Skip to main content
TrustRadius
Oracle Identity Management

Oracle Identity Management

Overview

What is Oracle Identity Management?

Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Oracle Identity Management?

Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is Oracle Cloud Infrastructure Identity Access Management (OCI IAM)?

The Oracle Identity Cloud Service is a PaaS security and identity platform which provides hybrid identity features to maintain a single identity for each user across their on-premise and in the cloud services while delivering a seamless user experience.

What is LastPass for Business?

LastPass, a GoTo (formerly LogMeIn) company, is a password management application to simplify access to enterprise applications for users but also increase centrality and ease of management of access for administrators with task automation, convenient and secure password sharing, and other features.

Return to navigation

Product Demos

Oracle IDM Identity Management Online Training

YouTube

Demo Soft Bolívar - Identity Managment: Control de Acceso

YouTube

Oracle Identity Management Advanced Integration

YouTube
Return to navigation

Product Details

What is Oracle Identity Management?

Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.

Oracle Identity Management Videos

A Brief Overview of Oracle Identity Management
A Short Demo of Oracle Identity Management

Oracle Identity Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(28)

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
OIM is implemented as the backbone of the company’s single sign-on infrastructure, interfacing with Active Directory to achieve a finely defined authorization architecture. This has enabled us to consolidate the user roles across all the systems in the company. It has also been scaled up to handle a B2B environment and has enough redundancy to mitigate failures. The ease of implementation and Oracle’s security patching regime were the key factors in picking this product.
  • Ability to configure multiple directories into a virtual directory so as to manage them as one Identity store.
  • LDAP based synchronization with Microsoft Active Directory with minimum lag between the directories.
  • Ease of implementation and maintenance.
  • The web interface has gotten better over the years, but some functionality is still being handled via shell commands.
  • SSL setup can be simplified into one place instead of having to navigate to multiple pages and update different key-stores or wallets.
  • Migrating and or replicating between versions can be more intuitive with a side-by-side comparison of schema/attributes.
Oracle Identity Management is a great product, especially when working with multiple directories. It is best suited in a company that has multiple business divisions catering to different objectives. And not all companies would be able to utilize all of its features, especially if the users base is too small or the business model is restricted into one area.
Identity Management (7)
87.14285714285714%
8.7
ID-Management Access Control
80%
8.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
90%
9.0
Password Management
80%
8.0
Account Provisioning and De-provisioning
90%
9.0
ID Management Workflow Automation
90%
9.0
ID Risk Management
90%
9.0
  • Oracle Identity Management is a great product, catering to the business needs.
  • Not all features of the OIM suite are applicable to all companies, thus having an impact on ROI.
  • Overall it is a great product that handles a large company's identity management requirements like a pro.
Dr. Maher Shirah | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Oracle Identity Management as a single sign-on for almost all applications. Internal systems are connected through Oracle Identity Management to provide a single sign-on experience to our internal customers, that includes, but is not limited to, our GRP system, HR, and Talent Management. It's also been extended to an external system for printing certificates for contractors in Dubai. That system is more critical than all other internal systems due to its use by business and external users.
  • Simple installation
  • Good user experience
  • Stable performance
  • Auto switch to DR (Very key and not yet been experienced or implemented well)
  • Ability to connect with other legacy systems
  • Mobile friendly
I've always preferred to have a single solution for identity access management for both internal and external. In our case, we started with this project to have an internal single sign-on that worked very well. However, the external services were further integrated with the city-wide single sign system. Oracle Identity Management was an easy integration with the city identity management
Identity Management (7)
91.42857142857142%
9.1
ID-Management Access Control
90%
9.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
100%
10.0
Password Management
100%
10.0
Account Provisioning and De-provisioning
100%
10.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
80%
8.0
  • Management of password change policy
  • Single repository of a historical list of users
  • User experience on memorizing a single password to access all systems
I believe we had a quite fair RFP listing all our complex integration and being key on utilizing existing investments, the Oracle product met our requirements and the local partner presented that very well. With such combined synergy, the offering was appealing to be the winning bid and therefore Oracle Identity Management was selected.
Score 3 out of 10
Vetted Review
Verified User
Incentivized
We used OIM for zero-day provisioning, same day de-provisioning, with various connectors like Active Directory, Exchange, Sametime, etc. We used OIA for analytics of access. OIA helped us perform role certification.
  • OIM was working for us for several years, but we had a lot of custom code we had to write to use it effectively.
  • OIA was able to help us perform role and access reviews periodically, in a scheduled fashion.
  • The product had an OK user interface.
  • The entitlements catalog was not robust enough for our needs. We ended up keeping an internal system to catalog our entitlements. This meant more integration code was necessary than we'd like.
  • We evaluated the access request functionality, but again, it was not flexible enough and had a bunch of strange quirks (unnecessary button presses, etc).
  • OIA was pretty slow and users would complain about it repeatedly. We tried working with Oracle to improve the performance, but didn't get anywhere after months of troubleshooting.
It's good if you have a small number of entitlements to catalogue/review, or systems to integrate with. It was not a good fit for our enterprise needs because it was missing connectors or required too much customization which we'd rather do ourselves using custom code.
  • I'm not sure we've seen actual ROI by implementing this product. We had many efforts to look at alternatives and to evaluate newer versions (OIG). In the end, we decided to replace it with Sailpoint.
  • Sailpoint
We have decided to replace this Oracle product with Sailpoint. We liked Sailpoint's access request system better, and it was much more lightweight (eg. did not take days to install).
Return to navigation