"We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem."
"Overall the solution functions very well, such as the ability to access it from the cloud."
"It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
"Microsoft Azure AD is easy to install and is a stable solution."
"Azure Active Directory has useful policy assigning and management."
"Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews."
"The technical support is pretty good."
"I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."
"The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten."
"The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better."
"The monitoring dashboard could be a bit better."
"Technical support could be better."
"My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet."
"I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags."
"Though the installation was seamless, it took longer than expected to be completed."
"The documentation, and the way that people are notified of updates, are things that can be improved. I'm a big fan of Microsoft products but the way they document is not that great."
"Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Azure Active Directory (Azure AD) is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 99 reviews while Oracle Identity Cloud Service is ranked 14th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 1 review. Azure Active Directory (Azure AD) is rated 8.8, while Oracle Identity Cloud Service is rated 7.0. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "It has simplified our migrations, but the GUI could be improved". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Okta Workforce Identity, AWS Directory Service, Fortinet FortiAuthenticator and IBM Security Access Manager, whereas Oracle Identity Cloud Service is most compared with SailPoint IdentityIQ, Okta Workforce Identity, Google Cloud Identity, IBM Cloud Identity Service and Thales SafeNet Trusted Access.
See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.
We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.