Skip to main content
TrustRadius
Oracle Access Management

Oracle Access Management

Overview

What is Oracle Access Management?

Oracle Access Management is a web access solution.

Read more
Recent Reviews

My Review

10 out of 10
November 28, 2017
Incentivized
I used to use it in a financial loan service for Harley Davidson Motorcycles. It was the actual account information for the customer's …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Product Details

What is Oracle Access Management?

Oracle Access Management aims to provide innovative new services that complement traditional access management capabilities. It not only provides Web SSO with MFA, coarse grained authorization and session management but also provides standard SAML Federation and OAuth capabilities to enable secure access to external cloud and mobile applications. It can be integrated with the Oracle Identity Cloud Service to support hybrid access management capabilities that can help customers to seamlessly protect on-premise and cloud applications and workloads.

Oracle Access Management Competitors

Oracle Access Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Oracle Access Management is a web access solution.

Netwrix Auditor are common alternatives for Oracle Access Management.

The most common users of Oracle Access Management are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(336)

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Himanshu Goyal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It create and manage security policies to control access to web applications and resources, and enforce these policies at runtime. OAM provides a range of authentication and authorization mechanisms, including username and password, multi-factor authentication, and OAuth-based authentication.<br>which enables users to access multiple web applications with a single set of credentials, and Identity Federation, which allows organizations to extend their identity management capabilities beyond their own network to include partner networks.
  • it provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment.
  • it is designed to scale with the needs of organizations, providing support for large-scale deployments with thousands of users and applications.
  • it is complex to set up and configure, which may require significant expertise and resources. Simplifying the installation and configuration process could make it easier for organizations to adopt and use OAM.
  • OAM's performance can be slow, especially when handling large volumes of user requests or transactions. Improving performance could enhance user experience and reduce the risk of downtime.
OAM is designed to be scalable, and it can handle large-scale deployments with thousands of users and applications. It provides a centralized framework for managing access to web applications and resources, enabling organizations to define and enforce security policies across their entire IT environment. OAM offers a range of authentication and authorization mechanisms, including multi-factor authentication and OAuth-based authentication, making it suitable for organizations that need to meet different security and compliance requirements.
Pramit Sharma | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Nothing beats it up in granting access to handle different platforms. It's a great administrative mode of authentication. Has helped in ensuring that we limit access to users not verified. It is an especially safe way to handle data that is delicate in the accounting field or for information regarding clients.
  • Integration with custom applications and inbuilt adapters very well.
  • Easy management of large volume of traffic and block any threat alerts.
  • Cloud based for easy login, flexibility and time saving.
  • Not always integrative with some tools.
  • Not affordable for all.
  • Some features are a bit complicated.
It's so suitable for all user authorization. Security on external or nonauthorized teams from accessing. Well supported on different dashboards that allow easy provision access. Not suitable for all custom applications - it is quite selective. For all security purposes, it comes with great features.
Lane Cox | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Management is being utilized across the whole organization to offer enterprise access control across on-premises and cloud applications. Single sign-on capability on this software allows team to simplify access without having to remember the logins. Security feature is another great aspect that enhances data governance.
  • Multi-factor authentication on company applications and services enables that data is not accessed by third-party users. MFA is available in multiple methods such as TOTP, SMS and email authentication.
  • By increasing login requirements reduces risks for users based on location, devices and behavior of the user when access is suspected to be high-risk.
  • By accessing company data from company on-premises and cloud applications, we are able to save time, which improves productivity.
  • The cost is a bit expensive for small and mid-sized companies.
  • Changing master password doesn’t apply automatically in all third-party services and applications.
Oracle Access Management best suits all scenarios in any organization where IT applications and services are used. However, I would recommend business users in small and mid-sized companies to look for an alternative since the subscription cost can be extremely high. It’s okay for enterprise corporations to implement this, since it will help them access interlinked data from multiple on-premises and cloud applications in one tool.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Management is used by the whole organization and it is connected with maximum ERP and HR system. It simplifies the access management problem. [Everything is] controlled centrally by very few users instead of having a lot of resources dedicated to managing accounts manually in each and every system. It assists greatly in user account management and licence management.
  • User management.
  • Connect to other ERP system.
  • Better UI for configuration.
  • Expensive for midsize and small companies.
This is a great product. In the market you can find similar product from Dell, SAP, but this product is very well suited for companies that are using the Oracle ERP system. It also works well with non-Oracle products. It simplifies user and access management tasks. Specifically you can integrate HR and Payroll systems to any other system using My Oracle Access Management and it saves a lot of effort and time. It simply pulls the data from other integrated systems.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Management is by used only one department, not the whole organization. Even though it is used by one group, it interlinks all our tools and systems and process. Oracle Access Management helps in integrating the different departments and different process into one tool. Oracle Access Management also helps in collaborating. Oracle Access Management is a one stop for all the processes.
  • Very easy to learn, deploy and use.
  • You can easily access it from anywhere.
  • Timely updates.
  • Authentication is user-friendly.
  • It's very hard to customize the tool as per client requirement.
  • Technical support needs to improve.
  • The software is costly.
Oracle Access Management is well suited in big Organizations where there are more number of processes involved, Where one process depended on other. There should be interlink between activities in such cases Oracle Access Management is well suited. There should be optimum utilization of resources. Oracle Access Management is less suited in small organizations. As the Cost of Oracle Access Management is also high. It will be waste of money and resources if your not utilizing it to maximum.
Score 4 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Management was originally used among 3 of the administrative staff members. Eventually, it was expanded out throughout the company as well as to our two satellite locations. It was primarily used to save passwords and additional login conditionals in one single place whether it be for desktop or mobile use. At the time, we were concerned about security and various security type breaches.
  • Real time updates and updating
  • Centralized authentication
  • Web Applications as well as mobile devices
  • Worked for a wide range of systems
  • The interface can be tricky or confusing
  • It lacks helpful intuitive tutorials and walkthroughs (lots of figuring out on your own)
  • The product can be pricey for small businesses
  • Software was sometimes very buggy
  • Creating your own scripts and templates is quite challenging
  • Tech Support was not at all helpful aside from simple set up
We have employees consistently logging into various websites and programs, and for those applications, it's pretty good, especially if you use various unique passwords. If you re-use or recycle the same passwords over and over and don't update and change passwords on a fairly often basis, this program is likely not for you. It's pretty good at housing access credentials, but beyond that, this software doesn't offer much else to assist with the normal workflow.
Ritesh Chaturvedy | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Oracle Access Manager is being used across multiple departments with my client's organization. Multiple departments have different applications, but they are being used by common set of users. hence OAM was used commonly to manage sessions across all the applications
  • Provides centralized, policy-based authentication and single sign-on for Web applications of the agencies
  • The adaptive access manager provides real-time fraud detection and prevention
  • Single place for authentication and sessions management for all users and thier application.
  • Releases prior to 11gR2 PS2 were hard to deploy due to lot of shipped bugs, resulting in dealing with multiple patches
  • Technical support needs to improve. It is faster to find the resolution ourselves than rely on support. Product team engagement has been helpful but it’s hard to get direct access to the product team resources. They are good at responding as per SLA without issue resolution.
  • Customizing the product as per the client requirement is challenging
Oracle single-sign-on is being used by my client for application SSO. It help us to reduce password fatigue & exposure as well as enhance the company's performance. It also simplify user and password management. It'll automatically log you in once the application is open, which makes it very convenient and it's a time saver.
Return to navigation