NetIQ by OpenText vs. Oracle Access Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
NetIQ by OpenText
Score 9.0 out of 10
N/A
NetIQ secures organizations through a comprehensive set of identity and access services for workforce and customer identities.N/A
Oracle Access Management
Score 7.2 out of 10
N/A
Oracle Access Management is a web access solution.N/A
Pricing
NetIQ by OpenTextOracle Access Management
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
NetIQ by OpenTextOracle Access Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
NetIQ by OpenTextOracle Access Management
Top Pros
Top Cons
Best Alternatives
NetIQ by OpenTextOracle Access Management
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10

No answers on this topic

Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10

No answers on this topic

Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
SailPoint Identity Platform
SailPoint Identity Platform
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
NetIQ by OpenTextOracle Access Management
Likelihood to Recommend
8.0
(1 ratings)
9.8
(14 ratings)
User Testimonials
NetIQ by OpenTextOracle Access Management
Likelihood to Recommend
OpenText
  • An organization who needs a way of managing their entire user lifecycle.
  • If an organization needed a solid Identity Management (IDM) solution that could do Single Sign-On (SS) and provisioning for services both internally and in the cloud.
Read full review
Oracle
OAM is designed to be scalable, and it can handle large-scale deployments with thousands of users and applications. It provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment. OAM offers a range of authentication and authorization mechanisms, including multi-factor authentication and OAuth-based authentication, making it suitable for organizations that need to meet different security and compliance requirements.
Read full review
Pros
OpenText
  • Easy to use workflow for creating users.
  • The self-service portal for resetting passwords etc., is easy to deploy.
  • Has strong user activity monitoring.
Read full review
Oracle
  • Oracle Access Management allows superior session management capabilities. It can maintain and terminate session states using access engine and endpoint cookies or security tokens.
  • It allows for automated single sign-on as well as protocol translation.
  • The suite allows for real-time fraud detection and prevention capabilities. This is especially useful where our applications are accessed by tens of thousands of users simultaneously.
Read full review
Cons
OpenText
  • The interface is a bit outdated.
  • It would be nice to be able to customize the self-service portal more.
  • It would be great if it integrated with more products.
Read full review
Oracle
  • The product could be improved by simplifying changing the master password. That is, if you change a password in one place, it would be good to automate changing the password for all the gateways so that change is less complicated.
  • It should be more Customizable for Customer Specific needs.
  • Oracle Access Management connects well with Oracle Database but doesn't work smoothly with Microsoft AD.
Read full review
Alternatives Considered
OpenText
No answers on this topic
Oracle
Both are great products. From a technical point of view Oracle Access Management implementation is relatively simple due to the possibility to adjust the functionality and appearance of the system to the customer's needs. SAP is a robust product but not user friendly and more expensive. Overall cost and product functionality was what drove us to implement Oracle Access Management.
Read full review
Return on Investment
OpenText
  • ROI
  • Self-Service
  • Easy Install
Read full review
Oracle
  • It help us to reduce password fatigue & exposure related to numerous applications within the organization thus enhancing the users performance
  • The single point of failure always keeps us in tension which make us little nervous about this Oracle SSO.
  • The cost of this product licenses adds to one of the dislikes.
Read full review
ScreenShots