Try our new research platform with insights from 80,000+ expert users

Google Cloud Identity vs Microsoft Entra ID vs Okta Workforce Identity comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

As of September 2025, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Google Cloud Identity is 10.0%, down from 12.0% compared to the previous year. The mindshare of Microsoft Entra ID is 24.2%, down from 29.4% compared to the previous year. The mindshare of Okta Workforce Identity is 11.0%, down from 15.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID24.2%
Okta Workforce Identity11.0%
Google Cloud Identity10.0%
Other54.8%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

Joel Prodigalidad - PeerSpot reviewer
User-friendly solution simplifies modern application integration and streamlines data investigation
We do not use these capabilities of Google Cloud Identity because of the limitations for Active Directory integration. Google Cloud Identity could have impacted our organization positively, but if it weren't for the Active Directory integration requirement, we could have been using the Google Identity solution. Google Cloud Identity can be improved by having better integration with Active Directory, but since Active Directory is also a Microsoft solution, we don't think it will happen; that's the only disadvantage of Google. The Active Directory integration that Entra has is a better implementation compared to Google, which we found lacking.
Bahram Piri - PeerSpot reviewer
Security focus and seamless implementation increase platform productivity
Microsoft Entra ID can be improved in many ways, and there's a big wish list.If we're focusing on security, something that I definitely expect is improvement in the UI and UX for frontline workers. This is important, especially for non-tech savvy individuals. It is something Microsoft Entra ID could do to improve for a wider audience. It's important to focus on the frontline workers since they are non-tech savvy individuals. They are not like those back-office engineering C-level employees who are constantly dealing with computers, and we need to build a specific user experience and user interface for them to handle this stuff. That's something I expect Microsoft to focus on more for Microsoft Entra ID.
SumitMundik - PeerSpot reviewer
Authentication process improves security with quick and intuitive user interface
The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good. Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works."
"Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra."
"I think the first thing that is great is that it gives you a lot of features, like login, and then vaulted passwords and secure LDAP. It becomes easier for the end customer to leverage all those features without going to a higher SKU of G Suite."
"One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users."
"Cloud Identity is scalable enough for our needs. It's serving more than 3,000 users in our organization."
"The Cloud Identity is well advanced in terms of features, applications, and the components that it is offering."
"Although we have not looked at the whole product and explored it completely, we find that all the authentication features that we are using now are valuable."
"The most valuable feature of Google Cloud Identity is its simplicity in deployment."
"I would rate the solution as 9. It is a very good solution for unified management."
"It's very good at not disrupting the user experience."
"The best feature is the single sign-on provision for the various type of users."
"It is easy to manage. I can manage systems with policies and automate our systems. Any professional system can be easily integrated with Azure Active Directory. It is widely used with Windows versions."
"Installation is straightforward. It only took a couple of hours to set everything up."
"It helps with privacy control of identity data. It makes security very easy."
"The features around permissions are excellent."
"The solution's ease of use is one of its most valuable features."
"The tool provides a single place of contact for managing users. We only need to manage users in Okta Workforce Identity, eliminating the need to duplicate efforts across different systems. For example, if a user needs to be decommissioned, we don't have to go through all the systems and cloud services; we delete the user in one place. This process is automated with our HR system for both organizations, simplifying user lifecycle management."
"A solution that's easy to use, stable, and reliable."
"It's reliable and it does what it is advertised to do."
"Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes."
"The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it."
"The solution so far has been very stable."
"This solution has a lot of capabilities and features."
"Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device."
 

