Microsoft Entra ID vs. Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Entra ID
Score 8.9 out of 10
N/A
Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.
$6
per user/per month
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
Premium P1
$6.00
per user/per month
Premium P2
$9.00
per user/per month
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Considered Both Products
Microsoft Entra ID
Chose Microsoft Entra ID
I have been part of teams that have used both Oracle as well as Okta Identity Cloud. I think Azure AD falls between the two in performance and functionality. I think Oracle has been completed outdated as the UI is very clunky and old fashioned and seems like we are still stuck …
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Chose Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Top Pros
Top Cons
Features
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
Microsoft Entra ID
8.6
86 Ratings
6% above category average
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
ID-Management Access Control8.884 Ratings8.66 Ratings
ID Management Single-Sign On (SSO)9.085 Ratings8.96 Ratings
Multi-Factor Authentication9.185 Ratings7.56 Ratings
Password Management8.281 Ratings7.95 Ratings
Account Provisioning and De-provisioning8.480 Ratings7.36 Ratings
ID Management Workflow Automation8.362 Ratings8.24 Ratings
ID Risk Management8.564 Ratings6.85 Ratings
Best Alternatives
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses
Dashlane
Dashlane
Score 9.3 out of 10
Dashlane
Dashlane
Score 9.3 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
8.8
(91 ratings)
8.9
(6 ratings)
Likelihood to Renew
10.0
(3 ratings)
-
(0 ratings)
Usability
9.1
(4 ratings)
8.0
(4 ratings)
Support Rating
8.8
(18 ratings)
7.3
(4 ratings)
Implementation Rating
7.5
(2 ratings)
-
(0 ratings)
Contract Terms and Pricing Model
7.5
(2 ratings)
8.2
(2 ratings)
Professional Services
9.0
(1 ratings)
7.7
(2 ratings)
User Testimonials
Microsoft Entra IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
Microsoft
It is well suited for creating and updating and deleting employee attributes through Azure AD provisioning. But there can be some scenarios such as installation of provisioning agent documentation can be improved with proper screenshots. This will help consultants better in further implementations in future. The integration perspective is good but still the documentation available has scope of improvement.
Read full review
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
Microsoft
  • Microsoft Entra ID's biometric authentication improves security and streamlines user access through facial recognition and fingerprint scanning, which are reliable and practical.
  • Users can easily confirm their identities using biometrics, smart cards, or PINs, increasing security without disrupting business operations.
  • Microsoft Entra ID provides us with a thorough security comprehension by allowing us to effectively manage user identities, regulate access entitlements, and track authentication events.
Read full review
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
Microsoft
  • Support has been less responsive than we'd like. Sometimes, responses/callbacks can take days.
  • There seem to be some credential conflicts with users who had "personal" accounts in the past using the same email address.
  • Would like more options for chat-based troubleshooting, rather than phone or email.
Read full review
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Likelihood to Renew
Microsoft
It has been an essential tool and we have had very few problems using it. Nothing comes close that I have seen, though given how well it has worked out for us I really don't look very hard. The value is extremely high when you consider you get Microsoft Entra ID and the rest of the Microsoft 365 platform for one price.
Read full review
Oracle
No answers on this topic
Usability
Microsoft
Easy rollout across organizations, accessible from any device securely, and easy integration with Microsoft products and its services. Microsoft technical consulting services and team helps an organization to connect all dots which make Organization IT professionals' life easier. Easy to use hence adaption is faster and no major training needs to conduct for users.
Read full review
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
Microsoft
Microsoft has offered Azure Active Directory as a solution for a couple of decades now, so they have seen and anticipated almost any issue that an organization may face and can therefore help. The cloud offering of Azure Active Directory offers some additional "self healing" or monitoring services that can minimize the need for a service call. However, as with most large companies supporting a fast growing market, there may be some gaps in service knowledge (and particularly processing) from the front line / tier one staff as they follow a corporate script at first contact.
Read full review
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Implementation Rating
Microsoft
Make sure you use a good partner. Our implementation was a bit longer and more problematic than we expected. Our partner got it done, but, in my opinion, some of their inexperience and staffing issues were evident.
Read full review
Oracle
No answers on this topic
Alternatives Considered
Microsoft
Microsoft seems to be the better service for cloud identity syncing and is still a leader in this realm. Their service is reliable, and we use it with all of our clients. Compared to Okta, the cost is more affordable and they include a lot of services in the Microsoft licensing plans. This makes it the better option for most cases.
Read full review
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
Microsoft
The features are getting addresses per requirements and their value for Money. The proposed ROI and actual ROI build confidence.
Read full review
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
Microsoft
Microsoft Professional Services' technical knowledge is appreciable as consultants design the solution as per customer requirements. Mapping of features per user specifications and assisting Customer IT engineers to implement so they can manage and administer the services.
Read full review
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
Microsoft
  • I believe that the reduction in requests for lost access passwords has been considerably reduced by 20%.
  • There has been an increase in the productivity of each user who has used Entra ID; what these types of programs do is act as a motivator for users so that they can work more comfortably and avoid procrastinating.
Read full review
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots