IBM Cloud Identity Service vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Executive Summary

We performed a comparison between IBM Cloud Identity Service and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
770,292 professionals have used our research since 2012.
Featured Review
Anonymous User
GauravMathur
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is multiple identity and access management, so all of the applications are valuable. It's also part of the automated process.""One of the most valuable features of IBM Cloud Identity Service is that it delivers integrations with the commercial SaaS software that's available.""It is stable. We can automate many of our daily operations with it, and we don't have to manage many things manually."

More IBM Cloud Identity Service Pros →

"The interface is easy to use.""The solution is simple to use.""The validation and integrity features of the endpoint are great."

More Thales SafeNet Trusted Access Pros →

Cons
"The initial setup is complex, it's not straightforward. It takes months because it's not straightforward.""IBM Cloud Identity Service is going in the right direction with the product. They need to keep building out the integrations and having the library is very critical.""Everything can be more stable and secure. There could also be more account features. I would like to be able to do more things through it to manage users' accounts."

More IBM Cloud Identity Service Cons →

"Lacks the ability to integrate network monitoring solutions and authenticate the app users.""There's a dependency on Microsoft Azure.""SafeNet's reporting and monitoring features could be improved."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "The price of the solution is expensive for non-enterprise companies. IBM's always going to be a little more expensive, you're going to be paying a premium. However, depending on the organization's needs, there's probably a benefit there to do even with the price being the way it is."
  • More IBM Cloud Identity Service Pricing and Cost Advice →

    Information Not Available
    Ranking
    Views
    325
    Comparisons
    218
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    901
    Comparisons
    530
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    770,292 professionals have used our research since 2012.
    Comparisons
    Also Known As
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview

    Whether your applications are custom, your business processes complex, or you're looking for world-class professional services and project management to coordinate each step of your project, IBM Cloud Identity Service is uniquely suited to serve organizations with out-of-the box challenges.

    IBM Cloud Identity Service can be designed to help with the full lifecycle of implementation and operations, including discovery, planning, project management, integration engineering and more – expertly delivered by IBM's global staff of identity professionals.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Sample Customers
    Baxter Healthcare, 
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Comms Service Provider12%
    Computer Software Company12%
    Retailer7%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government7%
    Financial Services Firm4%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise76%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise33%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    770,292 professionals have used our research since 2012.

    IBM Cloud Identity Service is ranked 24th in Identity and Access Management as a Service (IDaaS) (IAMaaS) while Thales SafeNet Trusted Access is ranked 19th in Identity and Access Management as a Service (IDaaS) (IAMaaS). IBM Cloud Identity Service is rated 8.0, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of IBM Cloud Identity Service writes "Excellent support, beneficial integration, and low maintenance". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". IBM Cloud Identity Service is most compared with Microsoft Entra ID, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, Fortinet FortiAuthenticator, CyberArk Privileged Access Manager and SailPoint IdentityIQ.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.