Try our new research platform with insights from 80,000+ expert users

Google Cloud Identity vs Microsoft Entra ID vs Oracle Identity Cloud Service comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

As of September 2025, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Google Cloud Identity is 10.0%, down from 12.0% compared to the previous year. The mindshare of Microsoft Entra ID is 24.2%, down from 29.4% compared to the previous year. The mindshare of Oracle Identity Cloud Service is 0.8%, up from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID24.2%
Google Cloud Identity10.0%
Oracle Identity Cloud Service0.8%
Other65.0%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

Joel Prodigalidad - PeerSpot reviewer
User-friendly solution simplifies modern application integration and streamlines data investigation
We do not use these capabilities of Google Cloud Identity because of the limitations for Active Directory integration. Google Cloud Identity could have impacted our organization positively, but if it weren't for the Active Directory integration requirement, we could have been using the Google Identity solution. Google Cloud Identity can be improved by having better integration with Active Directory, but since Active Directory is also a Microsoft solution, we don't think it will happen; that's the only disadvantage of Google. The Active Directory integration that Entra has is a better implementation compared to Google, which we found lacking.
Bahram Piri - PeerSpot reviewer
Security focus and seamless implementation increase platform productivity
Microsoft Entra ID can be improved in many ways, and there's a big wish list.If we're focusing on security, something that I definitely expect is improvement in the UI and UX for frontline workers. This is important, especially for non-tech savvy individuals. It is something Microsoft Entra ID could do to improve for a wider audience. It's important to focus on the frontline workers since they are non-tech savvy individuals. They are not like those back-office engineering C-level employees who are constantly dealing with computers, and we need to build a specific user experience and user interface for them to handle this stuff. That's something I expect Microsoft to focus on more for Microsoft Entra ID.
Amimesh Anand - PeerSpot reviewer
Offers single sign-on capabilities to users
Suppose you are totally dependent and have requirements where you have a cloud application or several applications for integration with the cloud. In that case, I will suggest the use of Oracle Identity Cloud Service. Oracle Identity Cloud Service has much scope for customization. If you have a high customization level, then I would suggest IAM. The tool's multifactor authentication capabilities are easy to implement. If a client has a banking system, they need a strong authentication service, and only a password is not required; the user has to authenticate via fingerprint, face recognition, or go for or any RSA token. Double authentication is required where the banking department has access to very critical applications, or else they cannot go ahead and give the password. It is very difficult to hack once you have MFA in place. You have to either give the print fingerprint or any RSA token, making it not so easy to hack the system. We suggest MFA to clients who have the most critical application with them. I recommend the tool for every client we have, but it depends on how they want to have it because some customers don't want to go for the cloud application, and they might be thinking about changing the cloud vendors. Suppose a company has some costs in mind, and if they have a large number of employees, like 50,000 or 1,00,000 users, then it will be costlier for them than having an on-prem tool, like IAM. If a customer has 5,000, 10,000, or 20,00 employees, Oracle Identity Cloud Service can be a cheaper tool than the IAM product. I will suggest Oracle Identity Cloud Service only for smaller organizations. The tool does not have any AI capabilities. I would recommend the tool to everyone. I rate the tool an eight out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool provides a free service that you can integrate for laptop authentication. You also don’t need a separate Active Directory."
"It's easy to set up."
"The Cloud Identity is well advanced in terms of features, applications, and the components that it is offering."
"I have not experienced any serious problem with stability."
"The most valuable feature of Google Cloud Identity is group access. You are able to assign policies to groups instead of users individually."
"The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use."
"The most beneficial feature for enhancing security is context-aware access."
"One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users."
"The solution is free to use and you can use it for every service."
"The best thing about Microsoft Entra ID is the ease of setup."
"The UI of Microsoft Entra ID is very intuitive, and I appreciate the integration with Azure because it works seamlessly. This is the best aspect I appreciate about Microsoft Entra ID."
"It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful."
"It's simple to create groups or accounts and to add users. There are several options for dynamic groups."
"Microsoft customer service is the best in the industry."
"Federated identity management is a great feature for the zero-trust model."
"The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."
"The most valuable feature is identity management."
"The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs."
"Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable."
"Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization."
"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."
"The tool's most valuable feature is its single sign-on capabilities."
"The most valuable feature is the reduced maintenance burden for the client."
"The most valuable features are the high stability and good performance."
 

