Skip to main content
TrustRadius
JumpCloud

JumpCloud

Overview

What is JumpCloud?

JumpCloud Directory-as-a-Service® is a cloud-based platform that enables IT teams to securely manage user identities and connect them to resources they need regardless of provider, protocol, vendor, or location. Directory-as-a-Service gives organizations a single pane of glass to manage users…

Read more
Recent Reviews

TrustRadius Insights

Easy User Management: Several reviewers have stated that the user management feature in JC is easy to use and provides efficient control …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (13)
    8.7
    87%
  • ID Management Single-Sign On (SSO) (12)
    8.5
    85%
  • Account Provisioning and De-provisioning (13)
    8.3
    83%
  • ID-Management Access Control (12)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is JumpCloud?

JumpCloud Directory-as-a-Service® is a cloud-based platform that enables IT teams to securely manage user identities and connect them to resources they need regardless of provider, protocol, vendor, or location. Directory-as-a-Service gives organizations a single pane of glass to manage users and…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://jumpcloud.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

10 people also want pricing

Alternatives Pricing

What is OneLogin by One Identity?

OneLogin is an identity and access management (IAM) product from One Identity since the October 2021 acquisition, featuring single sign-on (SSO), multi-factor authentication, provisioning, cloud directory, and more.

What is IBM Security Verify?

IBM Security Verify, formerly known as IBM Cloud Identity, is an identity-as-a-service (IDaaS) offering that aggregates dynamic user, device and environmental context to automate risk protection and continuously authenticate any user to any resource.

Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.3
Avg 8.1
Return to navigation

Product Details

What is JumpCloud?

JumpCloud Directory-as-a-Service® is a cloud-based platform that enables IT teams to securely manage user identities and connect them to resources they need regardless of provider, protocol, vendor, or location. Directory-as-a-Service gives organizations a single pane of glass to manage users and systems. It allows administrators to grant users secure access to resources with protocols and access controls. It also includes APIs, tools, and integrations to maximize administrative flexibility and efficiency. JumpCloud ultimately aims to reimagine Active Directory® & LDAP.

JumpCloud Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

JumpCloud Video

JumpCloud: Cloud Directory Platform AD & SSO Reimagined (SSO, MDM, MFA, and PAM)

JumpCloud Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

OneLogin by One Identity, Microsoft Entra ID, and The Okta Identity Cloud are common alternatives for JumpCloud.

Reviewers rate Multi-Factor Authentication highest, with a score of 8.7.

The most common users of JumpCloud are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(35)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Dave Brown | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Within Datactics we leverage JumpCloud as our main Directory Service - Linked up to our Office 365 tenant the platform makes user management simple, allowing us to control our user accounts and provision access as required - We also use JC to manage our use endpoints, each having the JC Agent installed this has made Windows & Linux system management easy to do for the entire team - We also use JC for SSO making user provisioning across other services a breeze and being able to control access from a single pain on glass is great.

When we first evaluated JC our use case was a simple one of user/device management - Out of all the vendors we looked at JumpCloud ticked all the boxes - Since implementation we have continued to grow with JC and hope to continue doing so in the future.

Day to day now I would say that JC is one of the most commonly used platforms across the companies estate.
  • User Management - The ability to control our users and set password/polices is made easy in the JC console
  • Device Management - Using JC each user is assigned to their own device with only the rights to do their job - When elevated rights are required, this is done simply via the JC console for the period of time required
  • SSO - Using JC's SAML SSO integrations we are building out our SSO offering and this is making for a much simpler daily user experience
  • SSO via OpenID - Opening up their SSO from just SAML to including OpenID (OAuth) would allow us to make more use of the service and to also incorporate it into some internal testing suites
  • Time Limited User Elevation - The ability to time limit a users elevation of privileges would be a great addition
  • Extending device management to include LPA - Least Privilege Access is becoming a bigger ask from our external auditors - Being able to do this via JC would be amazing
For companies like us requiring a single pain of glass for user and device administration which is cloud agnostic JC is a great fit - The ease of use and simple setup make the offering each to use for IT and non-IT people alike - Extending the platform and using offerings such as SSO, Patch Management, Mobile Device Management will only further add to the platforms value. Cost is also another factor, for smaller companies the ability to pick and choose modules will mean great cost savings and only paying for what you need.

For anyone who is committed to one cloud vendor (O365, Google) then their experience may be limited however I would still say that JC offers more value for money, giving access to premium features that other big players charge a fortune for.
Identity Management (7)
51.42857142857143%
5.1
ID-Management Access Control
90%
9.0
ID Management Single-Sign On (SSO)
80%
8.0
Multi-Factor Authentication
100%
10.0
Password Management
N/A
N/A
Account Provisioning and De-provisioning
90%
9.0
ID Management Workflow Automation
N/A
N/A
ID Risk Management
N/A
N/A
  • High return on investment as JC has played a vital part in obtaining and keeping a number of company certifications
  • Giving the DevOps & Security team time back by allowing for simple admin tasks to be done even quicker has probably added more value than we can count
  • ROI for system and user reporting has been invaluable as we keep on top of security
As a small company, we have opted not to pay for a TAM or to take the increased support offering - Being a UK customer then has limited the cross over time we have with standard support (they work US hours) - This has never caused a major issue but has led to some calls taking longer to resolve - It should also be note that at times we have needed to go over the heads of First Line support pulling in our account manager and others to resolve a number of longer standing issues

It should be noted however that once escalated our calls have all been dealt with in a timely manner and always to a successful outcome
As I have mentioned throughout this review the ease of use and single pain of glass for user and device management alone makes the product usable - Taking all other services into consideration this only goes further
As a team we evaluated and championed JC after a intense POC - The value for money at the time we singed our initial contract was significant for us and as we have added features and grown in size (doubled since pilot) the costs savings have continued
72
We have 72 users on the platform - Of those, 4 are admins working within the DevOps & Security depatment
4
  • User Management
  • Device Management
  • SSO
  • Patch Management (coming to us soon)
  • Automation of device tasks
  • Automation of user tracking
  • If SSO starts to support OpenID we would hope to use the platform for in house testing again our own suite of software
No
  • Integration with Other Systems
  • Ease of Use
N/A
  • Implemented in-house
Yes
Pilot and then rolled out in user groups
Change management was minimal
  • N/A
Being responsible for choosing the product after a POC and pilot we found the process to be simple and effective
No - This was part of cost saving
No
We had a lengthy issue with MFA and devices (specifically support for Linux) - Raising this with JC the issue was quickly resolved once escalated
  • User Management
  • Device Management
  • SSO has some limitations
Yes, but I don't use it
Return to navigation