Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Pricing
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Editions & Modules
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Offerings
Pricing Offerings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Considered Both Products
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Chose Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Oracle IDCS is a true enterprise-level cloud solution to our organization's needs. Everything is so intuitive that is much easy to follow and learn. The Oracle support and documentation feature is excellent and makes our work easy to do. I see a bright future for this product …
Chose Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Top Pros
Top Cons
Features
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
ID-Management Access Control8.66 Ratings
ID Management Single-Sign On (SSO)8.96 Ratings
Multi-Factor Authentication7.56 Ratings
Password Management7.95 Ratings
Account Provisioning and De-provisioning7.36 Ratings
ID Management Workflow Automation8.24 Ratings
ID Risk Management6.85 Ratings
Best Alternatives
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternatives
User Ratings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
8.9
(6 ratings)
Usability
8.0
(4 ratings)
Support Rating
7.3
(4 ratings)
Contract Terms and Pricing Model
8.2
(2 ratings)
Professional Services
7.7
(2 ratings)
User Testimonials
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Likelihood to Recommend
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Pros
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Cons
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Usability
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Support Rating
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Alternatives Considered
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Contract Terms and Pricing Model
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Professional Services
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Return on Investment
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
ScreenShots