Skip to main content
TrustRadius
Oracle Access Management

Oracle Access Management

Overview

What is Oracle Access Management?

Oracle Access Management is a web access solution.

Read more
Recent Reviews

My Review

10 out of 10
November 28, 2017
Incentivized
I used to use it in a financial loan service for Harley Davidson Motorcycles. It was the actual account information for the customer's …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Product Details

What is Oracle Access Management?

Oracle Access Management aims to provide innovative new services that complement traditional access management capabilities. It not only provides Web SSO with MFA, coarse grained authorization and session management but also provides standard SAML Federation and OAuth capabilities to enable secure access to external cloud and mobile applications. It can be integrated with the Oracle Identity Cloud Service to support hybrid access management capabilities that can help customers to seamlessly protect on-premise and cloud applications and workloads.

Oracle Access Management Competitors

Oracle Access Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Oracle Access Management is a web access solution.

Netwrix Auditor are common alternatives for Oracle Access Management.

The most common users of Oracle Access Management are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(336)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I was using Oracle Access Management at the previous company I worked for, and it was a very secure way to share access and prevent fraud, it can detect high-risk activities based on device, location, and behavior which is really important to keep the company data secure.
  • Two-step authentication.
  • Easily share access.
  • Advanced fraud detection.
  • A bit pricey but worth it.
Oracle Access Manager is a very important tool for network administrators whose job is to make sure that the company data is safe. The single sign-on capabilities allow for a better user experience across multiple applications while keeping the credentials hard to hack.
  • Securely storing credentials and preventing unauthorized access is priceless.
I am currently using OneLogin at my current company and it's just as good as Oracle access management.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Real-time analytics to combat fraud, track the use of multiple channels of accessing applications.
  • Analytics and tracking
  • Risk based authentication
  • Integrates with other SSO products
  • Expensive
  • Better UI
  • Make it more customizable
SSO is very valuable. Works well, stable product. It is scalable.
  • Overall I would say it has been positive
  • We need more adoption, right now not being used to full potential
  • OAM does not work well with Microsoft, hence some challenges.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
My university being primarily an Oracle shop decided to go with Oracle Access Management to handle single sign-on and session management across multiple online applications. Different applications are accessed via Oracle Access Manager by students, faculty members and staff combined. OAM is useful in role-based provisioning and controls.
  • Oracle Access Management allows superior session management capabilities. It can maintain and terminate session states using access engine and endpoint cookies or security tokens.
  • It allows for automated single sign-on as well as protocol translation.
  • The suite allows for real-time fraud detection and prevention capabilities. This is especially useful where our applications are accessed by tens of thousands of users simultaneously.
  • One of the reasons we decided to move forward with Oracle's Access Manager was that we had already bought into their ecosystems and integration was not going to be an extensive a challenge. However, for a standalone product, the price can be fairly prohibitive.
  • Oracle general release cycles are fairly long. It can be a long wait sometimes for the patches to be released.
Oracle Access Manager is a fairly handy tool for network and privacy administrators. Its single sign-on capabilities allow for a better user experience across multiple applications. OAM can be customized by administrators to work with different two-factor authentication service providers like DUO or OneLogin.
  • Being an Enterprise Oracle client our university was able to leverage additional licenses at a highly subsidized rate. Hence we found a great use for the product without incurring too many overhead expenses apart from initial implementation costs.
Atlassian Confluence, Oracle Application Testing Suite, Oracle Service Bus, Google Analytics, Google Compute Engine, Amazon Elastic Compute Cloud (EC2), Amazon Web Services, Salesforce App Cloud, Salesforce Communities
Ritesh Chaturvedy | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Manager is being used across multiple departments with my client's organization. Multiple departments have different applications, but they are being used by common set of users. hence OAM was used commonly to manage sessions across all the applications
  • Provides centralized, policy-based authentication and single sign-on for Web applications of the agencies
  • The adaptive access manager provides real-time fraud detection and prevention
  • Single place for authentication and sessions management for all users and thier application.
  • Releases prior to 11gR2 PS2 were hard to deploy due to lot of shipped bugs, resulting in dealing with multiple patches
  • Technical support needs to improve. It is faster to find the resolution ourselves than rely on support. Product team engagement has been helpful but it’s hard to get direct access to the product team resources. They are good at responding as per SLA without issue resolution.
  • Customizing the product as per the client requirement is challenging
Oracle single-sign-on is being used by my client for application SSO. It help us to reduce password fatigue & exposure as well as enhance the company's performance. It also simplify user and password management. It'll automatically log you in once the application is open, which makes it very convenient and it's a time saver.
  • It help us to reduce password fatigue & exposure related to numerous applications within the organization thus enhancing the users performance
  • The single point of failure always keeps us in tension which make us little nervous about this Oracle SSO.
  • The cost of this product licenses adds to one of the dislikes.
It is really easy to have Oracle Access Manager implemented on a Unix based platform. The other integration/interfacing application were also Oracle products, hence the winner was oracle. We used it with Java based and Web aplications with API and have integrate a friendly Active Directory user and group synchronization tool.
Return to navigation