With remote work becoming so commonplace, identity and access management software has grown in importance in recent years. Solutions need to be able to function on-premise, in the cloud and in hybrid environments.

According to the State of Identity Governance Report 2024, over 95% of respondents are gravely concerned about identity-related threats, and 72% said their organizations’ users have unnecessary access and overly permissive accounts.

Most breaches based on identity-related threats are preventable with correctly implemented identity-related security measures. That’s why the global cloud IAM market is projected to reach $13.42 billion by 2027 and grow at an annual rate of 22.71%, according to a report from Research and Markets.

Top IAM software comparison

Almost all IAM solutions now include multi-factor authentication and zero trust. But privileged access management and workflows are not offered by some vendors.

Starting PriceIndustries
Microsoft$6–$9 per user per monthMost industries in which Windows-based systems or the Azure cloud predominate.
JumpCloud$9–$27 per user per month (billed annually)SMEs in all industries.
CyberArkContact sales for pricingCloud-based enterprises or businesses with a large cloud presence.
OneLoginContact sales for pricingMid-size and large enterprises, especially those involved with a presence in software development.
Ping Identity$3–$6 per user per month based on a 5,000 user minimumLarge enterprises in multiple industries, particularly financial services.
OracleContact sales for pricingLarge enterprises, especially those already invested broadly in the Oracle portfolio.
Okta$2–$15 per user per monthMid-size and large enterprises without a strong affiliation to a specific cloud or security platform.
ManageEngineVisit site for custom pricingAlthough it runs in the cloud, it is particularly suited to on-prem deployments in large enterprises.

SEE: What is cloud security?

Microsoft Entra ID: Best for Windows-based enterprises

Microsoft logo.
Image: Microsoft

If a business runs almost exclusively on Microsoft tools and Windows operating systems, choosing Entra ID is a no-brainer. Entra now includes everything that used to be in Azure AD and stands as the foundation for Windows-based identity management. Microsoft Entra ID tools are needed for local networks, multi-cloud and multi-network environments running Microsoft Azure and Windows-based systems. Recent updates include an Azure Mobile app where administrators can respond to potential threats. Entra ID now comes with comprehensive reporting, offering insights into risky behaviors such as compromised user accounts and suspicious sign-ins.

Why we chose Microsoft Entra ID

Windows is so pervasive in the enterprise and Azure is so popular in the cloud that Entra ID’s inclusion is a no-brainer. As it is fully integrated into Windows, Azure and other Microsoft tools, it offers Microsoft shops implementation and management simplicity compared to trying to run other tools. It is also cheaper than some of the alternative IAM suites. Plus, Active Directory technology has been around since 1999 and has become a trusted aspect of enterprise security and identity management.

Pricing

  • Active Directory is included as part of many Microsoft subscriptions.
  • Entra ID pricing starts at $6 per user per month, with premium versions priced at $9.

Features

  • Includes centralized, cloud-based IAM and governance.
  • Multi-cloud.
  • Options for SSO, MFA, passwordless and conditional access.
  • Privileged access management.
  • Continuous permissions monitoring.

Pros

  • Mature product that has been decades in development and broad use.
  • Entra ID treats apps and workloads as users to be verified.
  • Basic identity management is included with many Microsoft subscriptions.
  • Manages over a billion identities.

Cons

  • Multiple tools needed to achieve basic IAM in the cloud.
  • The full Entra ID suite of tools may be needed by many users.
  • Can be complex to use and difficult to troubleshoot.

JumpCloud: Best for SMBs

JumpCloud logo.
Image: JumpCloud

JumpCloud’s zero-trust approach to identity offers granular policies to manage identities, devices and locations. Its vendor-independent approach is enhanced by its comfort with multiple protocols. It is used by large and small organizations alike but is particularly user-friendly for small businesses that don’t have a strong grounding in IT. The latest release provided more workflow automations to reduce the day-to-day operational burden, federated authentication and the ability for JumpCloud to interoperate with an organization’s existing identity provider.

Additional features recently incorporated include Jumpcloud Go, a hardware-protected and phishing-resistant passwordless login method that allows users access to web resources from managed devices. Dynamic Group Management, too, allows IT admins to manage group membership via configurable attribute-driven rules. Android Enterprise Mobility Management (EMM) enables secure selection, deployment and management of Android devices and services.

Why we chose JumpCloud

JumpCloud gets high marks from users for its user interface and the degree to which it can be customized. Its remote locking and data erase capabilities are popular, too, as are its zero trust and the degree of integration with a great many systems and platforms. This makes it relatively easy to deploy, something that SMEs with limited IT resources appreciate.

