AWS Identity & Access Management vs. Oracle Identity Governance

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS Identity & Access Management
Score 8.7 out of 10
N/A
AWS Identity and Access Management (IAM) enables users to manage access to AWS services and resources securely. Using IAM, users can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.N/A
Oracle Identity Governance
Score 6.0 out of 10
N/A
Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.
$3,600
Pricing
AWS Identity & Access ManagementOracle Identity Governance
Editions & Modules
No answers on this topic
Processor - Minimum
$1
Named User Plus - Software Update License & Support
$792
Named User Plus - Price
$3,600
Processor - Software Update License & Support
39,600.00
Processor - Price
180,000
Named User Plus - Minimum
N/A
Offerings
Pricing Offerings
AWS Identity & Access ManagementOracle Identity Governance
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
AWS Identity & Access ManagementOracle Identity Governance
Top Pros

No answers on this topic

Top Cons
Features
AWS Identity & Access ManagementOracle Identity Governance
Identity Management
Comparison of Identity Management features of Product A and Product B
AWS Identity & Access Management
6.3
1 Ratings
25% below category average
Oracle Identity Governance
5.6
2 Ratings
36% below category average
ID-Management Access Control9.01 Ratings6.62 Ratings
Account Provisioning and De-provisioning7.01 Ratings9.02 Ratings
ID Management Workflow Automation2.01 Ratings4.62 Ratings
ID Risk Management7.01 Ratings2.32 Ratings
ID Management Single-Sign On (SSO)00 Ratings6.12 Ratings
Multi-Factor Authentication00 Ratings3.02 Ratings
Password Management00 Ratings7.32 Ratings
Best Alternatives
AWS Identity & Access ManagementOracle Identity Governance
Small Businesses
Dashlane
Dashlane
Score 9.3 out of 10
Dashlane
Dashlane
Score 9.3 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS Identity & Access ManagementOracle Identity Governance
Likelihood to Recommend
9.0
(1 ratings)
8.0
(5 ratings)
Likelihood to Renew
10.0
(1 ratings)
-
(0 ratings)
Usability
-
(0 ratings)
7.3
(1 ratings)
User Testimonials
AWS Identity & Access ManagementOracle Identity Governance
Likelihood to Recommend
Amazon AWS
AWS Identity & Access Management is well suited to managing AWS application access between services. Very helpful for both third-party products and in-house developed software. Very happy with how easy it is to create access keys and then share them in our environment. AWS IAM can also be used to manage individual users, but I highly recommend using AWS SSO for that purpose instead. Much easier to deploy for console access and from a security side easier to turn off in one click from your SSO provider.
Read full review
Oracle
Well suited for: 1. Large and medium organisations who have the capacity to invest in IAM roadmap for long term. 2. Organisations with and existing oracle and partner applications ecosystem. 3. Scenario where the user base is on the higher side and organisations looking to scale up in near future. 4. Organisation with complex workflow need in identity management process. Not well suited for 1. Small organisations or even medium ones which have a lesser number of applications 2. Scenarios where custom connectors need to be developed but at the same time turnaround should be quick. 3. Scenarios when features you are looking for are missing, getting them added could take a lot of effort. 4. UI is not very user-friendly and needs to be customised. 5. Takes time to stablise post going live
Read full review
Pros
Amazon AWS
  • Customized access per key to limit scope
  • Safely distributes access keys
  • Provides access audits
Read full review
Oracle
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
Read full review
Cons
Amazon AWS
  • Better integration with roles and policies so you don't need three windows open to create a new IAM user
  • Display recommended configurations based on services being used
  • Easier options to base config on existing users
Read full review
Oracle
  • The cost could be lower.
  • Support.
  • Identity.
Read full review
Likelihood to Renew
Amazon AWS
We would be unable to manage the interconnected nature of our AWS services without AWS IAM.
Read full review
Oracle
No answers on this topic
Usability
Amazon AWS
No answers on this topic
Oracle
Overall good product and somewhat reliable when used in a specific manner. However, there are cons like unending bugs and no well-defined upgrade path. The product could have been more flexible and lite in terms of organisational infra needs. OIM is a robust product but other vendors are almost on-par now.
Read full review
Alternatives Considered
Amazon AWS
While we do not use Microsoft Azure for our servers and other customer-facing services. If we did, we would have to use Microsoft Azure Active Directory to manage access to services appropriately. It's difficult to quantify the differences between the services as they are truly different. I would recommend choosing AWS or Azure, then using the identity management provided by the same vendor.
Read full review
Oracle
I was not involved in the purchasing decision, an enterprise architect who used Gartner as a source was influential
Read full review
Return on Investment
Amazon AWS
  • Without IAM, it would be difficult to use AWS across services. Increased ROI
Read full review
Oracle
  • It has a great impact from moving us from paper based to full EHR Compliance
  • It's easy to check and see how users get and lose access to the systems that are administered through OIM
  • It's also helping in tying down Policies and procedures within the Orgainization
Read full review
ScreenShots