AWS IAM Identity Center vs. Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS IAM Identity Center
Score 8.6 out of 10
N/A
The successor to AWS Single Sign On, AWS IAM Identity Center is used to centrally manage workforce access to multiple AWS accounts and applications. It helps users to securely create or connect workforce identities and manage their access centrally across AWS accounts and applications. AWS states that IAM Identity Center is the recommended approach for workforce authentication and authorization on AWS for organizations of any size and type.N/A
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
No answers on this topic
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
AWS IAM Identity Center
-
Ratings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
3% below category average
ID-Management Access Control00 Ratings8.66 Ratings
ID Management Single-Sign On (SSO)00 Ratings8.96 Ratings
Multi-Factor Authentication00 Ratings7.56 Ratings
Password Management00 Ratings7.95 Ratings
Account Provisioning and De-provisioning00 Ratings7.36 Ratings
ID Management Workflow Automation00 Ratings8.24 Ratings
ID Risk Management00 Ratings6.85 Ratings
Best Alternatives
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
10.0
(1 ratings)
8.9
(6 ratings)
Usability
8.0
(1 ratings)
8.0
(4 ratings)
Support Rating
-
(0 ratings)
7.3
(4 ratings)
Contract Terms and Pricing Model
-
(0 ratings)
8.2
(2 ratings)
Professional Services
-
(0 ratings)
7.7
(2 ratings)
User Testimonials
AWS IAM Identity CenterOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
Amazon AWS
IAM plays a pivotal role in our organization, addressing the unique needs of our diverse workforce, which includes full-time employees, part-timers, contractors, and client engineers who access our workloads. This multifaceted solution offers us unparalleled control over access, ensuring that each individual has precisely the permissions they need and nothing more. IAM's robust security features guarantee the protection of our valuable resources and sensitive data. As our organization expands, IAM effortlessly scales with us, adapting to changing requirements, and helping us maintain our commitment to top-tier security and efficient access management.
Read full review
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
Amazon AWS
  • User management and Access control.
  • Account Security hardening using Multi-factor authentication.
  • Identity Federation using single sign on.
Read full review
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
Amazon AWS
  • Make it easier for users to assume roles securely, especially in cross-account settings. This might involve simplifying the process of switching roles in the management console or creating a command for AWS CLI that supports smoother role assumption.
  • Policy testing tools will be invaluable for administrators when they are creating policies. If this tool is able to assess the impact of enforcing a policy it will help greatly in preventing policy misconfigurations that lead to unintended consequences.
  • Better user interface, AWS should simplify the IAM interface to encourage new users.
Read full review
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Usability
Amazon AWS
It gets easier with time, initially, it can be overwhelming for a fresher. Once you're used to working with roles and policies and know when and where it is required eventually it becomes easy
Read full review
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
Amazon AWS
No answers on this topic
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Alternatives Considered
Amazon AWS
AWS Identity and Access Management (IAM) excels over Google Cloud IAM with its granular control, extensive service integration, and robust security features. AWS IAM provides fine-tuned access policies, versatile role delegation, and a wide array of services. Its adaptability and extensive toolset make it the preferred choice for businesses of all sizes.
Read full review
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
Amazon AWS
No answers on this topic
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
Amazon AWS
No answers on this topic
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
Amazon AWS
  • AWS IAM Identity Center has significantly bolstered our security posture by ensuring that only authorized personnel access our resources. This enhanced security has protected us from potential data breaches or unauthorized use of resources, mitigating risks and potential costs associated with security incidents.
  • While IAM brings long-term cost savings, there might be initial implementation and training costs. It's important to factor these costs into the ROI equation.
  • If your organization isn't used to such fine-grained access control, there might be resistance to adopting IAM. Overcoming this resistance might require additional training costs.
Read full review
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots