Skip to main content
TrustRadius
Oracle Identity Governance

Oracle Identity Governance

Overview

What is Oracle Identity Governance?

Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.

Read more
Recent Reviews

Identity Governance

8 out of 10
September 16, 2019
Incentivized
My organization is using OIG for user provisioning and governance . We use it for enterprise use cases like user onboarding and …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing

Processor - Minimum

$1

Cloud

Named User Plus - Software Update License & Support

$792

Cloud

Named User Plus - Price

$3,600

Cloud

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.oracle.com/assets/technolog…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $3,600
Return to navigation

Product Details

What is Oracle Identity Governance?

Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.

For more information visit https://www.oracle.com/middleware/identity-management/governance

Oracle Identity Governance Video

Identity Governance - Getting Started

Oracle Identity Governance Competitors

Oracle Identity Governance Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.

Oracle Identity Governance starts at $3600.

Hitachi ID Bravura Identity are common alternatives for Oracle Identity Governance.

The most common users of Oracle Identity Governance are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(48)

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
September 16, 2019

Identity Governance

Score 8 out of 10
Vetted Review
Verified User
Incentivized
My organization is using OIG for user provisioning and governance . We use it for enterprise use cases like user onboarding and application provisioning to expedite manual fulfillments.
  • Cost-saving.
  • Provisioning.
  • Governance.
  • The cost could be lower.
  • Support.
  • Identity.
I would recommend Oracle Identity Governance for provisioning and onboarding resources.
Identity Management (7)
55.71428571428571%
5.6
ID-Management Access Control
60%
6.0
ID Management Single-Sign On (SSO)
80%
8.0
Multi-Factor Authentication
40%
4.0
Password Management
70%
7.0
Account Provisioning and De-provisioning
90%
9.0
ID Management Workflow Automation
40%
4.0
ID Risk Management
10%
1.0
  • It has sped up onboarding processes by at least 3x.
  • Reduced workload.
  • Auto-provisioning.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use OIM across the entire organization. We generally use it for our provisioning and deprovisioning process. We also use it for access controls and do generate and fulfill access requests within the organization. At a future time we are looking to implement segregation of duties functionality as well as attestation and certification
  • Provisioning and Deprovisioning from HR System PeopleSoft into OIM and downstream systems
  • Access Requests and SOA Workflows
  • Active Directory and Exchange Connnectors also work great
  • Custom Event Handler Generation
  • Integration functionality and the custom Connectors
  • Upgrade Process is clunky
  • Enterprise Role Based Build Out is strenous
OIM is very good for onboarding and off boarding users from the HR Systems into the other Applications. I love the fact that users can get provisioned once the clear HR Processing and Managers can go in and create Access Requests for the staff so that it's provisioned so the can hit their first on speed.
Identity Management (7)
55.71428571428571%
5.6
ID-Management Access Control
80%
8.0
ID Management Single-Sign On (SSO)
20%
2.0
Multi-Factor Authentication
10%
1.0
Password Management
80%
8.0
Account Provisioning and De-provisioning
90%
9.0
ID Management Workflow Automation
60%
6.0
ID Risk Management
50%
5.0
  • It has a great impact from moving us from paper based to full EHR Compliance
  • It's easy to check and see how users get and lose access to the systems that are administered through OIM
  • It's also helping in tying down Policies and procedures within the Orgainization
Brijesh Kumar Swarnkar | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
ResellerIncentivized
Oracle Identity Manager(OIM) being used by the organization to identity lifecycle management of employees, contractors, and partners. It’s being used across the whole organization as a number of applications rely on OIM for automated provisioning and requests based provisioning of user accounts. OIM not only automates identity lifecycle across multiple applications but it also helps the organization to reduce related admin costs. At the same time, it ensures minimum entitlements to users' accounts, which is the backbone of identity management.
  • Very well defined connector framework, which enables us to connect with industry-leading applications, either as a trusted source or targets.
  • Very much customizable and scalable as per organisational needs.
  • Always a preferable choice when you have an Oracle applications ecosystem in place as it's easy to configure and maintain when coupled.
  • Very high cost compared to its competitors in the market, not suitable for medium or small businesses
  • There are a lot of known bugs and a constant need to patch [them]
  • Heavy on hardware, at least 8GB of RAM is needed!! There are much lighter products available with comparable features.
  • Need skilled professionals to configure and maintain, which leads to additional cost.
Well suited for:
1. Large and medium organisations who have the capacity to invest in IAM roadmap for long term.
2. Organisations with and existing oracle and partner applications ecosystem.
3. Scenario where the user base is on the higher side and organisations looking to scale up in near future.
4. Organisation with complex workflow need in identity management process.

Not well suited for
1. Small organisations or even medium ones which have a lesser number of applications
2. Scenarios where custom connectors need to be developed but at the same time turnaround should be quick.
3. Scenarios when features you are looking for are missing, getting them added could take a lot of effort.
4. UI is not very user-friendly and needs to be customised.
5. Takes time to stablise post going live
  • Positive impact in terms of cost savings with regards to reduction in unwanted accounts, less turn around time for account provisioning leading to quick readiness of new users.
  • Negative impact- high investment of resources to start with, ROI realisation takes time (at least 2-3 years in many cases).
  • Negative impact - Bugs and patching lead to nightmare scenarios in SOC operations.
OIM is a leader in the identity management space and appropriate for specific organisations and use cases. Where its competitors have an edge over cost and overall look and feel of product, OIM offers Oracle's vast experience of enterprise security products and compatibility with infrastructure applications. It melds well with other Oracle security products like OAM and OAAM. When cost is not a problem and you are ready to invest your resources for long-term OIM is preferable. It has its pros and cons as explained earlier, and should be selected on basis of specific needs.
  • Automated provisioning
  • Scheduler management
  • Password management
  • User Interface
  • Custom adopters and connectors
  • Thread management and warning messages
Yes, but I don't use it
Overall good product and somewhat reliable when used in a specific manner. However, there are cons like unending bugs and no well-defined upgrade path. The product could have been more flexible and lite in terms of organisational infra needs. OIM is a robust product but other vendors are almost on-par now.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
It is used as a centralised access control and security system for the custom web application/mobile application developed for one of the government websites used by a little over 800 thousand active users. The main purpose of introducing OIM was to centralise the access control, reduce tickets by enabling self-service and have a proven and secured system in place.
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
  • It is NOT meant for a small or medium size business because it has a huge implementation cost to it.
  • Terrible UI which is extremely confusing.
  • The documentation provided by Oracle is as good as useless because it is written in an extremely complex manner. More often than not, you'll end up hiring a consultant or a dedicated person to take care of product and maintenance.
Oracle Identity Manager (OIM) is great if you have a huge organisation and a lot of users to support. It integrates particularly well if you want SSO and already use Oracle's business suit applications such as Oracle Business Intelligence. One of the most important things to keep in mind while deciding to go ahead with OIM is whether or not you have enough time, money and resources for its implementation because it can be very challenging and expensive.
  • Fewer support tickets from users since they can use self-service to take care of most of the problem.
  • The implementation cost was a big issue especially since Oracle provides no out of box strategy and it is quite difficult to get a hold of expert consultants who can help you navigate it.
  • Since OIM provides a comprehensive suit for all your identity and access manager needs, it saves from having to buy multiple softwares to do the same job.
Of all the options mentioned here, we did consider VMware Identity Manager and Centrify Identity Service the most since we had just used these two for some of our implementation but we landed on OIM purely because the client had a lot of Oracle Business apps to integrate with and had a good experience with Oracle's team. Personally speaking, VMware Identity Manager is leaps and bound ahead in terms of documentation, interface and features. Also, it is ideal for smaller business as well as a big one.
Score 1 out of 10
Vetted Review
Verified User
Oracle Identity Manager is being used to provision user accounts for employees and externals. It is also used for password management/resets.
  • It has many connectors to enterprise platforms like mainframe, AS400, all manner of LDAPS, databases, etc.
  • It is extremely difficult to install and administer.
  • It is very complex, to set it up correctly requires a huge learning curve.
  • The product is not stable and somewhat buggy.
Oracle Identity Manager is not appropriate for small to medium companies.
  • HIgh support costs if installed on-premise
I was not involved in the purchasing decision, an enterprise architect who used Gartner as a source was influential.
Return to navigation