Oracle Access Management vs. Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Access Management
Score 7.2 out of 10
N/A
Oracle Access Management is a web access solution.N/A
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
No answers on this topic
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Top Pros
Top Cons
Features
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Access Management
-
Ratings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
ID-Management Access Control00 Ratings8.66 Ratings
ID Management Single-Sign On (SSO)00 Ratings8.96 Ratings
Multi-Factor Authentication00 Ratings7.56 Ratings
Password Management00 Ratings7.95 Ratings
Account Provisioning and De-provisioning00 Ratings7.36 Ratings
ID Management Workflow Automation00 Ratings8.24 Ratings
ID Risk Management00 Ratings6.85 Ratings
Best Alternatives
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses

No answers on this topic

Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies

No answers on this topic

RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
SailPoint Identity Platform
SailPoint Identity Platform
Score 8.7 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
9.8
(14 ratings)
8.9
(6 ratings)
Usability
-
(0 ratings)
8.0
(4 ratings)
Support Rating
-
(0 ratings)
7.3
(4 ratings)
Contract Terms and Pricing Model
-
(0 ratings)
8.2
(2 ratings)
Professional Services
-
(0 ratings)
7.7
(2 ratings)
User Testimonials
Oracle Access ManagementOracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
Oracle
OAM is designed to be scalable, and it can handle large-scale deployments with thousands of users and applications. It provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment. OAM offers a range of authentication and authorization mechanisms, including multi-factor authentication and OAuth-based authentication, making it suitable for organizations that need to meet different security and compliance requirements.
Read full review
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
Oracle
  • Oracle Access Management allows superior session management capabilities. It can maintain and terminate session states using access engine and endpoint cookies or security tokens.
  • It allows for automated single sign-on as well as protocol translation.
  • The suite allows for real-time fraud detection and prevention capabilities. This is especially useful where our applications are accessed by tens of thousands of users simultaneously.
Read full review
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
Oracle
  • The product could be improved by simplifying changing the master password. That is, if you change a password in one place, it would be good to automate changing the password for all the gateways so that change is less complicated.
  • It should be more Customizable for Customer Specific needs.
  • Oracle Access Management connects well with Oracle Database but doesn't work smoothly with Microsoft AD.
Read full review
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Usability
Oracle
No answers on this topic
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
Oracle
No answers on this topic
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Alternatives Considered
Oracle
Both are great products. From a technical point of view Oracle Access Management implementation is relatively simple due to the possibility to adjust the functionality and appearance of the system to the customer's needs. SAP is a robust product but not user friendly and more expensive. Overall cost and product functionality was what drove us to implement Oracle Access Management.
Read full review
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
Oracle
No answers on this topic
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
Oracle
No answers on this topic
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
Oracle
  • It help us to reduce password fatigue & exposure related to numerous applications within the organization thus enhancing the users performance
  • The single point of failure always keeps us in tension which make us little nervous about this Oracle SSO.
  • The cost of this product licenses adds to one of the dislikes.
Read full review
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots