Google Cloud Identity vs IBM Security Verify Access comparison

Cancel
You must select at least 2 products to compare!
Google Logo
6,963 views|6,045 comparisons
95% willing to recommend
IBM Logo
1,031 views|674 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Identity and IBM Security Verify Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is that you can manage users from one central location.""The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use.""The solution is primarily used for single control and single sign which helps with the security and authentication of multiple devices.""Although we have not looked at the whole product and explored it completely, we find that all the authentication features that we are using now are valuable.""The most valuable feature of Google Cloud Identity is its stability.""The solution is user-friendly.""One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users.""Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra."

More Google Cloud Identity Pros →

"From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable.""The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth.""The solution has powerful authentification and authorization. It offers a good way to increase security.""It's a good solution for identification and access management.""The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""Its stability and UI are most valuable."

More IBM Security Verify Access Pros →

Cons
"The solution's storage capacity could be increased.""The interface could be more user-friendly.""I want the tool to improve its support. It should also incorporate some functionalities. Currently, preparing presentations in Google is a pain point. The tool’s certain features like user provisioning are not intuitive as well. The product’s LDAP support is very poor. Clients do not trust the product due to the spam.""The one place it could be improved is the password vaulting. The password vaulting does not prevent the admins from reading users' passwords, and that's a debate.""I would like to see more integration in future releases.""There is room for improvement in the configuration of their security policies. It seems quite basic.""We cannot manage the attributes of SSPR.""Technical support is slow."

More Google Cloud Identity Cons →

"There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.""What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.""Configuration could be simplified for the end-user.""The user interface needs to be simplified, it's complex and not user-friendly.""They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."

More IBM Security Verify Access Cons →

Pricing and Cost Advice
  • "We probably spend about $50,000 a year on licensing."
  • "Licensing fees are on a yearly basis."
  • "The product is billed on a monthly basis depending on the number of users."
  • "The fees are paid monthly and there are no additional costs other than the licensing fees."
  • "When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
  • "The pricing is a bit expensive."
  • "The licensing cost depends on the partners and the relationship between the company and the partners."
  • "The solution is not expensive."
  • More Google Cloud Identity Pricing and Cost Advice →

  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer… more »
    Top Answer:The most valuable feature of Google Cloud Identity is its stability.
    Top Answer:Google Cloud Identity has a yearly licensing fee, but I had some discounts from the hosting provider. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing… more »
    Top Answer:The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email… more »
    Top Answer:The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Ranking
    Views
    6,963
    Comparisons
    6,045
    Reviews
    10
    Average Words per Review
    434
    Rating
    7.6
    Views
    1,031
    Comparisons
    674
    Reviews
    3
    Average Words per Review
    607
    Rating
    8.0
    Comparisons
    Also Known As
    Cloud Identity, Cloud Identity Premium
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Learn More
    IBM
    Video Not Available
    Overview

    Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    Sample Customers
    ExtraHop Networks, HealthChannels
    POST Luxembourg
    Top Industries
    REVIEWERS
    Computer Software Company18%
    Non Tech Company9%
    Legal Firm9%
    Mining And Metals Company9%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Insurance Company18%
    Computer Software Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise21%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise6%
    Large Enterprise82%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    770,292 professionals have used our research since 2012.

    Google Cloud Identity is ranked 3rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 21 reviews while IBM Security Verify Access is ranked 11th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. Google Cloud Identity is rated 7.6, while IBM Security Verify Access is rated 7.8. The top reviewer of Google Cloud Identity writes "A stable and scalable cloud solution easily compatible with Google office Suite". On the other hand, the top reviewer of IBM Security Verify Access writes "Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt". Google Cloud Identity is most compared with Microsoft Entra ID, Microsoft Intune, Okta Workforce Identity, JumpCloud and VMware Workspace ONE, whereas IBM Security Verify Access is most compared with Microsoft Entra ID, Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM) and CyberArk Privileged Access Manager.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.