Oracle Identity Cloud Service vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Identity Cloud Service and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""The most valuable feature is the reduced maintenance burden for the client.""The most valuable feature is identity management.""The most valuable features are the high stability and good performance.""Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."

More Oracle Identity Cloud Service Pros →

"The validation and integrity features of the endpoint are great.""The interface is easy to use.""The solution is simple to use."

More Thales SafeNet Trusted Access Pros →

Cons
"The protocol could be easier to use.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""The IDs that are not used for a particular number of days should be disabled automatically.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""The cost of this solution should be reduced."

More Oracle Identity Cloud Service Cons →

"There's a dependency on Microsoft Azure.""SafeNet's reporting and monitoring features could be improved.""Lacks the ability to integrate network monitoring solutions and authenticate the app users."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ask a question

    Earn 20 points

    Ranking
    Views
    810
    Comparisons
    615
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    917
    Comparisons
    542
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Sample Customers
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company11%
    Government10%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government7%
    Financial Services Firm4%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise19%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise52%
    Large Enterprise33%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    767,667 professionals have used our research since 2012.

    Oracle Identity Cloud Service is ranked 18th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews while Thales SafeNet Trusted Access is ranked 17th in Identity and Access Management as a Service (IDaaS) (IAMaaS). Oracle Identity Cloud Service is rated 7.6, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Oracle Identity Cloud Service is most compared with Microsoft Entra ID, SailPoint IdentityIQ and Okta Workforce Identity, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, CyberArk Privileged Access Manager, Fortinet FortiAuthenticator and Auth0.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.