Oracle Identity Governance vs. Oracle Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Identity Governance
Score 6.0 out of 10
N/A
Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.
$3,600
Oracle Identity Management
Score 7.0 out of 10
N/A
Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.N/A
Pricing
Oracle Identity GovernanceOracle Identity Management
Editions & Modules
Processor - Minimum
$1
Named User Plus - Software Update License & Support
$792
Named User Plus - Price
$3,600
Processor - Software Update License & Support
39,600.00
Processor - Price
180,000
Named User Plus - Minimum
N/A
No answers on this topic
Offerings
Pricing Offerings
Oracle Identity GovernanceOracle Identity Management
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Oracle Identity GovernanceOracle Identity Management
Top Pros
Top Cons
Features
Oracle Identity GovernanceOracle Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Identity Governance
5.6
2 Ratings
36% below category average
Oracle Identity Management
8.9
2 Ratings
10% above category average
ID-Management Access Control6.62 Ratings8.52 Ratings
ID Management Single-Sign On (SSO)6.12 Ratings9.02 Ratings
Multi-Factor Authentication3.02 Ratings9.52 Ratings
Password Management7.32 Ratings8.92 Ratings
Account Provisioning and De-provisioning9.02 Ratings9.52 Ratings
ID Management Workflow Automation4.62 Ratings8.52 Ratings
ID Risk Management2.32 Ratings8.52 Ratings
Best Alternatives
Oracle Identity GovernanceOracle Identity Management
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Identity GovernanceOracle Identity Management
Likelihood to Recommend
8.0
(5 ratings)
8.0
(3 ratings)
Usability
7.3
(1 ratings)
-
(0 ratings)
User Testimonials
Oracle Identity GovernanceOracle Identity Management
Likelihood to Recommend
Oracle
Well suited for: 1. Large and medium organisations who have the capacity to invest in IAM roadmap for long term. 2. Organisations with and existing oracle and partner applications ecosystem. 3. Scenario where the user base is on the higher side and organisations looking to scale up in near future. 4. Organisation with complex workflow need in identity management process. Not well suited for 1. Small organisations or even medium ones which have a lesser number of applications 2. Scenarios where custom connectors need to be developed but at the same time turnaround should be quick. 3. Scenarios when features you are looking for are missing, getting them added could take a lot of effort. 4. UI is not very user-friendly and needs to be customised. 5. Takes time to stablise post going live
Read full review
Oracle
Oracle Identity Management is a great product, especially when working with multiple directories. It is best suited in a company that has multiple business divisions catering to different objectives. And not all companies would be able to utilize all of its features, especially if the users base is too small or the business model is restricted into one area.
Read full review
Pros
Oracle
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
Read full review
Oracle
  • Simple installation
  • Good user experience
  • Stable performance
Read full review
Cons
Oracle
  • The cost could be lower.
  • Support.
  • Identity.
Read full review
Oracle
  • The entitlements catalog was not robust enough for our needs. We ended up keeping an internal system to catalog our entitlements. This meant more integration code was necessary than we'd like.
  • We evaluated the access request functionality, but again, it was not flexible enough and had a bunch of strange quirks (unnecessary button presses, etc).
  • OIA was pretty slow and users would complain about it repeatedly. We tried working with Oracle to improve the performance, but didn't get anywhere after months of troubleshooting.
Read full review
Usability
Oracle
Overall good product and somewhat reliable when used in a specific manner. However, there are cons like unending bugs and no well-defined upgrade path. The product could have been more flexible and lite in terms of organisational infra needs. OIM is a robust product but other vendors are almost on-par now.
Read full review
Oracle
No answers on this topic
Alternatives Considered
Oracle
I was not involved in the purchasing decision, an enterprise architect who used Gartner as a source was influential
Read full review
Oracle
I believe we had a quite fair RFP listing all our complex integration and being key on utilizing existing investments, the Oracle product met our requirements and the local partner presented that very well. With such combined synergy, the offering was appealing to be the winning bid and therefore Oracle Identity Management was selected.
Read full review
Return on Investment
Oracle
  • It has a great impact from moving us from paper based to full EHR Compliance
  • It's easy to check and see how users get and lose access to the systems that are administered through OIM
  • It's also helping in tying down Policies and procedures within the Orgainization
Read full review
Oracle
  • Oracle Identity Management is a great product, catering to the business needs.
  • Not all features of the OIM suite are applicable to all companies, thus having an impact on ROI.
  • Overall it is a great product that handles a large company's identity management requirements like a pro.
Read full review
ScreenShots