We performed a comparison between Azure Active Directory (Azure AD) and Oracle Identity Cloud Service based on real PeerSpot user reviews.
Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS)."It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."
"A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication."
"Active Directory Federation Services (ADFS) stores the identities of our customers."
"It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on."
"The scalability capabilities are quite high."
"All of the features are amazing, such as identity governance and privileged identity management."
"Conditional Access is a helpful feature because it allows us to provide better security for our users."
"It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect."
"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."
"If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."
"The dashboard and interface could be better. It would be ideal if it was easier to use."
"I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags."
"On-premise capabilities for information and identity management need improvement."
"The solution could be cheaper."
"In terms of stability, sometimes the more applications you integrate, the more it becomes a little bit unstable."
"I want to see new functionalities for the active directory."
"ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better."
"Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Azure Active Directory (Azure AD) is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 101 reviews while Oracle Identity Cloud Service is ranked 13th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 1 review. Azure Active Directory (Azure AD) is rated 8.8, while Oracle Identity Cloud Service is rated 7.0. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "It has simplified our migrations, but the GUI could be improved". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and Salesforce Identity, whereas Oracle Identity Cloud Service is most compared with SailPoint IdentityIQ, Google Cloud Identity, Okta Workforce Identity, AWS Directory Service and Saviynt.
See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.
We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.