find that all the authentication features that we are using now are valuable."
"The initial setup is easy."
"The most valuable feature of Google Cloud Identity is its stability."
"The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use."
"The Cloud Identity is well advanced in terms of features, applications, and the components that it is offering."
"I have not experienced any serious problem with stability."
 

Cons

"The configuration with other tools can be hard."
"I would like to see more flexibility in the features as sometimes it doesn't meet my expectations."
"I have opened support tickets and received responses, although not always resolving my queries fully. I would appreciate a live chat option with technical support for quicker resolutions."
"For AWS services in general, I had trouble creating an S3 bucket due to a repetitive error message regarding existing names."
"IAM is challenging to manage in complex environments."
"Focusing on further allowing customization and flexibility in developing solutions as a solution architect or developer would enhance user experience."
"The initial setup isn't very easy, around four on a scale of one to ten. It permits setting up policies that might not be entirely secure if improperly configured, which can lead to issues later."
"The AWS Identity Center's user interface could be improved to provide a clearer understanding of how the system operates."
"Overall, I would give a zero out of 10 for Google's support. There is no easy way to navigate issues without paid consultation, making it quite frustrating."
"I would like to see more integration in future releases."
"Google Cloud Identity the UI could improve."
"The management of external users needs to be introduced in the tool as it is an area of concern in the tool presently."
"If I were to suggest enhancements, it would mainly revolve around ensuring compatibility and maximizing integration options with various services."
"The interface could be more user-friendly."
"I want the tool to improve its support. It should also incorporate some functionalities. Currently, preparing presentations in Google is a pain point. The tool’s certain features like user provisioning are not intuitive as well. The product’s LDAP support is very poor. Clients do not trust the product due to the spam."
"Google Cloud Identify could make the technology used easier to understand as a layman making it more user-friendly."
 

Pricing and Cost Advice

"The product is cheap since it is available on the cloud."
"We probably spend about $50,000 a year on licensing."
"The product is billed on a monthly basis depending on the number of users."
"When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
"The solution is not expensive."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"The licensing cost depends on the partners and the relationship between the company and the partners."
"I rate the product price a seven on a scale of one to ten, where one is a low price, and ten is a high price."
"Licensing fees are on a yearly basis."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
865,384 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
12%
Computer Software Company
11%
Manufacturing Company
10%
Performing Arts
7%
Computer Software Company
18%
Manufacturing Company
10%
Comms Service Provider
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about AWS IAM Identity Center?
The product is easy for beginners to learn and use.
What is your experience regarding pricing and costs for AWS IAM Identity Center?
AWS provides the lowest pricing among other service providers like Azure, Google, Oracle. It is cost-effective, and they use a pay-as-you-go model.
What needs improvement with AWS IAM Identity Center?
The tech support for AWS is time-consuming, as we have experienced this issue. However, I am not aware of many other cases.
How does Google Cloud Identity compare with Microsoft Intune?
Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer s...
What do you like most about Google Cloud Identity?
The most valuable feature of Google Cloud Identity is its stability.
What is your experience regarding pricing and costs for Google Cloud Identity?
It's crucial to monitor costs carefully, as there can be unexpected charges. I have been charged even when there was supposed to be free credit.
 

Also Known As

AWS Single Sign On, AWS SSO
Cloud Identity, Cloud Identity Premium
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
ExtraHop Networks, HealthChannels
Find out what your peers are saying about AWS IAM Identity Center vs. Google Cloud Identity and other solutions. Updated: July 2025.
865,384 professionals have used our research since 2012.