Google Cloud Identity vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Google Logo
7,229 views|6,239 comparisons
95% willing to recommend
VMware Logo
661 views|519 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Identity and VMware Identity Manager based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Google Cloud Identity vs. VMware Identity Manager Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Google is always on its own. Google Cloud Identity is pretty good on every point.""I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works.""Cloud Identity is scalable enough for our needs. It's serving more than 3,000 users in our organization.""Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra.""The initial setup is easy.""The main control page and the ability to manage all our users from a web-based portal are the most valuable aspects of the solution. That's particularly useful because we're a heterogeneous network.""The most valuable feature is that you can manage users from one central location.""The tool provides a free service that you can integrate for laptop authentication. You also don’t need a separate Active Directory."

More Google Cloud Identity Pros →

"The most valuable feature is single sign-on.""It helps the end users to work on the road without needing to set up all kinds of VPN connections""Personally, VMware Identity Manager is useful for comparison purposes so that I can provide better solutions to my company's customers.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""When we publish the applications, getting the credentials to log in and keep the application up or running is easy.""The solution is stable.""Zero Trust implementation is a great feature.""The most valuable features in VMware Identity Manager for me are the control groups and rules."

More VMware Identity Manager Pros →

Cons
"The interface could be more user-friendly.""The solution's storage capacity could be increased.""If you want to set up some alerts, you don't have much control over the configuration. You have to use their default alerts. And they only provide alerts for certain activities, so you cannot customize those. Monitoring isn't very helpful either.""There is room for improvement in the configuration of their security policies. It seems quite basic.""The customer service and support team is not so good.""They are going ahead and adding a few more things to the Google Cloud premium edition. Their stock management and remote computer management can be improved.""Technical support is slow.""Google Cloud Identity the UI could improve."

More Google Cloud Identity Cons →

"The license could be better.""I would like to have better support for multi-cloud sessions.""it's very dependent on an active directory""We have a lot of problems when it comes to integrating with Active Directory.""There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""The database gets corrupted when used in the cluster. Sometimes it works, sometimes it doesn't.""There is a need for better user lifecycle management within VMware Identity Manager, along with better user governance...The scalability of the product needs to improve.""vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "We probably spend about $50,000 a year on licensing."
  • "Licensing fees are on a yearly basis."
  • "The product is billed on a monthly basis depending on the number of users."
  • "The fees are paid monthly and there are no additional costs other than the licensing fees."
  • "When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
  • "The pricing is a bit expensive."
  • "The licensing cost depends on the partners and the relationship between the company and the partners."
  • "The solution is not expensive."
  • More Google Cloud Identity Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer… more »
    Top Answer:The most valuable feature of Google Cloud Identity is its stability.
    Top Answer:Google Cloud Identity has a yearly licensing fee, but I had some discounts from the hosting provider. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing… more »
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    7,229
    Comparisons
    6,239
    Reviews
    10
    Average Words per Review
    434
    Rating
    7.6
    Views
    661
    Comparisons
    519
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    Cloud Identity, Cloud Identity Premium
    Learn More
    VMware
    Video Not Available
    Overview

    Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.

    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
    Sample Customers
    ExtraHop Networks, HealthChannels
    Seventy Seven Energy, The Hut Group, SAIC
    Top Industries
    REVIEWERS
    Computer Software Company18%
    Non Tech Company9%
    Legal Firm9%
    Mining And Metals Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider9%
    Financial Services Firm7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Government9%
    Insurance Company8%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise21%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    Buyer's Guide
    Google Cloud Identity vs. VMware Identity Manager
    March 2024
    Find out what your peers are saying about Google Cloud Identity vs. VMware Identity Manager and other solutions. Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Google Cloud Identity is ranked 3rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 21 reviews while VMware Identity Manager is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. Google Cloud Identity is rated 7.6, while VMware Identity Manager is rated 7.6. The top reviewer of Google Cloud Identity writes "A stable and scalable cloud solution easily compatible with Google office Suite". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". Google Cloud Identity is most compared with Microsoft Entra ID, Microsoft Intune, Okta Workforce Identity, JumpCloud and VMware Workspace ONE, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and SailPoint IdentityIQ. See our Google Cloud Identity vs. VMware Identity Manager report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.