SolarWinds Access Rights Manager (ARM) vs. Oracle Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
SolarWinds Access Rights Manager (ARM)
Score 7.8 out of 10
N/A
SolarWinds Access Rights Manager (ARM) is designed to assist IT and security admins to quickly and easily provision, deprovision, manage and audit user access rights to systems, data, and files. By analyzing user authorizations and access permission you get visualization of who has access to what and when they accessed it. Demonstrate compliance with most regulatory requirements with customized reports. Provision and deprovision users using…N/A
Oracle Identity Management
Score 7.0 out of 10
N/A
Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.N/A
Pricing
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Top Pros
Top Cons
Features
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
SolarWinds Access Rights Manager (ARM)
-
Ratings
Oracle Identity Management
8.9
2 Ratings
10% above category average
ID-Management Access Control00 Ratings8.52 Ratings
ID Management Single-Sign On (SSO)00 Ratings9.02 Ratings
Multi-Factor Authentication00 Ratings9.52 Ratings
Password Management00 Ratings8.92 Ratings
Account Provisioning and De-provisioning00 Ratings9.52 Ratings
ID Management Workflow Automation00 Ratings8.52 Ratings
ID Risk Management00 Ratings8.52 Ratings
Best Alternatives
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Small Businesses

No answers on this topic

Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Score 8.8 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Score 8.8 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Likelihood to Recommend
8.7
(14 ratings)
8.0
(3 ratings)
Likelihood to Renew
9.1
(2 ratings)
-
(0 ratings)
Usability
5.5
(1 ratings)
-
(0 ratings)
Availability
8.2
(1 ratings)
-
(0 ratings)
Performance
7.3
(1 ratings)
-
(0 ratings)
Support Rating
4.5
(1 ratings)
-
(0 ratings)
Implementation Rating
6.4
(2 ratings)
-
(0 ratings)
Configurability
5.5
(1 ratings)
-
(0 ratings)
Ease of integration
1.8
(1 ratings)
-
(0 ratings)
Product Scalability
4.5
(1 ratings)
-
(0 ratings)
Vendor post-sale
4.5
(1 ratings)
-
(0 ratings)
Vendor pre-sale
8.2
(1 ratings)
-
(0 ratings)
User Testimonials
SolarWinds Access Rights Manager (ARM)Oracle Identity Management
Likelihood to Recommend
SolarWinds
It [SolarWinds Access Rights Manager (ARM)] is well suited for small to medium sized companies who want to enhance and ease up their daily work. As well as it is suited for organized structures, it has its problems with very complex environments. For example, if you are working with direct and multiple permissions instead of having more granular group based permissions.
Read full review
Oracle
Oracle Identity Management is a great product, especially when working with multiple directories. It is best suited in a company that has multiple business divisions catering to different objectives. And not all companies would be able to utilize all of its features, especially if the users base is too small or the business model is restricted into one area.
Read full review
Pros
SolarWinds
  • SolarWinds Access Rights Manager is easy to set up and configure. We had the first report generated in a few hours.
  • The automated feature for the reports is great. We just set it and forget it and now the reports get emailed on schedule.
Read full review
Oracle
  • Simple installation
  • Good user experience
  • Stable performance
Read full review
Cons
SolarWinds
  • Licensing model when we changed over to SolarWinds was [I feel] a nightmare. It needs to be more streamlined and SolarWinds needs to understand what their customers require. When we changed over to SolarWinds we found it very hard to get answers to what modules we were still licensed for.
  • Our current system is not functioning. We can't login to the application with the accounts we created that were working. The error that appears doesn't help to resolve it. So at present we just renewed licenses for this year and we can't use the system.
Read full review
Oracle
  • The entitlements catalog was not robust enough for our needs. We ended up keeping an internal system to catalog our entitlements. This meant more integration code was necessary than we'd like.
  • We evaluated the access request functionality, but again, it was not flexible enough and had a bunch of strange quirks (unnecessary button presses, etc).
  • OIA was pretty slow and users would complain about it repeatedly. We tried working with Oracle to improve the performance, but didn't get anywhere after months of troubleshooting.
Read full review
Likelihood to Renew
SolarWinds
It is in place and working. No time or money to consider anything else.
Read full review
Oracle
No answers on this topic
Usability
SolarWinds
End user experience is much better than administration
Read full review
Oracle
No answers on this topic
Reliability and Availability
SolarWinds
On occasion the server will need to be restarted to get things running again
Read full review
Oracle
No answers on this topic
Performance
SolarWinds
Satisfactory performance
Read full review
Oracle
No answers on this topic
Support Rating
SolarWinds
Very slow response times and sometimes I found the solution and ended up sharing it with support
Read full review
Oracle
No answers on this topic
Implementation Rating
SolarWinds
It was my first exposure to this type of product and I wasn’t given the time to figure out how best to implement it. I would say get a plan together of what you are tying to accomplish first
Read full review
Oracle
No answers on this topic
Alternatives Considered
SolarWinds
I found the installation and configuration to be much easier and more straightforward. What also assisted in the decision to go with Access Rights Manager, was the fact we already made use of Solarwinds products. Knowing from previous experiences with their support staff, meant we knew how great their after-hours support was whenever we had any technical issues with the platform. We felt it would be better to keep it all under one roof so to speak
Read full review
Oracle
I believe we had a quite fair RFP listing all our complex integration and being key on utilizing existing investments, the Oracle product met our requirements and the local partner presented that very well. With such combined synergy, the offering was appealing to be the winning bid and therefore Oracle Identity Management was selected.
Read full review
Scalability
SolarWinds
No experience with this
Read full review
Oracle
No answers on this topic
Return on Investment
SolarWinds
  • Team leads recieve automated reports of permissions within their team, and it allows them to proactively audit their team members
  • Security specialists have really clear dashboards to audit individuals
  • We can be sure we never leave a permission open after a person leaves
Read full review
Oracle
  • Oracle Identity Management is a great product, catering to the business needs.
  • Not all features of the OIM suite are applicable to all companies, thus having an impact on ROI.
  • Overall it is a great product that handles a large company's identity management requirements like a pro.
Read full review
ScreenShots

SolarWinds Access Rights Manager (ARM) Screenshots

Screenshot of Active Directory graphical analysisScreenshot of Create userScreenshot of Exchange Distribution Group propertiesScreenshot of File server permissions analysisScreenshot of Screenshot of Report configuration