Pricing

  • JumpCloud includes a complex series of modules and platforms as there are many ways to bundle services and many add-ons.
  • Paid versions range from $9 to $27 per user per month, with extra fees for parts of the suite, depending on what the user needs.

Features

  • Active Directory, Google and Microsoft productivity suite integration.
  • Device and patch management tools are available as part of a larger toolset.
  • Zero-trust policy implementation options.

Pros

  • Centralized identity control and lifecycle management through its Cloud Directory tool.
  • Cloud-based LDAP and RADIUS services.
  • MFA, SSO, conditional access and password management.
  • API services for workflow customization.
  • Mobile device management and patch management for Windows, macOS and Linux endpoints.

Cons

  • Users may think they are getting IAM for one price when they actually need to pay more for tools like Cloud Directory and other services.
  • Some users complain of occasional customer support response times delays.
  • Users report integration and synching issues with systems running MacOS.

SEE: JumpCloud vs Okta review

CyberArk: Best for IDaaS

CyberArk logo.
Image: CyberArk

Identity-as-a-Service is a way to take the effort out of IAM. CyberArk is one of several vendors offering IDaaS. The company is also big in the privileged identity management market. It has steadily added to its initial PAM offerings with IAM, IDaaS and analytics capabilities. Its IAM suite recently benefited from expanded passwordless authentication capabilities with new passkeys support. Passkeys reduce the attack surface and minimize credential theft. Zero Trust and least privilege features allow every identity to access any resource more securely and support for YubiKey One Time Passcode (OTP) provides physical authentication.

Why we chose CyberArk

Users state that CyberArk’s IDaaS architecture makes it easy to use. It alleviates many of the deployment headaches sometimes associated with IAM. A streamlined login experience coupled with strong integration and customization capabilities make CyberArk a strong candidate for identity and access management.

Pricing

  • Contact vendor for pricing.

Features

  • The company offers a wide-ranging portfolio covering IAM, PAM, secrets management, endpoint security, cloud privilege, and workforce/customer access.
  • Marries PAM with IDaaS.
  • Comes with SSO and endpoint MFA.
  • Includes passwordless and self-service options.

Pros

  • Strong analytics capabilities can be integrated with overall security analytics and metrics programs.
  • Risk-based authentication helps administrators determine IAM risk tolerances.
  • Can cope with multi-cloud environments.

Cons

  • Some users note occasional performance issues.
  • Confusing price structure that isn’t openly available.
  • Those only needing IAM may end up buying far more than they need.

SEE: CyberArk vs BeyondTrust review

OneLogin: Best for social media

OneLogin logo.
Image: OneLogin

Those organizations that are social media-centric will appreciate how OneLogin’s IAM product integrates with social media logins as well as regular enterprise logins for endpoints. It takes a narrower focus than others, but those wanting a good IAM tool should consider OneLogin. Its cloud infrastructure offers reliability and plenty of tools to aid businesses in many verticals to develop or bake-in security solutions specific to their industries. Single Sign-On (SSO), MFA and SmartFactor authentication are all included. For developers, sandboxes make it easier to test code before deploying it.

Why we chose OneLogin

OneLogin scores highly due to the vast number of integrations it has accumulated over the years. It provides a wealth of tools for developers and security professionals to implement security solutions related to identity, access and SSO. While providing safeguards against incursion, it facilitates ease of access for trusted users once authenticated.

Pricing

  • Like many vendors in IAM, pricing gets a little complex based on the version and features.
  • Some are bundled with a collection of offerings, others enable you to pay for specific features only.
  • Contact vendor for pricing.

Features

  • Offers a dedicated IAM solution for workforce and customers.
  • Some versions include SSO, advanced directory and multi-factor authentication, and others add identity lifecycle management and HR identity features.
  • Centralized management.

Pros

  • OneLogin has a narrower IAM focus than competitive offerings so is a good option for those who don’t need PAM and other related capabilities.
  • Support for developers integrating IAM into applications.
  • Social media login support.

Cons

  • Doesn’t venture into PAM.
  • Users with multiple roles may end up with too many logins.
  • Opaque pricing with multiple options that can soon add up.

SEE: OneLogin vs Okta review 

Ping Identity: Best for financial services

PingIdentity logo.
Image: PingIdentity

Ping Identity is another largely pure-play IAM vendor. But within that, it delivers a range of identity and access solutions that can be bought together or separately. It has traditionally had a strong user base among financial services companies, though it doesn’t specialize only in that market.

