Oracle Access Management vs. Oracle Identity Governance

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Access Management
Score 7.2 out of 10
N/A
Oracle Access Management is a web access solution.N/A
Oracle Identity Governance
Score 6.0 out of 10
N/A
Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.
$3,600
Pricing
Oracle Access ManagementOracle Identity Governance
Editions & Modules
No answers on this topic
Processor - Minimum
$1
Named User Plus - Software Update License & Support
$792
Named User Plus - Price
$3,600
Processor - Software Update License & Support
39,600.00
Processor - Price
180,000
Named User Plus - Minimum
N/A
Offerings
Pricing Offerings
Oracle Access ManagementOracle Identity Governance
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Oracle Access ManagementOracle Identity Governance
Top Pros
Top Cons
Features
Oracle Access ManagementOracle Identity Governance
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Access Management
-
Ratings
Oracle Identity Governance
5.6
2 Ratings
36% below category average
ID-Management Access Control00 Ratings6.62 Ratings
ID Management Single-Sign On (SSO)00 Ratings6.12 Ratings
Multi-Factor Authentication00 Ratings3.02 Ratings
Password Management00 Ratings7.32 Ratings
Account Provisioning and De-provisioning00 Ratings9.02 Ratings
ID Management Workflow Automation00 Ratings4.62 Ratings
ID Risk Management00 Ratings2.32 Ratings
Best Alternatives
Oracle Access ManagementOracle Identity Governance
Small Businesses

No answers on this topic

Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies

No answers on this topic

RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
SailPoint Identity Platform
SailPoint Identity Platform
Score 8.7 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Access ManagementOracle Identity Governance
Likelihood to Recommend
9.8
(14 ratings)
8.0
(5 ratings)
Usability
-
(0 ratings)
7.3
(1 ratings)
User Testimonials
Oracle Access ManagementOracle Identity Governance
Likelihood to Recommend
Oracle
OAM is designed to be scalable, and it can handle large-scale deployments with thousands of users and applications. It provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment. OAM offers a range of authentication and authorization mechanisms, including multi-factor authentication and OAuth-based authentication, making it suitable for organizations that need to meet different security and compliance requirements.
Read full review
Oracle
Well suited for: 1. Large and medium organisations who have the capacity to invest in IAM roadmap for long term. 2. Organisations with and existing oracle and partner applications ecosystem. 3. Scenario where the user base is on the higher side and organisations looking to scale up in near future. 4. Organisation with complex workflow need in identity management process. Not well suited for 1. Small organisations or even medium ones which have a lesser number of applications 2. Scenarios where custom connectors need to be developed but at the same time turnaround should be quick. 3. Scenarios when features you are looking for are missing, getting them added could take a lot of effort. 4. UI is not very user-friendly and needs to be customised. 5. Takes time to stablise post going live
Read full review
Pros
Oracle
  • Oracle Access Management allows superior session management capabilities. It can maintain and terminate session states using access engine and endpoint cookies or security tokens.
  • It allows for automated single sign-on as well as protocol translation.
  • The suite allows for real-time fraud detection and prevention capabilities. This is especially useful where our applications are accessed by tens of thousands of users simultaneously.
Read full review
Oracle
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
Read full review
Cons
Oracle
  • The product could be improved by simplifying changing the master password. That is, if you change a password in one place, it would be good to automate changing the password for all the gateways so that change is less complicated.
  • It should be more Customizable for Customer Specific needs.
  • Oracle Access Management connects well with Oracle Database but doesn't work smoothly with Microsoft AD.
Read full review
Oracle
  • The cost could be lower.
  • Support.
  • Identity.
Read full review
Usability
Oracle
No answers on this topic
Oracle
Overall good product and somewhat reliable when used in a specific manner. However, there are cons like unending bugs and no well-defined upgrade path. The product could have been more flexible and lite in terms of organisational infra needs. OIM is a robust product but other vendors are almost on-par now.
Read full review
Alternatives Considered
Oracle
Both are great products. From a technical point of view Oracle Access Management implementation is relatively simple due to the possibility to adjust the functionality and appearance of the system to the customer's needs. SAP is a robust product but not user friendly and more expensive. Overall cost and product functionality was what drove us to implement Oracle Access Management.
Read full review
Oracle
I was not involved in the purchasing decision, an enterprise architect who used Gartner as a source was influential
Read full review
Return on Investment
Oracle
  • It help us to reduce password fatigue & exposure related to numerous applications within the organization thus enhancing the users performance
  • The single point of failure always keeps us in tension which make us little nervous about this Oracle SSO.
  • The cost of this product licenses adds to one of the dislikes.
Read full review
Oracle
  • It has a great impact from moving us from paper based to full EHR Compliance
  • It's easy to check and see how users get and lose access to the systems that are administered through OIM
  • It's also helping in tying down Policies and procedures within the Orgainization
Read full review
ScreenShots