Google Cloud Identity vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Google Logo
7,229 views|6,239 comparisons
95% willing to recommend
Thales Cloud Security Logo
917 views|542 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Identity and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra.""The most valuable feature is the performance.""Although we have not looked at the whole product and explored it completely, we find that all the authentication features that we are using now are valuable.""The most valuable feature of Google Cloud Identity is group access. You are able to assign policies to groups instead of users individually.""It's easy to set up.""The main control page and the ability to manage all our users from a web-based portal are the most valuable aspects of the solution. That's particularly useful because we're a heterogeneous network.""The tool provides a free service that you can integrate for laptop authentication. You also don’t need a separate Active Directory."

More Google Cloud Identity Pros →

"The validation and integrity features of the endpoint are great.""The interface is easy to use.""The solution is simple to use."

More Thales SafeNet Trusted Access Pros →

Cons
"If you want to set up some alerts, you don't have much control over the configuration. You have to use their default alerts. And they only provide alerts for certain activities, so you cannot customize those. Monitoring isn't very helpful either.""The interface could be improved by simplifying it further.""The pricing for this solution is a little bit higher than AWS and others, which is something that should be improved.""The integration should be made easier.""There is room for improvement in the configuration of their security policies. It seems quite basic.""I want the tool to improve its support. It should also incorporate some functionalities. Currently, preparing presentations in Google is a pain point. The tool’s certain features like user provisioning are not intuitive as well. The product’s LDAP support is very poor. Clients do not trust the product due to the spam.""The solution needs to better integrate with Mac's OS.""The solution's storage capacity could be increased."

More Google Cloud Identity Cons →

"SafeNet's reporting and monitoring features could be improved.""Lacks the ability to integrate network monitoring solutions and authenticate the app users.""There's a dependency on Microsoft Azure."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "We probably spend about $50,000 a year on licensing."
  • "Licensing fees are on a yearly basis."
  • "The product is billed on a monthly basis depending on the number of users."
  • "The fees are paid monthly and there are no additional costs other than the licensing fees."
  • "When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
  • "The pricing is a bit expensive."
  • "The licensing cost depends on the partners and the relationship between the company and the partners."
  • "The solution is not expensive."
  • More Google Cloud Identity Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer… more »
    Top Answer:The most valuable feature of Google Cloud Identity is its stability.
    Top Answer:Google Cloud Identity has a yearly licensing fee, but I had some discounts from the hosting provider. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    7,229
    Comparisons
    6,239
    Reviews
    10
    Average Words per Review
    434
    Rating
    7.6
    Views
    917
    Comparisons
    542
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Cloud Identity, Cloud Identity Premium
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview

    Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Sample Customers
    ExtraHop Networks, HealthChannels
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    REVIEWERS
    Computer Software Company18%
    Non Tech Company9%
    Legal Firm9%
    Mining And Metals Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider9%
    Financial Services Firm7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government7%
    Financial Services Firm4%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise21%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise52%
    Large Enterprise33%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,246 professionals have used our research since 2012.

    Google Cloud Identity is ranked 3rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 21 reviews while Thales SafeNet Trusted Access is ranked 17th in Identity and Access Management as a Service (IDaaS) (IAMaaS). Google Cloud Identity is rated 7.6, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Google Cloud Identity writes "A stable and scalable cloud solution easily compatible with Google office Suite". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Google Cloud Identity is most compared with Microsoft Entra ID, Microsoft Intune, Okta Workforce Identity, JumpCloud and VMware Workspace ONE, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, CyberArk Privileged Access Manager, Fortinet FortiAuthenticator and SailPoint IdentityIQ.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.