It recently added PingOne for Customers Passwordless to help enterprises adopt passwordless solutions while making them more convenient for users. This capability allows the platform to simplify and speed up the development and deployment process for passwordless initiatives. Pre-built orchestration templates facilitate easy integration across third-party applications.

Why we chose PingOne

Ping Identity offers large enterprises out-of-the-box functionality that is easy to implement and fast to integrate. As well as responsive customer support, the company supports multiple device platforms such as mobile, tablet and desktop. On-prem and cloud versions mean that those with data sensitivity, sovereignty and security concerns can implement it in-house to eliminate any perceived risk in the cloud.

Pricing

  • $3–$6 per user per month.
  • 5,000 user minimum.

Features

  • Highly scalable IAM.
  • SSOs, MFA and dynamic authorization.
  • Monitors risk and API traffic.

Pros

  • No-code, drag & drop workflows and pre-built templates for ease of use.
  • Many pre-built integrations.
  • Detection of anomalous behavior.
  • Hosted, container, on-premises and private cloud versions available.

Cons

  • Some complexity apparent in role management and entitlement creation.
  • Multiple licenses required for IAM.
  • Pricing structure means it may be too expensive for SMBs.

SEE: Ping vs Okta review 

Oracle: Best for multi-cloud environments

Oracle logo.
Image: Oracle

Oracle offers a range of cloud infrastructure identity and access management and access governance tools to help manage identity and access in cloud and on-premises. These can either be self-managed or managed by Oracle. Oracle’s enterprise cloud experience and capabilities make it a good choice for those with multi-cloud environments, but the solution also provides ways to protect on-premises workloads. Cloud native IDaaS, cloud native identity governance and administration, software-delivered enterprise deployments and hybrid environment options are available.

Why we chose Oracle Cloud Infrastructure IAM

Those already using Oracle Cloud Infrastructure and Oracle enterprise or security tools will appreciate the ease of integration of the company’s IAM platform. SSO and MFA are incorporated fully into its IAM offerings along with other features that make it suitable for large enterprises.

Pricing

  • Approximate pricing is a cent or two per user for IAM, but that applies to those who have already purchased Oracle Cloud Infrastructure. Other service and governance capabilities may require additional fees.
  • It’s best to contact sales for pricing.

Features

  • Cloud-native access management that supports hybrid and multi-cloud needs.
  • Strong governance features.
  • Oracle owned a network of dozens of data centers around the world for ease of scalability and low latency.

Pros

  • Embedded IAM for Oracle Fusion Application Cloud users, which simplifies provisioning and role management.
  • Strong automation capabilities.
  • Delegation of provisioning to user segments to lessen the IT workload.
  • Zero Trust.
  • OCI customers will find this add-on easy to implement with attractive pricing bundles available.

Cons

  • SMBs may find it too much and too complex.
  • Steep learning curve.
  • Integration is focused across Oracle tools and platforms and is spotty elsewhere.

Okta: Best for ease of management

Okta logo.
Image: Okta

Okta’s single pane of glass approach helps to simplify deployment, management and administration. They are also made easier as Okta integrates with thousands of applications. Okta integrates well, too, with Microsoft products, making it a good choice for Office 365, Azure Active Directory, Sharepoint and Windows-based access. Recently, the company added generative AI capabilities courtesy of Okta AI. Phishing Resistance is another new feature that reduces the risk from social engineering scams.

Why we chose Okta

Okta is ahead of the game in the incorporation of generative AI capabilities into security platforms. Users are able to deploy different MFA techniques and approaches across different geographic regions. IT gives it good marks for ease of deployment and users score it high for ease of use.

Pricing

  • Pricing goes from a couple of dollars a month per user for one feature to $15 per user per month.
  • But there is a long list of options and capabilities and the total soon adds up.
  • There are also plans for large organizations that bundle capabilities together. These tend to favor larger deployments in terms of cost per user.

Features

  • Automated provisioning and deprovisioning.
  • Password-less authentication.
  • PAM options are available.
  • No-code and low-code options.

Pros

  • Massive library of pre-set integrations available.
  • Centralizes all administration.
  • One directory manages all users, groups, apps, devices, and policies.
  • SSO and MFA.
  • SaaS platform.

Cons

  • Limited customization.
  • No direct on-premises option.
  • Complex licensing and pricing to achieve full IAM capabilities.
  • May be expensive for SMBs.

