Google Cloud Platform Cloud Identity-Aware Proxy vs Safe-T Secure Application Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Platform Cloud Identity-Aware Proxy and Safe-T Secure Application Access based on real PeerSpot user reviews.

Find out what your peers are saying about Tailscale, Twingate, Perimeter 81 and others in ZTNA.
To learn more, read our detailed ZTNA Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The latest versions of the managed Kubernetes clusters are good.""We do not need to maintain the hardware.""It is totally awesome in terms of scalability. Its scalability was the main reason for moving to Google Cloud. It also comes with a lot of features. We are satisfied with the features it has.""The solution's speed, processing power, and user functionality are some of its most valuable features.""If you have a good understanding of infrastructure, this solution is perfect.""It is a scalable solution.""I like Google Cloud IAP because it is easy to use and stable.""Google Cloud Platform Cloud Identity-Aware Proxy provides more control of our assets because normally when you're using Google Cloud, you have to use your Google email. IAP can control the assets that only come from the dedicated company or IP address."

More Google Cloud Platform Cloud Identity-Aware Proxy Pros →

"Safe-T is very good for users because it has plug-in for Outlook.""the security level is very high. After we tested it and checked all the security aspects of the product, we found that it's highly secure.""If you want a very flexible system that you can easily integrate, and develop interfaces for it or plug-ins to other application environments, it's probably the most flexible""It's easy to use over the web. A user who is not in the office can use it and securely insert files."

More Safe-T Secure Application Access Pros →

Cons
"The solution is a bit complex and could be made easier to use.""The platform’s stability and scalability need improvement.""As an individual developer, I would like Google Cloud IAP to offer more flexibility, especially for smaller-scale usage.""I think this product needs to shift the focus from our software, our solution, like social media analytics to our customers; not maintenance in the hardware.""Sometimes we face uncertainty when our internet connection gets disconnected. It becomes challenging to determine whether it's an issue with our internet or if the GCP has crashed.""The solution's AI integration could be improved.""Stability-wise, the service could be improved.""The stability regarding voice commands in the solution has certain shortcomings that need improvement."

More Google Cloud Platform Cloud Identity-Aware Proxy Cons →

"One important thing that we haven't found in this product is the ability to provide a read-only view for documents. Also, the ability for the customer to add annotations to these documents.""The Outlook agent is not working well for installing it in the entire office."

More Safe-T Secure Application Access Cons →

Pricing and Cost Advice
  • "I think that the cost is metered based on the data, but I don't have the details."
  • "Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us."
  • "The customer purchases an annually sponsored license."
  • "I think the price of Google Cloud Platform is reasonable. However, Microsoft is the most cost-effective solution for us because of Azure's integration. And we already have licenses for Windows Server and the databases, so the price is attractive."
  • "When comparing the price of GCP to other solutions it provides more value for the money."
  • "The licensing costs us $100,000 so pricing could be better."
  • "It is expensive to scale up the solution."
  • "The solution is inexpensive for personal use."
  • More Google Cloud Platform Cloud Identity-Aware Proxy Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which ZTNA solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Google Cloud Platform Cloud Identity-Aware Proxy is expensive. However, it is inexpensive compared to on-premise deployment. Also, limited storage for primary usage is free of cost.
    Top Answer:The solution is a bit complex and could be made easier to use. The solution should have an easier knowledge base. The solution should have basic-level certifications that encourage people to start… more »
    Ask a question

    Earn 20 points

    Ranking
    7th
    out of 34 in ZTNA
    Views
    207
    Comparisons
    129
    Reviews
    29
    Average Words per Review
    322
    Rating
    8.4
    20th
    out of 34 in ZTNA
    Views
    49
    Comparisons
    37
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    GCP Cloud IAP, Google Cloud Platform Cloud IAP, Cloud Identity-Aware Proxy
    Safe-T SDA, Safe-T, Safe-T Software-Defined Access
    Learn More
    Overview

    Google’s mission is to organize the world‘s information and make it universally accessible and useful.

    Since our founding in 1998, Google has grown by leaps and bounds. From offering search in a single language we now offer dozens of products and services—including various forms of advertising and web applications for all kinds of tasks—in scores of languages. And starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. A lot has changed since the first Google search engine appeared. But some things haven’t changed: our dedication to our users and our belief in the possibilities of the Internet itself.



    Safe-T is a provider of Zero Trust Access solutions which mitigate attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. 

    Safe-T’s cloud and on-premises solutions ensure that an organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of Zero Trust. 

    This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud. 

    Safe-T’s wide range of access solutions reduce organizations’ attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services. 

    With Safe-T’s patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats. 

    At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

    Sample Customers
    Information Not Available
    Government of Israel, eviCore Healthcore, Glen Imaging, Sarin, LBG, Rollomatic, Boegli-Gravures SA, Banque Heritage, Groupe Minoteries, Temenos, ZEK, RLM Finsbury, Harel Insurance, Meitav Dash
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Retailer17%
    Computer Software Company14%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider9%
    Manufacturing Company7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    No Data Available
    Buyer's Guide
    ZTNA
    April 2024
    Find out what your peers are saying about Tailscale, Twingate, Perimeter 81 and others in ZTNA. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Google Cloud Platform Cloud Identity-Aware Proxy is ranked 7th in ZTNA with 43 reviews while Safe-T Secure Application Access is ranked 20th in ZTNA. Google Cloud Platform Cloud Identity-Aware Proxy is rated 8.4, while Safe-T Secure Application Access is rated 7.8. The top reviewer of Google Cloud Platform Cloud Identity-Aware Proxy writes "User-friendly, easy to navigate, and intuitive interface". On the other hand, the top reviewer of Safe-T Secure Application Access writes "The architecture is open to integration and development, making the product very flexible". Google Cloud Platform Cloud Identity-Aware Proxy is most compared with Cloudflare Access, Okta Workforce Identity, Zscaler Zero Trust Exchange, Cato SASE Cloud Platform and Cisco Duo, whereas Safe-T Secure Application Access is most compared with .

    See our list of best ZTNA vendors.

    We monitor all ZTNA reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.