CyberArk Identity vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
CyberArk Logo
843 views|700 comparisons
94% willing to recommend
Oracle Logo
810 views|615 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CyberArk Identity and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of CyberArk Identity is the adaptive interface.""The user identification is simplified, and managing user privileges, whether adding or revoking them, is also quite straightforward when utilizing CyberArk SaaS.""The tool helps with authentication. It acts as an MFA for any kind of privileged access that occurs in our organization.""If anyone makes an error, or if an incident occurs by accident, the business will not be harmed as a result of this activity.""The integration capabilities, ability to integrate CyberArk into the overall IBB strategy of our current clients.""The most valuable features of CyberArk Identity are its ability to control access to administrative staff.""The user self-service program and the Office 365 provisioning service feature are the most valuable. It is a very easy and feature-rich solution that gives priority to the users and security.""It has machine learning and can help clients to learn the environment and understand what is happening."

More CyberArk Identity Pros →

"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""The most valuable features are the high stability and good performance.""The most valuable feature is the reduced maintenance burden for the client.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""The most valuable feature is identity management."

More Oracle Identity Cloud Service Pros →

Cons
"CyberArk Identity could improve by having the ability to better manage the network, such as Cisco. There seem to be some issues in this area.""We would like to see an improvement in the ability to manage mobile devices.""The solution could be easier to use and I found it to be very complex involving many steps.""I'm not sure what needs improvement. It is a good platform.""The tool has issues with the third-party SMS gateway. The solution has its own SMS gateway. Integration support is a challenge when we don’t use their SMS gateway. The tool also needs to improve its scalability.""The OpenID features could improve in CyberArk Identity.""In terms of a governance platform, it's worth noting that CyberArk doesn't offer a particularly strong one.""The product needs to leverage the cloud more, especially in the financial sector, where cloud adoption might be limited. Proper reporting within the cloud is essential. The tool should be more user-friendly to expedite access for users. The current agent-based system poses challenges if a user loses access to the server, making tasks difficult to perform. It should also improve technical support."

More CyberArk Identity Cons →

"We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""The cost of this solution should be reduced.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""The protocol could be easier to use.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""The IDs that are not used for a particular number of days should be disabled automatically."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "We find that the pricing and licensing of this solution is adequate, as compared to the other competitors in the market."
  • "There is an initial license and then there is a subscription needed."
  • "I would rate the tool’s pricing a seven out of ten. The product’s pricing is expensive and is on a yearly basis. You will need to pay around 10,000 GBP for 500 users."
  • "The pricing of CyberArk Identity is competitive."
  • "There could be some additional costs apart from the licensing costs of the solution when you want to develop connectors in CyberArk Identity."
  • "In terms of pricing, BeyondTrust and CyberArk tend to be more expensive, with CyberArk receiving an eight out of ten, in this regard."
  • "CyberArk Identity is an expensive solution."
  • "It's not that affordable compared to Delinea or other products. They're less expensive and allow more customization. For the cost, it is expensive."
  • More CyberArk Identity Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration capabilities, ability to integrate CyberArk into the overall IBB strategy of our current clients.
    Top Answer:Their pricing is obviously a lot higher than many vendors in the marketplace but their service is also unmatched.
    Top Answer:In terms of general user feedback, the more security you put in front of a user, the more they complain. So usability and the user experience are always a challenge. So there's always room for… more »
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    Views
    843
    Comparisons
    700
    Reviews
    12
    Average Words per Review
    462
    Rating
    7.8
    Views
    810
    Comparisons
    615
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Idaptive
    Learn More
    Overview

    CyberArk Identity is a versatile identity management solution suitable for a wide range of enterprises. It is designed to enhance enterprise security and improve user experience. Its focus on security, compliance, and operational efficiency, combined with positive user feedback, makes it a strong contender in the identity management space.

    CyberArk Identity offers a robust suite of features to manage user identities and access privileges. It focuses on securing access to resources across various environments, including cloud and on-premises applications. Its capabilities include single sign-on (SSO), multi-factor authentication (MFA), lifecycle management, and privileged access management. These features are engineered to streamline access control, enhance security, and ensure compliance with regulatory standards.

    • Single Sign-On (SSO) simplifies user access by providing a single authentication point for multiple applications.
    • Multi-Factor Authentication (MFA) adds an extra layer of security by requiring additional verification methods.
    • Lifecycle Management automates user account provisioning and deprovisioning, aligning with HR processes and compliance requirements.
    • Privileged Access Management secures and monitors access to critical systems and data by privileged users.

    According to our user interviews, CyberArk Identity is praised for its reliability and user-friendly interface. IT professionals highlight the ease of integration with existing systems, while business executives appreciate the visibility it provides into access and identity management across the organization. Users also commend the responsive customer support, which is crucial for enterprise-level solutions.

    IT Professionals found that CyberArk Identity's focus on multi-layered security significantly reduced the risk of data breaches and unauthorized access. With a centralized dashboard and automation features, you can streamline identity and access management tasks, saving time and reducing complexity. Finally, it helps meet various compliance requirements.

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Sample Customers
    MLB, Citi, Pfizer, SulAmerica, GE Capital, Shiseido
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    Top Industries
    REVIEWERS
    Financial Services Firm30%
    Computer Software Company30%
    Insurance Company10%
    Consumer Goods Company10%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company14%
    Insurance Company8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company11%
    Government10%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise11%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise13%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise19%
    Large Enterprise61%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,246 professionals have used our research since 2012.

    CyberArk Identity is ranked 8th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 17 reviews while Oracle Identity Cloud Service is ranked 18th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. CyberArk Identity is rated 8.2, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of CyberArk Identity writes "Allows Linux and Unix administrators to login with single password ". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". CyberArk Identity is most compared with Microsoft Intune, CyberArk Privileged Access Manager, Microsoft Entra ID, SailPoint IdentityIQ and PingFederate, whereas Oracle Identity Cloud Service is most compared with Microsoft Entra ID, SailPoint IdentityIQ and Okta Workforce Identity.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.