Skip to main content
TrustRadius
Oracle Entitlements Server

Oracle Entitlements Server

Overview

What is Oracle Entitlements Server?

Oracle Entitlements Server is an authorization solution.

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Oracle Entitlements Server?

Oracle Entitlements Server is an authorization solution.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is The Okta Identity Cloud?

Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises or on a mobile device, Okta helps IT become…

N/A
Unavailable
What is Delinea Server PAM?

Delinea Server PAM solution (Cloud Suite and Server Suite) secures privileged access for servers on both on-premise and cloud/multi-cloud environments. It allows humans and machines to seamlessly authenticate, enforcing least privilege with just-in-time privilege elevation, increasing…

Return to navigation

Product Demos

OES XACML WebApplication Demo

YouTube

Oracle Entitlements Server 11g & Java Application Integration Demo Video

YouTube
Return to navigation

Product Details

What is Oracle Entitlements Server?

Oracle Entitlements Server (OES) is a standards-based, policy-driven security solution that provides real time fine-grained authorization in Application, Service-Oriented Architecture (SOA) and Database environments. OES fills the need for granular, flexible, and externalized access control. The solution is presented by the vendor as providing a comprehensive and centralized approach for managing access policies with distributed or centralized enforcement.

For more information visit http://www.oracle.com/technetwork/middleware/oes/overview/index.html

Oracle Entitlements Server Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(2)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 1 out of 10
Vetted Review
Verified User
Incentivized
Oracle Entitlements Server is being used to externalize application entitlements so they can be changed externally without changing the application code.
  • Authorization Runtime is fast
  • Horrible administration web UI - had to spend months with our database team to make an application's entitlements show up in < 30 seconds, difficult to navigate UI. It has sliders that make you think you can expand certain portions of the UI, but they do nothing. Many operations that must be done in day-to-day administration require 3 clicks per application, so this makes policy creation and distribution extremely time-consuming. A variety of random errors would occur and instead of friendly messages, full exceptions were shown to the user, including a stack trace. Often, this stack trace was so long, the box would overflow the screen and the user would be unable to close the popup box.
  • The built in Policy Decision Point's web service only supported returning a SINGLE entitlement at a time. This was completely inadequate (would have crippled our apps' performance) and somewhat laughable given this is an 'enterprise product'. We ended up having to write our own web-service which could check multiple entitlements at once using the Java API
  • Horrible Support - we opened at least 20 support cases and the majority were classified as bugs or product enhancements, and then nothing was done on them. I am pretty sure this product has no full-time developers, given the lack of progress seen on their product in over 2 years. A variety of issues went back and forth between the OES and Weblogic teams, both blaming each other, and never got resolved. When we tried to escalate, various Oracle manager folks claimed to be exerting pressure, but ultimately everything fell back on us (sorry, can't reproduce it on our end) and made no progress. Almost every support person we got did not speak fluent English, writing back in incomplete sentences, and confusing basic pronouns (he vs she), etc.
  • Lack of product documentation. It took us about a month of working with support to enable LDAPS binds for users logging into the admin UI (by default, it only worked with unsecure LDAP binds). All of such configuration was undocumented and we had to rely on support giving us explicit instructions. There was also a bevy of patches that had to be applied to 3 different components of the product in a specific order to work properly. Some patches caused regressions and broke functionality that previously had been corrected by a prior patch. They also released an entire new version (Patch Set 1 I believe) and forgot to increment the build number in the UI, causing much confusion. Any development house with basic build/release practices in place would have avoided this.
Could be suited for cases where authorization policies change extremely frequently and unpredictably. For all other scenarios, I would avoid this product!
  • I do not have hard numbers on this, because it probably had an indirect impact on our applications.
I saw one other competitor at a trade show, but unfortunately their product didn't seem much better. It forced administrators to dig through horribly complex expressions with lots of ANDs and ORs to debug a basic policy. I didn't think it would be easy enough to use.
Return to navigation