OneLogin by One Identity vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OneLogin by One Identity and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"OneLogin is efficient.""When it comes to access management, the solution's single pane of glass is extremely important. The single pane of glass for access management enables collaborative work between IT and security. We have access to certain applications that require device trust. Based on the role, we can access those applications through OneLogin Desktop.""The solution allows the user to search logs based on a specific time.""It's super useful to have a single pane of glass when it comes to access management.""Ease of integration with AD.""The most valuable feature is the ease with which we can manage the sign-on feature.""In my role, the most valuable features are two-factor authentication and self-service password reset. The most helpful feature for the institution as a whole is probably the single sign-on. As an IT director, I care about security and ease of use.""One aspect I particularly appreciate is their exceptional customer support whenever I've needed assistance."

More OneLogin by One Identity Pros →

"The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""The most valuable feature is the reduced maintenance burden for the client.""Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""The most valuable features are the high stability and good performance.""The most valuable feature is identity management.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable."

More Oracle Identity Cloud Service Pros →

Cons
"OneLogin offers a Virtual LDAP feature that we utilize, although it differs slightly from traditional LDAP servers.""This product doesn't necessarily provide us with all of the functionality that we need, such as being able to share passwords with external users.""We've been experiencing some pain points since the acquisition. For example, there have been some outages we didn't see previously, which are a big topic with my executive team. You have hundreds of applications relying on this service for login. If the service is unavailable, nobody can log into these applications.""The solution keeps going down for many hours, which impacts the entire company. You can't access any applications. OneLogin Desktop has a huge problem where it locks your computers and you need to reset the whole computer, which is pretty insane.""They have downtime twice a year or once in six months. During the downtime, the SSO page did not come up. When users wanted to get to their email, they were redirected to the OneLogin page, but the page did not come up, and MFA and logins failed. It completely crippled us.""In terms of managing the users on a large scale, it would be easier if they had some kind of user management portal.""having a RESTful implementation instead of RPC would have been more desirable.""OneLogin needs to increase the number of connectors available out of the box to connect to the different endpoints. The number of out-of-box connectors should be increased."

More OneLogin by One Identity Cons →

"We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""The IDs that are not used for a particular number of days should be disabled automatically.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""The cost of this solution should be reduced.""The protocol could be easier to use."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "Surprisingly expensive given the price of on-premise solutions."
  • "The pricing for OneLogin seems to be okay. The pricing and licensing are affordable. If you'd consider OneLogin to be expensive, it's worth it."
  • "The price of the licensing is fine."
  • "The pricing and licensing are reasonable. It is much cheaper than other products."
  • "We were happy with the price we got when we signed up, but I don't know what will happen when the time comes to renew because it is a different company now. We haven't seen any pricing models or had that discussion yet. My renewal is a year and a half away. It's worth what we're paying for it. There's no way we could provide the level of service for cheaper or try to do the same in-house."
  • "OneLogin's pricing, from the perspective of the education sector, seems quite reasonable for the value it delivers."
  • "While I wish OneLogin's pricing was more affordable, their licensing model, which is based on per user, is acceptable."
  • "It was cheap in the beginning, and then it became very expensive. We were initially charged $2 per user per month, which was fine, but by the second year, they increased it to $5 per user. That became very expensive for us because we had about 1,500 users. At $2 per user, it comes out to be $3,000 a month, which is $36,000 a year. If we move to $5 per user, it comes out to be $7,500 a month. That made its cost so high. That is why we removed the product because the cost was high."
  • More OneLogin by One Identity Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I'd like it to have a customization section that displays the company's offerings, categorized by different topics. Ideally, there would be a user-friendly feature at the top allowing individuals to… more »
    Top Answer:We use OneLogin to log in to all our different systems. This means I only need to go to the OneLogin portal to access all my frequently used applications, like our CRM, Greenhouse for recruiting, Jira… more »
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    Views
    1,066
    Comparisons
    913
    Reviews
    9
    Average Words per Review
    1,255
    Rating
    8.3
    Views
    864
    Comparisons
    667
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    OneLogin, OneLogin Workforce Identity
    Learn More
    Overview


    OneLogin by One Identity is a cloud-based access management solution for the modern enterprise. It delivers secure access for every user, every app and every device to meet an organization’s Workforce and Customer and Identity and Access Management (CIAM) needs.

    OneLogin provides secure single sign-on, multi-factor authentication (supporting a wide array of passwordless authentication factors), adaptive authentication, desktop-level MFA, directory integration with AD, LDAP, G Suite and other external directories, identity lifecycle management and much more. OneLogin advanced authentication capabilities provide multi-layer, context aware and risk-based protection, minimizing the most common attacks and resulting in increased security, a frictionless user experience, and compliance with regulatory requirements. Furthermore, OneLogin’s user-friendly interface and streamlined design make it easy for end users and IT administrators to navigate the platform and remain productive.

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Sample Customers
    OneLogin has thousands of customers across multiple industries and from around the globe such as Uber, Airbnb, Noom, Petco, Sony, Lucky Brand, Tesco, Airbus, Japan Airlines, Aetna, Compass, Kaplan, Susan G. Komen, AAA and PennyMac.
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    Top Industries
    REVIEWERS
    Computer Software Company14%
    Manufacturing Company7%
    Non Tech Company7%
    Recreational Facilities/Services Company7%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm9%
    Comms Service Provider7%
    Retailer6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company11%
    Government9%
    Financial Services Firm9%
    Company Size
    REVIEWERS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise60%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise19%
    Large Enterprise63%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    March 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    OneLogin by One Identity is ranked 8th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 16 reviews while Oracle Identity Cloud Service is ranked 16th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. OneLogin by One Identity is rated 8.6, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of OneLogin by One Identity writes "Integrated well and had a single pane of glass, but downtime and pricing were issues for us". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". OneLogin by One Identity is most compared with Auth0, Microsoft Entra ID, Okta Workforce Identity, LastPass and One Identity Manager, whereas Oracle Identity Cloud Service is most compared with Microsoft Entra ID, SailPoint IdentityIQ and Okta Workforce Identity.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.