Google Cloud Identity vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
Google Logo
7,229 views|6,239 comparisons
95% willing to recommend
Oracle Logo
810 views|615 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Identity and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is that you can manage users from one central location.""One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users.""The most valuable feature of Google Cloud Identity is its stability.""Cloud Identity is scalable enough for our needs. It's serving more than 3,000 users in our organization.""Google is always on its own. Google Cloud Identity is pretty good on every point.""It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""The solution is primarily used for single control and single sign which helps with the security and authentication of multiple devices.""I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works."

More Google Cloud Identity Pros →

"Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""The most valuable feature is the reduced maintenance burden for the client.""The most valuable features are the high stability and good performance.""The most valuable feature is identity management."

More Oracle Identity Cloud Service Pros →

Cons
"The management of external users needs to be introduced in the tool as it is an area of concern in the tool presently.""To improve the product, the integration with third-party products could always be smoother.""I would like to see more integration in future releases.""The integration should be made easier.""The solution needs to better integrate with Mac's OS.""Technical support is slow.""The interface could be improved by simplifying it further.""The customer service and support team is not so good."

More Google Cloud Identity Cons →

"The cost of this solution should be reduced.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""The IDs that are not used for a particular number of days should be disabled automatically.""The protocol could be easier to use.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "We probably spend about $50,000 a year on licensing."
  • "Licensing fees are on a yearly basis."
  • "The product is billed on a monthly basis depending on the number of users."
  • "The fees are paid monthly and there are no additional costs other than the licensing fees."
  • "When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
  • "The pricing is a bit expensive."
  • "The licensing cost depends on the partners and the relationship between the company and the partners."
  • "The solution is not expensive."
  • More Google Cloud Identity Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer… more »
    Top Answer:The most valuable feature of Google Cloud Identity is its stability.
    Top Answer:Google Cloud Identity has a yearly licensing fee, but I had some discounts from the hosting provider. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing… more »
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    Views
    7,229
    Comparisons
    6,239
    Reviews
    10
    Average Words per Review
    434
    Rating
    7.6
    Views
    810
    Comparisons
    615
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Cloud Identity, Cloud Identity Premium
    Learn More
    Overview

    Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Sample Customers
    ExtraHop Networks, HealthChannels
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    Top Industries
    REVIEWERS
    Computer Software Company18%
    Non Tech Company9%
    Legal Firm9%
    Mining And Metals Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider9%
    Financial Services Firm7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company11%
    Government10%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise21%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise19%
    Large Enterprise61%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,578 professionals have used our research since 2012.

    Google Cloud Identity is ranked 3rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 21 reviews while Oracle Identity Cloud Service is ranked 18th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. Google Cloud Identity is rated 7.6, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of Google Cloud Identity writes "A stable and scalable cloud solution easily compatible with Google office Suite". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". Google Cloud Identity is most compared with Microsoft Entra ID, Microsoft Intune, Okta Workforce Identity, JumpCloud and VMware Workspace ONE, whereas Oracle Identity Cloud Service is most compared with Microsoft Entra ID, SailPoint IdentityIQ and Okta Workforce Identity.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.