Skip to main content
TrustRadius
Oracle Identity Governance

Oracle Identity Governance

Overview

What is Oracle Identity Governance?

Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.

Read more
Recent Reviews

Identity Governance

8 out of 10
September 16, 2019
Incentivized
My organization is using OIG for user provisioning and governance . We use it for enterprise use cases like user onboarding and …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing

Processor - Minimum

$1

Cloud

Named User Plus - Software Update License & Support

$792

Cloud

Named User Plus - Price

$3,600

Cloud

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.oracle.com/assets/technolog…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $3,600
Return to navigation

Product Details

What is Oracle Identity Governance?

Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.

For more information visit https://www.oracle.com/middleware/identity-management/governance

Oracle Identity Governance Video

Identity Governance - Getting Started

Oracle Identity Governance Competitors

Oracle Identity Governance Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Oracle Identity Governance (OIG) -formerly Oracle Identity Manager or OIM- is an enterprise identity management system that automatically manages users' access privileges within enterprise IT resources.

Oracle Identity Governance starts at $3600.

Hitachi ID Bravura Identity are common alternatives for Oracle Identity Governance.

The most common users of Oracle Identity Governance are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(48)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 5 out of 10
Vetted Review
Verified User
Incentivized
It is used as a centralised access control and security system for the custom web application/mobile application developed for one of the government websites used by a little over 800 thousand active users. The main purpose of introducing OIM was to centralise the access control, reduce tickets by enabling self-service and have a proven and secured system in place.
  • It has a very well-defined and scalable framework (LDAP directory).
  • It scales particularly well, going from a basic platform to a complex one using customisation and extensions.
  • It integrates well with other components like SSO and Access Manager to provide comprehensive a one stop identity management solution.
  • It is NOT meant for a small or medium size business because it has a huge implementation cost to it.
  • Terrible UI which is extremely confusing.
  • The documentation provided by Oracle is as good as useless because it is written in an extremely complex manner. More often than not, you'll end up hiring a consultant or a dedicated person to take care of product and maintenance.
Oracle Identity Manager (OIM) is great if you have a huge organisation and a lot of users to support. It integrates particularly well if you want SSO and already use Oracle's business suit applications such as Oracle Business Intelligence. One of the most important things to keep in mind while deciding to go ahead with OIM is whether or not you have enough time, money and resources for its implementation because it can be very challenging and expensive.
  • Fewer support tickets from users since they can use self-service to take care of most of the problem.
  • The implementation cost was a big issue especially since Oracle provides no out of box strategy and it is quite difficult to get a hold of expert consultants who can help you navigate it.
  • Since OIM provides a comprehensive suit for all your identity and access manager needs, it saves from having to buy multiple softwares to do the same job.
Of all the options mentioned here, we did consider VMware Identity Manager and Centrify Identity Service the most since we had just used these two for some of our implementation but we landed on OIM purely because the client had a lot of Oracle Business apps to integrate with and had a good experience with Oracle's team. Personally speaking, VMware Identity Manager is leaps and bound ahead in terms of documentation, interface and features. Also, it is ideal for smaller business as well as a big one.
Return to navigation