AWS Identity & Access Management vs. Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS Identity & Access Management
Score 8.7 out of 10
N/A
AWS Identity and Access Management (IAM) enables users to manage access to AWS services and resources securely. Using IAM, users can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.N/A
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
No answers on this topic
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Top Pros

No answers on this topic

Top Cons
Features
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
AWS Identity & Access Management
6.3
1 Ratings
24% below category average
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
ID-Management Access Control9.01 Ratings8.66 Ratings
Account Provisioning and De-provisioning7.01 Ratings7.36 Ratings
ID Management Workflow Automation2.01 Ratings8.24 Ratings
ID Risk Management7.01 Ratings6.85 Ratings
ID Management Single-Sign On (SSO)00 Ratings8.96 Ratings
Multi-Factor Authentication00 Ratings7.56 Ratings
Password Management00 Ratings7.95 Ratings
Best Alternatives
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
9.0
(1 ratings)
8.9
(6 ratings)
Likelihood to Renew
10.0
(1 ratings)
-
(0 ratings)
Usability
-
(0 ratings)
8.0
(4 ratings)
Support Rating
-
(0 ratings)
7.3
(4 ratings)
Contract Terms and Pricing Model
-
(0 ratings)
8.2
(2 ratings)
Professional Services
-
(0 ratings)
7.7
(2 ratings)
User Testimonials
AWS Identity & Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
Amazon AWS
AWS Identity & Access Management is well suited to managing AWS application access between services. Very helpful for both third-party products and in-house developed software. Very happy with how easy it is to create access keys and then share them in our environment. AWS IAM can also be used to manage individual users, but I highly recommend using AWS SSO for that purpose instead. Much easier to deploy for console access and from a security side easier to turn off in one click from your SSO provider.
Read full review
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
Amazon AWS
  • Customized access per key to limit scope
  • Safely distributes access keys
  • Provides access audits
Read full review
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
Amazon AWS
  • Better integration with roles and policies so you don't need three windows open to create a new IAM user
  • Display recommended configurations based on services being used
  • Easier options to base config on existing users
Read full review
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Likelihood to Renew
Amazon AWS
We would be unable to manage the interconnected nature of our AWS services without AWS IAM.
Read full review
Oracle
No answers on this topic
Usability
Amazon AWS
No answers on this topic
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
Amazon AWS
No answers on this topic
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Alternatives Considered
Amazon AWS
While we do not use Microsoft Azure for our servers and other customer-facing services. If we did, we would have to use Microsoft Azure Active Directory to manage access to services appropriately. It's difficult to quantify the differences between the services as they are truly different. I would recommend choosing AWS or Azure, then using the identity management provided by the same vendor.
Read full review
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
Amazon AWS
No answers on this topic
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
Amazon AWS
No answers on this topic
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
Amazon AWS
  • Without IAM, it would be difficult to use AWS across services. Increased ROI
Read full review
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots