Skip to main content
TrustRadius
Oracle Access Management

Oracle Access Management

Overview

What is Oracle Access Management?

Oracle Access Management is a web access solution.

Read more
Recent Reviews

My Review

10 out of 10
November 28, 2017
Incentivized
I used to use it in a financial loan service for Harley Davidson Motorcycles. It was the actual account information for the customer's …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Product Details

What is Oracle Access Management?

Oracle Access Management aims to provide innovative new services that complement traditional access management capabilities. It not only provides Web SSO with MFA, coarse grained authorization and session management but also provides standard SAML Federation and OAuth capabilities to enable secure access to external cloud and mobile applications. It can be integrated with the Oracle Identity Cloud Service to support hybrid access management capabilities that can help customers to seamlessly protect on-premise and cloud applications and workloads.

Oracle Access Management Competitors

Oracle Access Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Oracle Access Management is a web access solution.

Netwrix Auditor are common alternatives for Oracle Access Management.

The most common users of Oracle Access Management are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(336)

Attribute Ratings

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Himanshu Goyal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It create and manage security policies to control access to web applications and resources, and enforce these policies at runtime. OAM provides a range of authentication and authorization mechanisms, including username and password, multi-factor authentication, and OAuth-based authentication.<br>which enables users to access multiple web applications with a single set of credentials, and Identity Federation, which allows organizations to extend their identity management capabilities beyond their own network to include partner networks.
  • it provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment.
  • it is designed to scale with the needs of organizations, providing support for large-scale deployments with thousands of users and applications.
  • it is complex to set up and configure, which may require significant expertise and resources. Simplifying the installation and configuration process could make it easier for organizations to adopt and use OAM.
  • OAM's performance can be slow, especially when handling large volumes of user requests or transactions. Improving performance could enhance user experience and reduce the risk of downtime.
OAM is designed to be scalable, and it can handle large-scale deployments with thousands of users and applications. It provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment. OAM offers a range of authentication and authorization mechanisms, including multi-factor authentication and OAuth-based authentication, making it suitable for organizations that need to meet different security and compliance requirements.
  • provides a range of authentication and authorization mechanisms
  • which enables users to access multiple web applications with a single set of credentials
  • it has a negative impact for small businesses as it can prove costly and reduce the ROI
N/A
Lane Cox | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Management is being utilized across the whole organization to offer enterprise access control across on-premises and cloud applications. Single sign-on capability on this software allows team to simplify access without having to remember the logins. Security feature is another great aspect that enhances data governance.
  • Multi-factor authentication on company applications and services enables that data is not accessed by third-party users. MFA is available in multiple methods such as TOTP, SMS and email authentication.
  • By increasing login requirements reduces risks for users based on location, devices and behavior of the user when access is suspected to be high-risk.
  • By accessing company data from company on-premises and cloud applications, we are able to save time, which improves productivity.
  • The cost is a bit expensive for small and mid-sized companies.
  • Changing master password doesn’t apply automatically in all third-party services and applications.
Oracle Access Management best suits all scenarios in any organization where IT applications and services are used. However, I would recommend business users in small and mid-sized companies to look for an alternative since the subscription cost can be extremely high. It’s okay for enterprise corporations to implement this, since it will help them access interlinked data from multiple on-premises and cloud applications in one tool.
  • Login validation eradicates cases of cyber attacks.
  • Accessing data in one single location from multiple repositories through SSO reduces technical procedures.
  • Two-step authentication is a great tool that ensures only the right business users are accessing our information.
Both these web access management tools are great. However, from my point of view, IBM Tivoli Federated Identity Manager is hard to use due to its complicated UI compared to Oracle Access Management.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
My university being primarily an Oracle shop decided to go with Oracle Access Management to handle single sign-on and session management across multiple online applications. Different applications are accessed via Oracle Access Manager by students, faculty members and staff combined. OAM is useful in role-based provisioning and controls.
  • Oracle Access Management allows superior session management capabilities. It can maintain and terminate session states using access engine and endpoint cookies or security tokens.
  • It allows for automated single sign-on as well as protocol translation.
  • The suite allows for real-time fraud detection and prevention capabilities. This is especially useful where our applications are accessed by tens of thousands of users simultaneously.
  • One of the reasons we decided to move forward with Oracle's Access Manager was that we had already bought into their ecosystems and integration was not going to be an extensive a challenge. However, for a standalone product, the price can be fairly prohibitive.
  • Oracle general release cycles are fairly long. It can be a long wait sometimes for the patches to be released.
Oracle Access Manager is a fairly handy tool for network and privacy administrators. Its single sign-on capabilities allow for a better user experience across multiple applications. OAM can be customized by administrators to work with different two-factor authentication service providers like DUO or OneLogin.
  • Being an Enterprise Oracle client our university was able to leverage additional licenses at a highly subsidized rate. Hence we found a great use for the product without incurring too many overhead expenses apart from initial implementation costs.
Atlassian Confluence, Oracle Application Testing Suite, Oracle Service Bus, Google Analytics, Google Compute Engine, Amazon Elastic Compute Cloud (EC2), Amazon Web Services, Salesforce App Cloud, Salesforce Communities
Return to navigation