ManageEngine AD360: Best for in-house IAM

ManageEngine logo.
Image: ManageEngine

Several of the products included in this IAM solution guide can be run in-house. But ManageEngine is probably the best – and it can also run in the cloud. The company offers a set of tools that once assembled provide comprehensive IAM. It comes with automated identity life cycle management, secure SSO, adaptive MFA, approval-based workflows, UBA-driven identity threat protection and historical audit reports.

Why we chose ManageEngine AD360

Users like that AD360 has an easy-to-use interface and fosters a Zero Trust environment. User provisioning and directory administration are relatively simple, aided by a wealth of automation features.

Pricing

  • Pricing is based on your customized needs and may be different in terms of structure compared to other vendors.

Features

  • Automated IAM.
  • Includes MFA and SSO.
  • Threat protection.
  • Behavioral analytics are available to spot IAM-related anomalies.

Pros

  • On-premises capabilities keep local administrators in control of access.
  • Fast installation and relatively smooth implementation.
  • Also offers PAM active directory management and key management.

Cons

  • Occasional performance and uptime issues commented on by some users.
  • Demands in-house experienced administration.
  • Several tool installations are required to provide complete IAM capabilities.

Key features of IAM software

Those interested in identity and access management should expect to see features such as multi-factor authentication, zero trust and workflows integrated into the products they deploy. Privileged access management may be needed by some and not by others. But if you need it, make sure to select an IAM package that includes integrated PAM.

Multi-factor authentication

Multi-factor authentication is now becoming so commonplace that IAM vendors typically provide it. MFA greatly reduces the risk inherent in using only a single password or passcode for access. Users must use at least two methods to authenticate their identity.

PAM

Privileged access management is another capability that is often integrated with IAM. PAM deals with who should be granted what access privileges such as admin privileges or the right to review certain types of organizational information. In its simplest form, it enables a manager to access the files and systems of those under his or her care but prevents them from viewing the data and systems of their superiors.

Workflows

Identity and access management workflows control the actions that can be done by authenticated users. It is based on pre-set IAM policies and templates that lay out approval processes for access, restrictions of certain assets, onboarding, offboarding, alerting and more.

Zero trust

Zero Trust is a security philosophy that eliminates the principle of implicit trust, thereby minimizing the possibility of a cyberattack. Rather than being a product or tool, zero trust is a framework that is applied across the entire range of cybersecurity. It plays a key role in enhancing IAM effectiveness.

How do I choose the best IAM software for my business?

There are many choices out there for IAM. Those listed above are among the strongest candidates. But the selection process must be done independently by every organization to ensure the toolset chosen is the right fit for the organizational culture, IT capabilities, infrastructure and user base. There are many different approaches to account verification, role and privilege assignment and access control. Some are more stringent than others, some have better governance and reporting, others are easy to implement or aimed at large or small businesses, or are better in the cloud or on-premises.

Thus, there are many factors to consider. For some businesses integration may be key. IAM must be able to comfortably fit into the existing infrastructure, interact seamlessly with related security tools and business applications and should align with platform preferences. If the organization is an AWS or Microsoft Azure shop, this helps to narrow down the IAM options by selecting a tool that is designed for those environments.

For others, the user experience will be front and center. They either want an approach to IAM that does not place a severe authentication burden on users and places undue delays on their actions. But on the other side of the coin, some will demand the tightest security with multiple authentication and verification steps.

Methodology

To create the pool of candidates for this year’s top IAM solutions, we reviewed a variety of analyst sites, user review compilations and vendor websites. Each one chosen was able to deliver enterprise-class capabilities for identity management as well as access management.  We looked at each solutions’ approach to account verification, role and privilege assignment and access control. We also considered how each fit into an organization’s existing infrastructure, and if they can integrate with existing business tools and applications. Finally, we looked to see if each solution offers a comprehensive user experience and interface as well as whether they offered reporting, threat detection and any automation, including installation and provisioning.

SEE: Checklist: Network and systems security (TechRepublic Premium)

Subscribe to the Cloud Insider Newsletter

This is your go-to resource for the latest news and tips on the following topics and more, XaaS, AWS, Microsoft Azure, DevOps, virtualization, the hybrid cloud, and cloud security. Delivered Mondays and Wednesdays

Subscribe to the Cloud Insider Newsletter

This is your go-to resource for the latest news and tips on the following topics and more, XaaS, AWS, Microsoft Azure, DevOps, virtualization, the hybrid cloud, and cloud security. Delivered Mondays and Wednesdays