Try our new research platform with insights from 80,000+ expert users

Google Cloud Identity vs SailPoint Identity Security Cloud comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 2, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Google Cloud Identity
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
8th
Average Rating
7.6
Reviews Sentiment
6.7
Number of Reviews
25
Ranking in other categories
Enterprise Mobility Management (EMM) (10th), Cloud Resource Access Management (5th)
SailPoint Identity Security...
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
2nd
Average Rating
8.2
Reviews Sentiment
6.7
Number of Reviews
72
Ranking in other categories
User Provisioning Software (2nd), Identity Management (IM) (1st), SaaS Management Platforms (1st), Cloud Infrastructure Entitlement Management (CIEM) (1st), AI IT Support (2nd)
 

Mindshare comparison

As of January 2026, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Google Cloud Identity is 12.3%, up from 11.5% compared to the previous year. The mindshare of SailPoint Identity Security Cloud is 9.0%, down from 10.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
SailPoint Identity Security Cloud9.0%
Google Cloud Identity12.3%
Other78.7%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

BL
Head - Work Transformation at Econz
User lifecycle management becomes streamlined with unified access and context-aware policies
If applications support SAML protocols, integration is always an easy task. However, there are difficulties with form-based applications or LDAP-based applications, particularly traditional applications. We need more flexibility not only with SAML but also with LDAP-based and form-based applications. Context-aware access currently only works with SAML-based applications. If other application integrations could support context-aware access, that would be helpful, as companies are in a transition mode with various traditional, form-based, and LDAP-based applications. Mobile device management could be improved. Through Google Cloud Identity, we can manage Android applications and have control over iOS devices, but container functionality is missing. This is particularly important for BYOD (Bring Your Own Device) scenarios, especially in India where the market is now split equally between iOS and Android users. Improvements in this area and integration capabilities would be beneficial.
ND
Principle at a manufacturing company with 10,001+ employees
User access management excels but needs enhancements with integration capabilities
I was aware of that because I used to manage these solutions earlier on, but it was purchased by the Procurement team, so I was not involved in any of those.There are certain details I may not be able to disclose currently, but we can speak in general about a number of products and tools that are ongoing. I have not been using access management controls here, so I don't have the latest features or details or hands-on experience in that space. I cannot share all the details about the improvements in security operations since we were exploring some products, but I'm familiar with Saviynt as I was one of their partners for other solutions, and currently, I cannot disclose a lot of performance related to my current roles.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users."
"The most valuable feature is that you can manage users from one central location."
"It is a very stable solution. I would rate it a ten out of ten."
"The most valuable feature of Google Cloud Identity is its stability."
"The most beneficial feature for enhancing security is context-aware access."
"The Cloud Identity is well advanced in terms of features, applications, and the components that it is offering."
"The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use."
"I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works."
"The most valuable feature for our customers and for us is the identity data warehouse."
"I like IdentityIQ's granular attachment management and certification customization features."
"The tool's GUI is user-friendly."
"The initial setup isn't so difficult."
"One of the most valuable aspects of SailPoint is its open integration interface."
"The compliance features are the most valuable features."
"The most valuable features include its ability to integrate with AI and machine learning, the automation of reports, and the built-in connectors that enable easy connection with both legacy and cloud-based applications."
"I find the built-in connectors, lifecycle management, certification, and recertification features to be the most valuable."
 

Cons

"Google Cloud Identity can be improved by having better integration with Active Directory, but since Active Directory is also a Microsoft solution, we don't think it will happen; that's the only disadvantage of Google."
"If I were to suggest enhancements, it would mainly revolve around ensuring compatibility and maximizing integration options with various services."
"To improve the product, the integration with third-party products could always be smoother."
"The management of external users needs to be introduced in the tool as it is an area of concern in the tool presently."
"There is room for improvement in the configuration of their security policies. It seems quite basic."
"I would like to see more integration in future releases."
"In the next release, I would like to see integration with different systems, mainly wireless SIEMS and other analytical systems that we want to introduce."
"The pricing for this solution is a little bit higher than AWS and others, which is something that should be improved."
"The cost of this solution is high. The technical assistance center could be improved. They're very good, but considering the intricacies of the solution, they can further improve."
"SailPoint IdentityIQ needs to improve its customization. It should also incorporate some standardized tools for implementation."
"When it comes to queries and analysis, I find the reporting module to be very low, very simple."
"There are more functionalities in the Cloud that could be explored."
"The user interface could be slightly improved. It could be made simpler and more user-friendly, however, it is good enough right now."
"The pricing could be improved."
"What it doesn't do is provide notice in the event of a vulnerability or offense from the security."
"It allowed to implement the automated processes when a new employee is hired. It allows to have a main central process for new hires."
 

Pricing and Cost Advice

"The fees are paid monthly and there are no additional costs other than the licensing fees."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"We probably spend about $50,000 a year on licensing."
"The pricing is a bit expensive."
"The solution is not expensive."
"When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
"Licensing fees are on a yearly basis."
"I rate the product price a seven on a scale of one to ten, where one is a low price, and ten is a high price."
"The licensing fees are on a yearly basis."
"Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
"You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"It is affordable licensing."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
879,425 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Manufacturing Company
10%
Financial Services Firm
9%
Comms Service Provider
8%
Financial Services Firm
17%
Computer Software Company
11%
Manufacturing Company
10%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business11
Midsize Enterprise4
Large Enterprise8
By reviewers
Company SizeCount
Small Business21
Midsize Enterprise8
Large Enterprise42
 

Questions from the Community

How does Google Cloud Identity compare with Microsoft Intune?
Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer s...
What do you like most about Google Cloud Identity?
The most valuable feature of Google Cloud Identity is its stability.
What is your experience regarding pricing and costs for Google Cloud Identity?
It's crucial to monitor costs carefully, as there can be unexpected charges. I have been charged even when there was supposed to be free credit.
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to manage risks in cloud enterprise environments. It automates and streamlines the m...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
What advice do you have for others considering SailPoint IdentityIQ?
You can use SailPoint Atlas to take identity security to the next level. In SailPoint IIQ, writing a custom connector using the open source framework is a good option.
 

Also Known As

Cloud Identity, Cloud Identity Premium
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
 

Overview

 

Sample Customers

ExtraHop Networks, HealthChannels
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about Google Cloud Identity vs. SailPoint Identity Security Cloud and other solutions. Updated: December 2025.
879,425 professionals have used our research since 2012.