Oracle Cloud Infrastructure Identity Access Management (OCI IAM) vs. Oracle Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Oracle Identity Management
Score 7.0 out of 10
N/A
Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.N/A
Pricing
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Editions & Modules
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
No answers on this topic
Offerings
Pricing Offerings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Top Pros
Top Cons
Features
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
Oracle Identity Management
8.9
2 Ratings
10% above category average
ID-Management Access Control8.66 Ratings8.52 Ratings
ID Management Single-Sign On (SSO)8.96 Ratings9.02 Ratings
Multi-Factor Authentication7.56 Ratings9.52 Ratings
Password Management7.95 Ratings8.92 Ratings
Account Provisioning and De-provisioning7.36 Ratings9.52 Ratings
ID Management Workflow Automation8.24 Ratings8.52 Ratings
ID Risk Management6.85 Ratings8.52 Ratings
Best Alternatives
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Likelihood to Recommend
8.9
(6 ratings)
8.0
(3 ratings)
Usability
8.0
(4 ratings)
-
(0 ratings)
Support Rating
7.3
(4 ratings)
-
(0 ratings)
Contract Terms and Pricing Model
8.2
(2 ratings)
-
(0 ratings)
Professional Services
7.7
(2 ratings)
-
(0 ratings)
User Testimonials
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Management
Likelihood to Recommend
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Oracle
Oracle Identity Management is a great product, especially when working with multiple directories. It is best suited in a company that has multiple business divisions catering to different objectives. And not all companies would be able to utilize all of its features, especially if the users base is too small or the business model is restricted into one area.
Read full review
Pros
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Oracle
  • Simple installation
  • Good user experience
  • Stable performance
Read full review
Cons
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Oracle
  • The entitlements catalog was not robust enough for our needs. We ended up keeping an internal system to catalog our entitlements. This meant more integration code was necessary than we'd like.
  • We evaluated the access request functionality, but again, it was not flexible enough and had a bunch of strange quirks (unnecessary button presses, etc).
  • OIA was pretty slow and users would complain about it repeatedly. We tried working with Oracle to improve the performance, but didn't get anywhere after months of troubleshooting.
Read full review
Usability
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Oracle
No answers on this topic
Support Rating
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Oracle
No answers on this topic
Alternatives Considered
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Oracle
I believe we had a quite fair RFP listing all our complex integration and being key on utilizing existing investments, the Oracle product met our requirements and the local partner presented that very well. With such combined synergy, the offering was appealing to be the winning bid and therefore Oracle Identity Management was selected.
Read full review
Contract Terms and Pricing Model
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Oracle
No answers on this topic
Professional Services
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Oracle
No answers on this topic
Return on Investment
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
Oracle
  • Oracle Identity Management is a great product, catering to the business needs.
  • Not all features of the OIM suite are applicable to all companies, thus having an impact on ROI.
  • Overall it is a great product that handles a large company's identity management requirements like a pro.
Read full review
ScreenShots