JumpCloud vs. Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
JumpCloud
Score 9.0 out of 10
N/A
JumpCloud Directory-as-a-Service® is a cloud-based platform that enables IT teams to securely manage user identities and connect them to resources they need regardless of provider, protocol, vendor, or location. Directory-as-a-Service gives organizations a single pane of glass to manage users and systems. It allows administrators to grant users secure access to resources with protocols and access controls. It also includes APIs, tools, and integrations to maximize administrative flexibility and…N/A
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
No answers on this topic
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Top Pros
Top Cons
Features
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
JumpCloud
8.3
13 Ratings
3% above category average
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
ID-Management Access Control8.212 Ratings8.66 Ratings
ID Management Single-Sign On (SSO)8.512 Ratings8.96 Ratings
Multi-Factor Authentication8.713 Ratings7.56 Ratings
Password Management8.28 Ratings7.95 Ratings
Account Provisioning and De-provisioning8.313 Ratings7.36 Ratings
ID Management Workflow Automation7.89 Ratings8.24 Ratings
ID Risk Management8.28 Ratings6.85 Ratings
Best Alternatives
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
8.7
(13 ratings)
8.9
(6 ratings)
Likelihood to Renew
9.1
(2 ratings)
-
(0 ratings)
Usability
8.4
(10 ratings)
8.0
(4 ratings)
Support Rating
8.1
(11 ratings)
7.3
(4 ratings)
Implementation Rating
9.1
(1 ratings)
-
(0 ratings)
Contract Terms and Pricing Model
8.0
(8 ratings)
8.2
(2 ratings)
Professional Services
7.9
(3 ratings)
7.7
(2 ratings)
User Testimonials
JumpCloudOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
JumpCloud
JumpCloud is least suited in situations where you have few devices, but lots of users. JumpCloud heavily focuses on the "One-User-One-Device" type of use, and does lack some of the features things like Active Directory is better suited for when having multiple users accessing one machine. Their Powershell APIs are fantastic and getting only more powerful. Lots of features are hidden behind these APIs, so admins not as familiar with Powershell would have more issues leveraging these tools. BYOD deployments are amazing, especially for macOS devices that are using Apple Business Manager and can leverage Zero Touch deployments. It is especially good at handling mixed systems, whereas other options, such as Jamf, are really suiting only for macOS, or Intune is more suited for Windows; JumpCloud managed to handle both systems well.
Read full review
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
JumpCloud
  • User Management - The ability to control our users and set password/polices is made easy in the JC console
  • Device Management - Using JC each user is assigned to their own device with only the rights to do their job - When elevated rights are required, this is done simply via the JC console for the period of time required
  • SSO - Using JC's SAML SSO integrations we are building out our SSO offering and this is making for a much simpler daily user experience
Read full review
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
JumpCloud
  • SSO via OpenID - Opening up their SSO from just SAML to including OpenID (OAuth) would allow us to make more use of the service and to also incorporate it into some internal testing suites
  • Time Limited User Elevation - The ability to time limit a users elevation of privileges would be a great addition
  • Extending device management to include LPA - Least Privilege Access is becoming a bigger ask from our external auditors - Being able to do this via JC would be amazing
Read full review
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Usability
JumpCloud
It's simple. I like how JumpCloud keeps things simple. Similar to Apple's ecosystem, they give you what you want with some extra features and bells and whistles but it doesn't take a large instruction manual to use it. They have the support system and KB articles to back up their product and learn about a feature and how to implement it
Read full review
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
JumpCloud
I have rarely contacted support. When I have, the responses were within expected time frames, and easy to access. Community support is incredible, both from the JumpCloud representatives, and the user base community at large. The support pages on the website also are typically very well written and strike a nice balance between having the technical information needed, and also being easy to understand for the small business types that might not have as much of a technical background as an IT Admin.
Read full review
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Implementation Rating
JumpCloud
Being responsible for choosing the product after a POC and pilot we found the process to be simple and effective
Read full review
Oracle
No answers on this topic
Alternatives Considered
JumpCloud
Read full review
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
JumpCloud
Some features would make more sense for us to be bundled by machine, instead of the user. We have fewer machines, and multiple users log into one machine, so doing something like paying per user for services like Patch Management are difficult to warrant the cost. I also feel a more complete package that includes common addon features; Patch Management and Password Manager, would be an improvement. It would also be nice if we could change packages, addons, and other billing services via self-service instead of reaching out to our account manager.
Read full review
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
JumpCloud
services and professional team and support teams are good
Read full review
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
JumpCloud
  • Very easily add, or disable employee logins
  • Reduce "password fatigue" by being able to reduce password expiration requirements, and having single sign on
  • Higher security and visibility of security issues
  • Reduced onboarding time from days to minutes
  • Enabled easy reassignment of user accounts to another user via groups when employees leave
  • Quick securing of terminated users, or otherwise compromised accounts
  • Reduced user disablement time from previous manual methods requiring days, to literal minutes
Read full review
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots