Entrust Identity Enterprise vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Entrust Identity Enterprise and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution. You can add users and credentials without problems.""This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes.""Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners.""The integration matrix of the solution is huge compared to others.""I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements."

More Entrust Identity Enterprise Pros →

"The validation and integrity features of the endpoint are great.""The interface is easy to use.""The solution is simple to use."

More Thales SafeNet Trusted Access Pros →

Cons
"The product is very costly compared to other alternative solutions.""We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved.""I would like to improve the tool's implementation and pricing.""It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP."

More Entrust Identity Enterprise Cons →

"There's a dependency on Microsoft Azure.""SafeNet's reporting and monitoring features could be improved.""Lacks the ability to integrate network monitoring solutions and authenticate the app users."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "I would rate the product's pricing a five out of ten."
  • "The subscription could be yearly or monthly, depending upon your choice."
  • "It's worth the money."
  • More Entrust Identity Enterprise Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works for… more »
    Top Answer:I use it for an extra layer of security, that is two-factor authentication (2FA).
    Top Answer:I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
    Ask a question

    Earn 20 points

    Ranking
    Views
    409
    Comparisons
    322
    Reviews
    5
    Average Words per Review
    375
    Rating
    8.6
    Views
    901
    Comparisons
    530
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    IdentityGuard
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview

    Identity Enterprise is an integrated IAM platform that supports a full suite of workforce, consumer, and citizen use cases. Ideally suited for high-assurance applications that require a Zero Trust approach for thousands or millions of users, Identity Enterprise can be deployed on-premises.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Sample Customers
    Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government10%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government7%
    Financial Services Firm4%
    Company Size
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise12%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise33%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Entrust Identity Enterprise is ranked 8th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews while Thales SafeNet Trusted Access is ranked 19th in Identity and Access Management as a Service (IDaaS) (IAMaaS). Entrust Identity Enterprise is rated 8.8, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Entrust Identity Enterprise writes "Provides strong authentication feature, which requires users to enter a one-time password (OTP) ". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Entrust Identity Enterprise is most compared with Microsoft Entra ID, DigiCert PKI Platform, Cisco Duo, Fortinet FortiAuthenticator and RSA Authentication Manager, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, Fortinet FortiAuthenticator, CyberArk Privileged Access Manager and SailPoint IdentityIQ.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.