Microsoft Entra External ID vs. Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Entra External ID
Score 8.5 out of 10
N/A
Microsoft Entra External ID (formerly Azure Active Directory B2C, or alternately, Azure Active Directory External Identities) provides business-to-customer identity as a service. Customers can use their preferred social, enterprise, or local account identities to get single sign-on access to applications and APIs.
$0
per month per active users
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
Premium P1 (for More than 50,000 MAU)
$0.00325
per month per active users
Premium P2 (for More than 50,000 MAU)
$0.01625
per month per active users
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsA flat fee of $0.03 is billed for each SMS/Phone-based multi-factor authentication attempt.—
More Pricing Information
Community Pulse
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Top Pros
Top Cons
Features
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
Microsoft Entra External ID
-
Ratings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
ID-Management Access Control00 Ratings8.66 Ratings
ID Management Single-Sign On (SSO)00 Ratings8.96 Ratings
Multi-Factor Authentication00 Ratings7.56 Ratings
Password Management00 Ratings7.95 Ratings
Account Provisioning and De-provisioning00 Ratings7.36 Ratings
ID Management Workflow Automation00 Ratings8.24 Ratings
ID Risk Management00 Ratings6.85 Ratings
Best Alternatives
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
8.3
(6 ratings)
8.9
(6 ratings)
Usability
-
(0 ratings)
8.0
(4 ratings)
Support Rating
-
(0 ratings)
7.3
(4 ratings)
Contract Terms and Pricing Model
-
(0 ratings)
8.2
(2 ratings)
Professional Services
-
(0 ratings)
7.7
(2 ratings)
User Testimonials
Microsoft Entra External IDOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
Microsoft
It is not easy to calculate the actual ROI due to the difficult quantification of all factors, but it certainly contributed a lot in protecting, monitoring and controlling access to our system. It also made it much easier to detect vulnerable external users with simple and "easy to hack" passwords they use on multiple apps.
Read full review
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
Microsoft
  • Single sign-on simplifies access to your apps from anywhere
  • Strong authentication for your customers using their preferred identity provider.
  • Integrating with social accounts such as Facebook or Google+
Read full review
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
Microsoft
  • Troubleshooting diagnostic logs effectively requires VS Code
  • Group and role management requires additional effort
  • The programming model (XML) could use some developer experience love
Read full review
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Usability
Microsoft
No answers on this topic
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
Microsoft
No answers on this topic
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Alternatives Considered
Microsoft
Each one of these alternatives has pros and cons. PingOne from Ping Identity states they "help deliver the secure and seamless customer experience to win battles for customer acquisition, retention, revenue, loyalty, and trust." While that may be the case, they did not fit our needs. We have a complex system and it did not seem to fit into our business.
Read full review
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
Microsoft
No answers on this topic
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
Microsoft
No answers on this topic
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
Microsoft
  • Having monthly active users billing was cost-effective.
  • Helped with the IT support that was already managing the Azure platform of the company; this helped to manage the costs better and optimize them.
Read full review
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots