Skip to main content
TrustRadius
Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Oracle Cloud Infrastructure Identity Access Management (OCI IAM)

Overview

What is Oracle Cloud Infrastructure Identity Access Management (OCI IAM)?

The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • ID Management Single-Sign On (SSO) (6)
    8.9
    89%
  • ID-Management Access Control (6)
    8.6
    86%
  • Multi-Factor Authentication (6)
    7.5
    75%
  • Account Provisioning and De-provisioning (6)
    7.3
    73%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

OCI IAM External Users

$0.016

Cloud
per month per user

OCI IAM Oracle Apps Premium

$0.25

Cloud
per month per user

OCI IAM Premium

$3.20

Cloud
per month per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.oracle.com/security/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $3.20 per month per user
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

7.9
Avg 8.1
Return to navigation

Product Details

What is Oracle Cloud Infrastructure Identity Access Management (OCI IAM)?

The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.

Oracle Cloud Infrastructure Identity Access Management (OCI IAM) Video

Modernization of Oracle by Identity & Access Management

Oracle Cloud Infrastructure Identity Access Management (OCI IAM) Competitors

Oracle Cloud Infrastructure Identity Access Management (OCI IAM) Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.

Oracle Cloud Infrastructure Identity Access Management (OCI IAM) starts at $3.2.

CyberArk Privileged Access Management and AWS Identity & Access Management are common alternatives for Oracle Cloud Infrastructure Identity Access Management (OCI IAM).

Reviewers rate ID Management Single-Sign On (SSO) highest, with a score of 8.9.

The most common users of Oracle Cloud Infrastructure Identity Access Management (OCI IAM) are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(8)

Attribute Ratings

Reviews

(1-6 of 6)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
With DJSIR Oracle Identity Cloud Service, we have centralized user management, automated user provisioning, and de-provisioning, and enforced strong authentication and access controls to OACS, APEX, and ERP applications. Oracle Identity Cloud Service helps us to comply with regulatory requirements around user identity management, access control, and data protection. And the scope of our use is employee, customer, partner, and vendor identity and access management, as well as compliance and regulatory requirements.
  • DJSIR Employee identity and access management to oracle applications
  • Comply with DJSIR's regulatory requirements around user identity management, access control, and data protection
  • MFA options for Oracle application logins
  • DJSIR Oracle Identity Cloud Service is federated with DJSIR SSO. When an employee leaves the company an office account will get deleted but it's not reflecting in Oracle Identity Cloud Service or the profile is not getting deleted from Oracle Identity Cloud Service console.
  • Oauth setup for the application is a bit confusing
  • Increase the number of reports available
Oracle Identity Cloud Service helped us to manage user access and privileges across multiple cloud-based applications and services. DJSIR Oracle Identity Cloud Service is fully federated with AZUR AD. The federation and management of users are fairly easy even though we are managing multiple Oracle Identity Cloud Service stripes. We regularly get notifications for certificate renewals or rule updates in the Oracle Identity Cloud Service console.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We decided to introduce IDCS in our application framework in order to address SSO issue.<br>In detail our need was to create a SSO between an identity provider and some applications that didn't support this IDP and OCI PAAS and Oracle SAAS<br>These use cases was successfully solved .<br>
  • Simple to understand
  • Simple to configure
  • Good Reporting
  • For now we didn't have unavailable of service
  • Intuitive during the user experience
  • Fast to implement
  • Increase the number of reports available
Only scenario where IDCS is well suited and in detail we create a federation between Google IDP, IDCS and Oracle SaaS .
Simple to implement and simple to maintain.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Oracle cloud service is used as our SaaS provided for identity and access management. This is the front door for constituents to access State systems. We are addressing identity and access management regulatory requirements and securing access based on our policy and standards.
  • Provides technical engineering to ensure configured and tuned to meet volumes
  • Provides a turnkey type IDaaS solution allowing our staff to concentrate on application integrations
  • Provides security controls to protect our applications and users
  • Their first line help desk support. They seem to not try to assist in solving issues but often just refer to documents we are already using before we opened the ticket.
We are using this for our resident facing applications. Areas they need to improve is building in more of the OIG functionality into their cloud service. This hinders us for managing identities that require multi-value attributes.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Oracle Identity Cloud Service has proven to be an invaluable asset for DP World, helping us address critical business problems while enhancing our security and efficiency. By embracing IDCS, we have successfully positioned our organisation to meet the demands of a rapidly evolving digital landscape and ensure the continued success of our global enterprise. IDCS quickly became a best-in-class solution for DP World, increasing their efficiency, safety, and agility. The cloud-based solution provided numerous benefits, from gaining flexibility, reducing provisioning and management time for identities across their rapidly growing and changing user population, and greater access controls, making DP World more secure throughout.
  • Oracle IDCS provides a seamless SSO experience across all applications and devices
  • Oracle IDCS offers a robust MFA solution that helps organizations secure their applications and data against unauthorized access
  • Oracle IDCS makes it easy to manage user identities throughout their lifecycle
  • Oracle IDCS provides comprehensive access management and governance capabilities to help organizations enforce security policies and compliance requirements
  • As the end customer, we want Oracle IDCS to have better reporting and analytics tools built in.
  • Another area where Oracle Identity Cloud Service could improve is in its support for external identity providers.
  • Enhanced customisation options and out of the box integrations
Scenarios where IDCS is well suited:
  • Oracle Identity Cloud Service is well-suited for organizations that require a centralized approach to managing user access and authentication across multiple applications and services.
  • Organizations with strict compliance requirements

Scenarios where IDCS might be less appropriate:
  • Organizations with limited customization requirements
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Oracle IDCS across our enterprise for Identity Management as well as single sign-on using our company's ADFS system. It provide our users single sign on capabilities across different application with the organization. Also, with MFA and other security features like Network perimeters, we restrict access to the application on business justification.
  • Restrict access to the applications outside our organization network.
  • Multiple IDP configurations make it easy for us to authorize access.
  • The adaptive security feature lets us know high-risk users.
  • Branding is the one that I feel could be improved and be provided with more options.
  • Groups and user creation and adding users to groups could become more streamlined.
  • More reporting features should be provided to download the diagnostic reports instead of using REST APIs.
The advantage of Oracle IDCS comes in when we have other Oracle PAAS platforms and our other custom applications which we need to provide single sign-on functionality for. The custom API's provided by Oracle IDCS comes in very handy to achieve the single sign-on functionality with our custom applications.
Christopher Maggiulli | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We currently use Oracle Identity Cloud Service as the main identity provided for a variety of applications. The applications are build using Oracle Visual Builder, Oracle Integration Cloud, Oracle Process Cloud, Oracle Dev Cloud, Oracle Storage Cloud, and others. We federated IDCS with our active directory so we really just use it as an extension of AD. Also, we have configured Okta SSO with it.
  • Identity Management
  • Authentication
  • Authorization
  • RESTful services
  • SOAP Services
  • CLI
A good use of Oracle Identity Cloud Services is as an authentication and authorization platform sitting in front of your cloud, on-premise, and hybrid Oracle solutions. It is well suited to integrate with your on-premise or cloud directory services and your single sign-on provider. It is useful for OIC, SOA, OCI, etc.
Return to navigation