Our analysts compared Idaptive vs Cloud Identity based on data from our 400+ point analysis of IAM Software, user reviews and our own crowdsourced data from our free software selection platform.
Analyst Rating
User Sentiment
Google Cloud Identity is a comprehensive software solution designed to manage Identity and Access Management (IAM) tasks. It is particularly well-suited for organizations that require robust security measures and streamlined user management across various cloud services. The platform offers significant benefits, including enhanced security, simplified user provisioning, and seamless integration with other cloud services. Popular features include multi-factor authentication, single sign-on, and detailed access controls, which collectively ensure that only authorized users can access sensitive information.
Users have praised Google Cloud Identity for its intuitive interface and reliable performance, often highlighting its ability to scale efficiently with organizational growth. Compared to similar products, it stands out for its deep integration with other cloud services, providing a cohesive and secure environment for managing user identities and permissions. Pricing details can vary based on specific needs and usage, so it is recommended to contact SelectHub for a tailored quote. Payment structures typically involve per-user fees and may be billed monthly or annually.
among all IAM Software
Idaptive has a 'great' User Satisfaction Rating of 85% when considering 180 user reviews from 2 recognized software review sites.
Cloud Identity has a 'excellent' User Satisfaction Rating of 91% when considering 24 user reviews from 2 recognized software review sites.
Cloud Identity stands above the rest by achieving an ‘Excellent’ rating as a User Favorite.
How "Idaptive" is CyberArk's solution for identity access management, but is it adaptable enough to earn positive user reviews? CyberArk Idaptive users praise the software for its robust security features, which leverage big data and machine learning to protect against unauthorized access. For example, one user specifically lauded Idaptive's ability to provide top-notch security for both regular users and accounts with elevated privileges, effectively guarding against malware and unauthorized access attempts. Users also appreciate the software's single sign-on (SSO) capabilities, which streamline access to multiple applications with a single set of credentials. This feature is particularly valuable for businesses with a large number of applications, as it simplifies the user experience and reduces the risk of password fatigue. However, the software's user interface has been criticized as being less intuitive than those offered by competitors like Okta and Microsoft Azure Active Directory. Some users have also reported that the pricing structure for Idaptive can be difficult to understand, especially when adding additional features or users. While these drawbacks are notable, they do not overshadow the software's strengths in security and SSO. Overall, CyberArk Idaptive is a good choice for enterprises that prioritize security and need a scalable IAM solution that can handle both cloud and on-premises applications. Its robust security features and SSO capabilities make it a valuable tool for businesses looking to protect sensitive data and streamline user access. However, organizations that place a high value on user experience and transparent pricing may want to consider alternative solutions.
Can Google Cloud Identity help my business climb the ladder of success? Recent user reviews suggest that Google Cloud Identity is a solid choice for businesses already entrenched in the Google ecosystem, but may leave something to be desired for those seeking more flexibility. Users rave about its seamless integration with other Google services, like Google Workspace and Cloud Platform, which allows for centralized user and access management. This means businesses can easily manage users, devices, and applications all in one place, saving time and reducing administrative headaches. Users also appreciate the robust security features, such as single sign-on (SSO) and multi-factor authentication (MFA), which provide an added layer of protection against unauthorized access. However, some users find the platform's configuration options to be somewhat limited, particularly when it comes to setting up custom alerts and notifications. Additionally, while Google Cloud Identity excels at managing access to Google Cloud resources, it may not be the best fit for organizations heavily reliant on third-party cloud services or on-premises applications due to its lack of native support. In conclusion, Google Cloud Identity is best suited for businesses already invested in the Google Cloud ecosystem, especially those looking for a user-friendly platform with tight integration and robust security features. However, organizations with complex IT environments or a strong need for customization might need to look elsewhere.
WE DISTILL IT INTO REAL REQUIREMENTS, COMPARISON REPORTS, PRICE GUIDES and more...