Cons

"In the next release, I would like to see integration with different systems, mainly wireless SIEMS and other analytical systems that we want to introduce."
"Mobile device management could be improved. Through Google Cloud Identity, we can manage Android applications and have control over iOS devices, but container functionality is missing."
"The management of external users needs to be introduced in the tool as it is an area of concern in the tool presently."
"To improve the product, the integration with third-party products could always be smoother."
"The pricing for this solution is a little bit higher than AWS and others, which is something that should be improved."
"Google Cloud Identity the UI could improve."
"Overall, I would give a zero out of 10 for Google's support. There is no easy way to navigate issues without paid consultation, making it quite frustrating."
"There is room for improvement in the configuration of their security policies. It seems quite basic."
"Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization."
"I would like to see some additional attributes for user objects in Microsoft Entra, especially for tasks such as users and account validation, including guest users and guest accounts."
"My only pain point in this solution is creating group membership for devices."
"A recent incident we dealt with took four months to resolve with a seven-day deadline, which was quite frustrating."
"Microsoft often changes settings, and many features are scattered."
"If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."
"Customers should be informed that public review features are not intended for production use."
"The SSO MyApps interface is very basic and needs better customization capabilities."
"Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."
"The tool doesn't have many out-of-the-box connectors for the target integration."
"The protocol could be easier to use."
"Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens."
"The cost of this solution should be reduced."
"We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed."
"The IDs that are not used for a particular number of days should be disabled automatically."
"The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration."
 

Pricing and Cost Advice

"When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
"The pricing is a bit expensive."
"The fees are paid monthly and there are no additional costs other than the licensing fees."
"I rate the product price a seven on a scale of one to ten, where one is a low price, and ten is a high price."
"The product is billed on a monthly basis depending on the number of users."
"Licensing fees are on a yearly basis."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"The licensing cost depends on the partners and the relationship between the company and the partners."
"Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
"It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now."
"Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
"We pay about $35 per user."
"I don't pay for it. Going by how I feel, I see the prices for any MFA solution going down because the more different alternatives there are, the cheaper things should be. Microsoft Authenticator app would be the preferred application, but there are too many ways to implement MFA. I don't know how much it cost, but the price should go down."
"Licensing fees are paid on a monthly basis and the cost depends on the number of users."
"Be sure: You know your userbase, e.g., how many users you have. You choose the right license and model that suit your business requirements."
"The price is good, and we have no complaints."
"The tool's implementation costs totally depend on the number of users. The cost depends on how many users are going to use it, so a per-user cost model is needed for the tool."
"The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
"Our licensing costs are on a yearly basis."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
868,304 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Manufacturing Company
10%
Comms Service Provider
8%
Financial Services Firm
7%
Computer Software Company
13%
Financial Services Firm
11%
Manufacturing Company
9%
Government
8%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business11
Midsize Enterprise4
Large Enterprise8
By reviewers
Company SizeCount
Small Business80
Midsize Enterprise36
Large Enterprise132
By reviewers
Company SizeCount
Small Business2
Midsize Enterprise1
Large Enterprise4
 

Questions from the Community

How does Google Cloud Identity compare with Microsoft Intune?
Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also ...
What do you like most about Google Cloud Identity?
The most valuable feature of Google Cloud Identity is its stability.
What is your experience regarding pricing and costs for Google Cloud Identity?
It's crucial to monitor costs carefully, as there can be unexpected charges. I have been charged even when there was ...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
Our experience with the pricing, setup costs, and licensing of Microsoft Entra ID involves leveraging Microsoft 365 E...
What is your experience regarding pricing and costs for Oracle Identity Cloud Service?
The tool's implementation costs totally depend on the number of users. The cost depends on how many users are going t...
What needs improvement with Oracle Identity Cloud Service?
The tool doesn't have many out-of-the-box connectors for the target integration. The connectors are very small and do...
What is your primary use case for Oracle Identity Cloud Service?
I use the solution in my company as it is the same version of the tools' IAM product but on the cloud. If we look at ...
 

Also Known As

Cloud Identity, Cloud Identity Premium
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

ExtraHop Networks, HealthChannels
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Valuecube, Doosan Heavy Industries & Construction, Ricoh
Find out what your peers are saying about Microsoft, SailPoint, Okta and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: September 2025.
868,304 professionals have used our research since 2012.