Microsoft Entra ID vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
15,736 views|11,246 comparisons
94% willing to recommend
Oracle Logo
717 views|541 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Oracle Identity Cloud Service Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory.""The product is easy to use.""We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune.""It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.""If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that.""Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.""We haven't had any problems with stability. Everything works fine.""The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful."

More Microsoft Entra ID Pros →

"Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""The most valuable feature is the reduced maintenance burden for the client.""The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""The most valuable feature is identity management.""Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""The most valuable features are the high stability and good performance."

More Oracle Identity Cloud Service Pros →

Cons
"For example, there were some authentication features that, for security purposes, had certain limitations. Those limitations still exist, but the portal now has options so that the customers can make custom features to manage their identity.""Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera.""I would like it to be easier to integrate third-party applications.""The ease of use regarding finding audit information for users could also be improved.""I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution.""Many people believe that the Azure Active Directory is overly complicated and antiquated.""My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet.""One thing that they need to improve is the cost."

More Microsoft Entra ID Cons →

"The cost of this solution should be reduced.""The protocol could be easier to use.""We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""The IDs that are not used for a particular number of days should be disabled automatically."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    Views
    15,736
    Comparisons
    11,246
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    Views
    717
    Comparisons
    541
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Oracle
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Valuecube, Doosan Heavy Industries & Construction, Ricoh
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Manufacturing Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Computer Software Company21%
        Manufacturing Company12%
        Government9%
        Financial Services Firm9%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business20%
        Midsize Enterprise20%
        Large Enterprise60%
        Buyer's Guide
        Microsoft Entra ID vs. Oracle Identity Cloud Service
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Oracle Identity Cloud Service and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews while Oracle Identity Cloud Service is ranked 23rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. Microsoft Entra ID is rated 8.6, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity, whereas Oracle Identity Cloud Service is most compared with SailPoint Identity Security Cloud. See our Microsoft Entra ID vs. Oracle Identity Cloud Service report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.