Oracle Cloud Infrastructure Identity Access Management (OCI IAM) vs. Oracle Identity Governance

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
Score 8.9 out of 10
N/A
The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.
$3.20
per month per user
Oracle Identity Governance
Score 6.0 out of 10
N/A
Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.
$3,600
Pricing
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Editions & Modules
OCI IAM External Users
$0.016
per month per user
OCI IAM Oracle Apps Premium
$0.25
per month per user
OCI IAM Premium
$3.20
per month per user
Processor - Minimum
$1
Named User Plus - Software Update License & Support
$792
Named User Plus - Price
$3,600
Processor - Software Update License & Support
39,600.00
Processor - Price
180,000
Named User Plus - Minimum
N/A
Offerings
Pricing Offerings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Top Pros
Top Cons
Features
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)
7.9
6 Ratings
2% below category average
Oracle Identity Governance
5.6
2 Ratings
36% below category average
ID-Management Access Control8.66 Ratings6.62 Ratings
ID Management Single-Sign On (SSO)8.96 Ratings6.12 Ratings
Multi-Factor Authentication7.56 Ratings3.02 Ratings
Password Management7.95 Ratings7.32 Ratings
Account Provisioning and De-provisioning7.36 Ratings9.02 Ratings
ID Management Workflow Automation8.24 Ratings4.62 Ratings
ID Risk Management6.85 Ratings2.32 Ratings
Best Alternatives
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Likelihood to Recommend
8.9
(6 ratings)
8.0
(5 ratings)
Usability
8.0
(4 ratings)
7.3
(1 ratings)
Support Rating
7.3
(4 ratings)
-
(0 ratings)
Contract Terms and Pricing Model
8.2
(2 ratings)
-
(0 ratings)
Professional Services
7.7
(2 ratings)
-
(0 ratings)
User Testimonials
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)Oracle Identity Governance
Likelihood to Recommend
Oracle
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements
Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Read full review
Oracle
Well suited for: 1. Large and medium organisations who have the capacity to invest in IAM roadmap for long term. 2. Organisations with and existing oracle and partner applications ecosystem. 3. Scenario where the user base is on the higher side and organisations looking to scale up in near future. 4. Organisation with complex workflow need in identity management process. Not well suited for 1. Small organisations or even medium ones which have a lesser number of applications 2. Scenarios where custom connectors need to be developed but at the same time turnaround should be quick. 3. Scenarios when features you are looking for are missing, getting them added could take a lot of effort. 4. UI is not very user-friendly and needs to be customised. 5. Takes time to stablise post going live
Read full review
Pros
Oracle
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
Read full review
Oracle
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
Read full review
Cons
Oracle
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Read full review
Oracle
  • The cost could be lower.
  • Support.
  • Identity.
Read full review
Usability
Oracle
Oracle cloud services meets most of our needs. I hope in the future we could look at more of the OIG functions included so we could move away from needing to stand up that component.
Read full review
Oracle
Overall good product and somewhat reliable when used in a specific manner. However, there are cons like unending bugs and no well-defined upgrade path. The product could have been more flexible and lite in terms of organisational infra needs. OIM is a robust product but other vendors are almost on-par now.
Read full review
Support Rating
Oracle
The support for Oracle Identity Cloud Service is generally good. Nevertheless, it can take some time to get a response from the support team which creates initial frustration, and the customer will have to wait till the SR gets assigned to a support person.
Read full review
Oracle
No answers on this topic
Alternatives Considered
Oracle
Oracle's Identity Cloud Service works more in conjunction with the aforementioned. I think it works similar to Oracle Identity Management (OID) but seems a little more abstracted.
Read full review
Oracle
I was not involved in the purchasing decision, an enterprise architect who used Gartner as a source was influential
Read full review
Contract Terms and Pricing Model
Oracle
I hope at some point we could get away from needing to "bring our own" licenses and just have a unique user login rate.
Read full review
Oracle
No answers on this topic
Professional Services
Oracle
Oracle provided various services we could take advantage of to get the environment configured correctly without needing to hire contractors.
Read full review
Oracle
No answers on this topic
Return on Investment
Oracle
  • It streamlined our Oracle PAAS implementation where we were able to achieve single sign-on functionality seamlessly.
  • It provided us the feature to restrict outside access.
  • It provided us with features to perform social IDP configuration for our custom applications.
Read full review
Oracle
  • It has a great impact from moving us from paper based to full EHR Compliance
  • It's easy to check and see how users get and lose access to the systems that are administered through OIM
  • It's also helping in tying down Policies and procedures within the Orgainization
Read full review
ScreenShots