OpenText Identity and Access Management vs. Oracle Identity Governance

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
OpenText Identity and Access Management
Score 7.2 out of 10
N/A
Based on the former Covisit and now part of the OpenText Business Network Cloud, OpenText Identity and Access Management is a cloud-based identity and access management system that enables secure, efficient engagement and collaboration across large third-party ecosystems. The IAM solution is comprised of cloud-native technologies, built-in security frameworks and digital processes to scale third-party access in a non-linear fashion.N/A
Oracle Identity Governance
Score 6.0 out of 10
N/A
Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.
$3,600
Pricing
OpenText Identity and Access ManagementOracle Identity Governance
Editions & Modules
No answers on this topic
Processor - Minimum
$1
Named User Plus - Software Update License & Support
$792
Named User Plus - Price
$3,600
Processor - Software Update License & Support
39,600.00
Processor - Price
180,000
Named User Plus - Minimum
N/A
Offerings
Pricing Offerings
OpenText Identity and Access ManagementOracle Identity Governance
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
OpenText Identity and Access ManagementOracle Identity Governance
Top Pros
Top Cons
Features
OpenText Identity and Access ManagementOracle Identity Governance
Identity Management
Comparison of Identity Management features of Product A and Product B
OpenText Identity and Access Management
7.2
2 Ratings
11% below category average
Oracle Identity Governance
5.6
2 Ratings
36% below category average
ID-Management Access Control7.22 Ratings6.62 Ratings
ID Management Single-Sign On (SSO)7.72 Ratings6.12 Ratings
Multi-Factor Authentication7.22 Ratings3.02 Ratings
Password Management7.72 Ratings7.32 Ratings
Account Provisioning and De-provisioning5.51 Ratings9.02 Ratings
ID Management Workflow Automation7.22 Ratings4.62 Ratings
ID Risk Management7.72 Ratings2.32 Ratings
Best Alternatives
OpenText Identity and Access ManagementOracle Identity Governance
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
OpenText Identity and Access ManagementOracle Identity Governance
Likelihood to Recommend
7.2
(2 ratings)
8.0
(5 ratings)
Usability
6.8
(2 ratings)
7.3
(1 ratings)
Support Rating
7.2
(2 ratings)
-
(0 ratings)
User Testimonials
OpenText Identity and Access ManagementOracle Identity Governance
Likelihood to Recommend
OpenText
Suited for complex identity journeys involving multiple identity constituents like customers, employees, extended enterprise users (e.g., agents, partners, vendors). OpenText Identity and Access Management (IAM) Platform, formerly Covisint, is not suited for on-premises-based IAM implementations.
Read full review
Oracle
Well suited for: 1. Large and medium organisations who have the capacity to invest in IAM roadmap for long term. 2. Organisations with and existing oracle and partner applications ecosystem. 3. Scenario where the user base is on the higher side and organisations looking to scale up in near future. 4. Organisation with complex workflow need in identity management process. Not well suited for 1. Small organisations or even medium ones which have a lesser number of applications 2. Scenarios where custom connectors need to be developed but at the same time turnaround should be quick. 3. Scenarios when features you are looking for are missing, getting them added could take a lot of effort. 4. UI is not very user-friendly and needs to be customised. 5. Takes time to stablise post going live
Read full review
Pros
OpenText
  • Good personnel/team
  • Small company type customer service gives ease of access and sense of urgency
Read full review
Oracle
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
Read full review
Cons
OpenText
  • Additional automation capabilities on the platform
  • More configuration-driven approach
  • Passwordless authentication
Read full review
Oracle
  • The cost could be lower.
  • Support.
  • Identity.
Read full review
Usability
OpenText
Product needs high level of customization to compete with other products in this space.
Read full review
Oracle
Overall good product and somewhat reliable when used in a specific manner. However, there are cons like unending bugs and no well-defined upgrade path. The product could have been more flexible and lite in terms of organisational infra needs. OIM is a robust product but other vendors are almost on-par now.
Read full review
Support Rating
OpenText
  • Dedicated customer success manager and deployment manager
  • 1-800-like 24/7 support
  • Very responsive technical team
Read full review
Oracle
No answers on this topic
Alternatives Considered
OpenText
OKTA Oracle Cloud Based Identity Platforms Salesforce IAM We did an open RFP and technology bakeoff for all providers, which including advanced IoT use cases, delegated admin use cases, and multiple password policy (13 independent use cases) in a two-week window. We were looking for configuration vs. customization capabilities inherent in the platforms. OpenText Identity and Access Management (IAM) Platform was the only provider that completed all the uses cases and provided a demo
Read full review
Oracle
I was not involved in the purchasing decision, an enterprise architect who used Gartner as a source was influential
Read full review
Return on Investment
OpenText
  • Support team has excelled and exceeded expectations
  • Team has been nimble and flexible
  • Costs continue to accelerate on lack of product featrures
Read full review
Oracle
  • It has a great impact from moving us from paper based to full EHR Compliance
  • It's easy to check and see how users get and lose access to the systems that are administered through OIM
  • It's also helping in tying down Policies and procedures within the Orgainization
Read full review
ScreenShots