Microsoft Entra ID Governance vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID Governance and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's most valuable features are the robust audit trail capabilities.""The most valuable feature of Microsoft Entra ID Governance is access reviews.""The most valuable feature of Microsoft Entra ID Governance for identity management is multi-factor authentication."

More Microsoft Entra ID Governance Pros →

"The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""The most valuable features are the high stability and good performance.""Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""The most valuable feature is identity management.""The most valuable feature is the reduced maintenance burden for the client."

More Oracle Identity Cloud Service Pros →

Cons
"One area for improvement in Microsoft Entra ID Governance could be providing more granular control over security policies.""The platform's configuration process needs improvement.""The solution lacks the feature to work well with third-party applications."

More Microsoft Entra ID Governance Cons →

"The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""The cost of this solution should be reduced.""The IDs that are not used for a particular number of days should be disabled automatically.""We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""The protocol could be easier to use.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "While other products give the pricing for their application, Microsoft Entra ID Governance has a per-user-based license model."
  • More Microsoft Entra ID Governance Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product's most valuable features are the robust audit trail capabilities.
    Top Answer:The platform's configuration process needs improvement.
    Top Answer:We use the product for identity management within Microsoft Azure. It ensures secure access and protects resources. It enables the right access to the right features for the right users.
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    Views
    84
    Comparisons
    31
    Reviews
    2
    Average Words per Review
    279
    Rating
    6.0
    Views
    761
    Comparisons
    574
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview

    Protect any identity and secure access to any resource with a family of multicloud identity and network access solutions.
    Safeguard connections between people, apps, resources, and devices with multicloud identity and network access products.
    Take advantage of adaptive identity and network access controls to secure access to any app or resource for every user or digital workload across your entire environment.
    Implement consistent security policies for every user—employees, frontline workers, customers, partners—as well as apps, devices, and workloads across multicloud and hybrid.
    Discover and right-size permissions, manage access lifecycles, and ensure least privilege access for any identity.
    Reduce IT friction and improve the hybrid workforce experience with seamless access to any resource, single sign-on, user self-service management, and automated lifecycle workflows.

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Sample Customers
    Information Not Available
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company11%
    Government10%
    Financial Services Firm8%
    Company Size
    No Data Available
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise19%
    Large Enterprise61%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    770,292 professionals have used our research since 2012.

    Microsoft Entra ID Governance is ranked 23rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 3 reviews while Oracle Identity Cloud Service is ranked 20th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. Microsoft Entra ID Governance is rated 6.0, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of Microsoft Entra ID Governance writes "Offers comprehensive solutions that bring significant benefits". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". Microsoft Entra ID Governance is most compared with SailPoint IdentityIQ, whereas Oracle Identity Cloud Service is most compared with Microsoft Entra ID and SailPoint IdentityIQ.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.