Oracle Identity Management vs. PingOne from Ping Identity

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Identity Management
Score 7.6 out of 10
N/A
Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.N/A
PingOne from Ping Identity
Score 7.2 out of 10
N/A
The PingOne Cloud Platform from Ping Identity in Denver, Colorado is an identity management and access solution (IAM) for enterprises. Features of the products include single sign-on, multi-factor authentication, user management with directory, provisioning and deprovisioning. The solution is presented as a comprehensive, standards-based platform that allows users and devices to securely access any service, application or API from any device. Designed for hybrid IT environments, it can be…
$20,000
per year
Pricing
Oracle Identity ManagementPingOne from Ping Identity
Editions & Modules
No answers on this topic
Essential
$20,000
per year
Plus
$40,000
per year
Premium
Contact Sales
Offerings
Pricing Offerings
Oracle Identity ManagementPingOne from Ping Identity
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsTry PingOne for Customers for free. Sign up for a free 30-day trial of PingOne for customers.
More Pricing Information
Community Pulse
Oracle Identity ManagementPingOne from Ping Identity
Considered Both Products
Oracle Identity Management

No answer on this topic

PingOne from Ping Identity
Chose PingOne from Ping Identity
This solution is selected before my time so, not much influence ,but product allow to customized and require decent ping skills to configure the solution. Okta and Other solutions are well suited in this category with some positive and some negative capabilities. it must say …
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Oracle Identity ManagementPingOne from Ping Identity
Identity Management
Comparison of Identity Management features of Product A and Product B
Oracle Identity Management
8.9
2 Ratings
10% above category average
PingOne from Ping Identity
6.5
7 Ratings
21% below category average
ID-Management Access Control8.52 Ratings8.85 Ratings
ID Management Single-Sign On (SSO)9.02 Ratings9.97 Ratings
Multi-Factor Authentication9.52 Ratings9.97 Ratings
Password Management8.92 Ratings8.85 Ratings
Account Provisioning and De-provisioning9.52 Ratings1.64 Ratings
ID Management Workflow Automation8.52 Ratings2.33 Ratings
ID Risk Management8.52 Ratings4.34 Ratings
Best Alternatives
Oracle Identity ManagementPingOne from Ping Identity
Small Businesses
Dashlane
Dashlane
Score 9.3 out of 10
Dashlane
Dashlane
Score 9.3 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Identity ManagementPingOne from Ping Identity
Likelihood to Recommend
8.0
(3 ratings)
7.9
(8 ratings)
Usability
-
(0 ratings)
9.0
(1 ratings)
Support Rating
-
(0 ratings)
8.6
(4 ratings)
User Testimonials
Oracle Identity ManagementPingOne from Ping Identity
Likelihood to Recommend
Oracle
Oracle Identity Management is a great product, especially when working with multiple directories. It is best suited in a company that has multiple business divisions catering to different objectives. And not all companies would be able to utilize all of its features, especially if the users base is too small or the business model is restricted into one area.
Read full review
Ping Identity
Really like [this] solution, it fits our requirements 100%. There are unlimited possibilities to extend the product, either by creating additional adapters or selectors. We really like the policy management level in PingFederate. It's extremely helpful when we can specify customer journey per many different requirements like user location, application type etc. As well, both StepUp and TopDown authentication flows were implemented [easily].
Read full review
Pros
Oracle
  • Simple installation
  • Good user experience
  • Stable performance
Read full review
Ping Identity
  • Based on open standards, we can use as much or as little of the Ping suite as we like, depending on which other technologies we've already implemented.
  • Continuous innovation and product enhancements have ensured their products continue to meet our rapidly evolving needs.
  • Ping Identity has been an outstanding partner, starting with the RFP process and continuing to this day, years after the sale. They are focused on our success at every level of the company and are highly responsive to our needs, issues, and product suggestions.
Read full review
Cons
Oracle
  • The entitlements catalog was not robust enough for our needs. We ended up keeping an internal system to catalog our entitlements. This meant more integration code was necessary than we'd like.
  • We evaluated the access request functionality, but again, it was not flexible enough and had a bunch of strange quirks (unnecessary button presses, etc).
  • OIA was pretty slow and users would complain about it repeatedly. We tried working with Oracle to improve the performance, but didn't get anywhere after months of troubleshooting.
Read full review
Ping Identity
  • solution has some propriety solution which is hard to customize
  • doesn't support all workflow and hooks
  • solution has aged and not all configuration are supported
Read full review
Usability
Oracle
No answers on this topic
Ping Identity
Easy to use; all UI's are user friendly and easy to learn.[The] possibility to use API is [a] big value as well. We really like integration with CyberArk; with it we can manage privileged accounts according to company standards without breaking any rules, and we can be 100% sure that only approved persons will have administrative access.
Read full review
Support Rating
Oracle
No answers on this topic
Ping Identity
Ping's support is willing and attentive, but if I am in a position to engage them I am often at a point where most of the usual support engineers would not be in a position to answer the questions I have. However, Ping has been more than willing to engage their product and development teams with our organization as we take advanced deployment and use case challenges to them.
Read full review
Alternatives Considered
Oracle
I believe we had a quite fair RFP listing all our complex integration and being key on utilizing existing investments, the Oracle product met our requirements and the local partner presented that very well. With such combined synergy, the offering was appealing to be the winning bid and therefore Oracle Identity Management was selected.
Read full review
Ping Identity
Two-way authentication and ease of use. I've used several applications that just email a link but never ask for a verification code. By entering the verification code you are sure that the site is safe, secured, and reliable. Using Ping, we can ensure no one other than you will access the application using your credential as you can log in only after you confirm using the verification code that you receive on your personal email or device.
Read full review
Return on Investment
Oracle
  • Oracle Identity Management is a great product, catering to the business needs.
  • Not all features of the OIM suite are applicable to all companies, thus having an impact on ROI.
  • Overall it is a great product that handles a large company's identity management requirements like a pro.
Read full review
Ping Identity
  • it is positive with saving the cost
  • some drawback with aging solution
  • directory is solid and provide lots of cost saving
Read full review
ScreenShots