"The technical support is pretty good."
"We haven't had any problems with stability. Everything works fine."
"The best feature is the single sign-on provision for the various type of users."
"With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access."
"It's not intuitive and we use it mainly for our Office 365 files. The integration between the two is interesting. However, the learning curve is high."
"The most valuable feature is the ability to set up conditional access, where you can enforce users to connect using multifactor authentication."
"It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful."
"This product is easy to use."
"It's easy to set up."
"One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users."
"I think the first thing that is great is that it gives you a lot of features, like login, and then vaulted passwords and secure LDAP. It becomes easier for the end customer to leverage all those features without going to a higher SKU of G Suite."
"Cloud Identity is scalable enough for our needs. It's serving more than 3,000 users in our organization."
"Google is always on its own. Google Cloud Identity is pretty good on every point."
"The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use."
"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."
"Azure AD does not support legacy authentication protocols, such as NTLM or Kerberos."
"I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."
"Azure Active Directory could improve the two-factor authentication."
"Though the installation was seamless, it took longer than expected to be completed."
"The scalability of the solution is good."
"Technical support could be faster."
"The solution has certain limitations. For example, it has very little governance functionality."
"There are some features, where if you want to access them, then you need to make use of PowerShell. If someone is not really versed in PowerShell scripting, then they would definitely have issues using some of those features in Azure Active Directory."
"Technical support is slow."
"They are going ahead and adding a few more things to the Google Cloud premium edition. Their stock management and remote computer management can be improved."
"If you want to set up some alerts, you don't have much control over the configuration. You have to use their default alerts. And they only provide alerts for certain activities, so you cannot customize those. Monitoring isn't very helpful either."
"The interface could be more user-friendly."
"The one place it could be improved is the password vaulting. The password vaulting does not prevent the admins from reading users' passwords, and that's a debate."
"Google Cloud Identify could make the technology used easier to understand as a layman making it more user-friendly."
"Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Google Cloud Identity is ranked 4th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 6 reviews while Oracle Identity Cloud Service is ranked 14th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 1 review. Google Cloud Identity is rated 7.8, while Oracle Identity Cloud Service is rated 7.0. The top reviewer of Google Cloud Identity writes "You don't need much expertise or previous experience to work with it". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "It has simplified our migrations, but the GUI could be improved". Google Cloud Identity is most compared with Microsoft Intune, Okta Workforce Identity, VMware Workspace ONE, Cisco Meraki Systems Manager (MDM+EMM) and SailPoint IdentityIQ, whereas Oracle Identity Cloud Service is most compared with SailPoint IdentityIQ, Okta Workforce Identity, IBM Cloud Identity Service and Thales SafeNet Trusted Access.
See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.
We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.