Cons

"To improve the product, the integration with third-party products could always be smoother."
"The one place it could be improved is the password vaulting. The password vaulting does not prevent the admins from reading users' passwords, and that's a debate."
"The solution's storage capacity could be increased."
"If I were to suggest enhancements, it would mainly revolve around ensuring compatibility and maximizing integration options with various services."
"Google Cloud Identity can be improved by having better integration with Active Directory, but since Active Directory is also a Microsoft solution, we don't think it will happen; that's the only disadvantage of Google."
"The solution needs to better integrate with Mac's OS."
"Overall, I would give a zero out of 10 for Google's support. There is no easy way to navigate issues without paid consultation, making it quite frustrating."
"I want the tool to improve its support. It should also incorporate some functionalities. Currently, preparing presentations in Google is a pain point. The tool’s certain features like user provisioning are not intuitive as well. The product’s LDAP support is very poor. Clients do not trust the product due to the spam."
"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"The licensing cost is a bit prohibitive."
"I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud."
"Its area of improvement is more about the synchronization of accounts and the intervals for that. Sometimes, there're customers with other network challenges, and it takes a while for synchronization to happen to the cloud. There is some component of their on-prem that is delaying things getting to the cloud. The turnaround time for these requests is very time-sensitive. I don't mean this as derogatory for this service, but in my experience, that happens a lot."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"The technical support can be confusing - if you're looking for something very specific, it can be hard to get the right answer or a solution."
"I think something that is key would be the group policies replication over the cloud, in order to prevent or to avoid relying on the on-premise Active Directory servers and to manage group policies."
"It would be good to have more clarity around licensing."
"Application updates are lacking. Customer support needs to be improved."
"The solution's user interface needs to be improved and made easy."
"Support could be a bit faster."
"Okta should have at least a local peering partner for countries that align with or comply with GDPR, so there are no compliance or audit questions."
"The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product."
"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
"Areas for improvement with Okta Workforce Identity would be in the governance place; for me, it is light."
"Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft."
 

Pricing and Cost Advice

"The pricing is a bit expensive."
"Licensing fees are on a yearly basis."
"The fees are paid monthly and there are no additional costs other than the licensing fees."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"I rate the product price a seven on a scale of one to ten, where one is a low price, and ten is a high price."
"The licensing cost depends on the partners and the relationship between the company and the partners."
"We probably spend about $50,000 a year on licensing."
"When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
"Its price is per user. It is also based on the type of user that you're synchronizing up there."
"We are currently on the education plan, so the price is slightly better than the development plan."
"The licensing cost is a bit prohibitive."
"Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online. Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above. Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use."
"We got a good deal. If you get rid of all the products providing features that Azure Suite can provide, then it makes sense cost-wise."
"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"Azure has an educational package available for students with a variety of licenses and different software available."
"Licensing fees are paid monthly."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"The product has a user-based license model."
"The solution's pricing model could be better for SMBs."
"It is costly for large companies."
"Workforce Identity is well-priced."
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"The product is expensive compared to other vendors."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
868,304 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Manufacturing Company
10%
Comms Service Provider
8%
Financial Services Firm
7%
Computer Software Company
13%
Financial Services Firm
11%
Manufacturing Company
9%
Government
8%
Computer Software Company
13%
Manufacturing Company
10%
Financial Services Firm
9%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business11
Midsize Enterprise4
Large Enterprise8
By reviewers
Company SizeCount
Small Business80
Midsize Enterprise36
Large Enterprise132
By reviewers
Company SizeCount
Small Business30
Midsize Enterprise16
Large Enterprise32
 

Questions from the Community

How does Google Cloud Identity compare with Microsoft Intune?
Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also ...
What do you like most about Google Cloud Identity?
The most valuable feature of Google Cloud Identity is its stability.
What is your experience regarding pricing and costs for Google Cloud Identity?
It's crucial to monitor costs carefully, as there can be unexpected charges. I have been charged even when there was ...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
Our experience with the pricing, setup costs, and licensing of Microsoft Entra ID involves leveraging Microsoft 365 E...
What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit auth...
 

Also Known As

Cloud Identity, Cloud Identity Premium
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

ExtraHop Networks, HealthChannels
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Find out what your peers are saying about Microsoft, SailPoint, Okta and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: September 2025.
868,304 professionals have used our research since 2012.