MicroStrategy Usher vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
MicroStrategy Logo
61 views|20 comparisons
100% willing to recommend
Oracle Logo
45 views|26 comparisons
79% willing to recommend
Featured Review
Anonymous User
ICTdelivery567
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The dashboard, documentation, dossiers are all valuable features.""The mobile identity features are great.""The solution has good analysis features to make sure there's good sizing (so that it's not too big or too small) and allows room for growth if a company needs it.""Overall, the solution is an easy product to use.""The self-service and the dossier components as well as the hyper intelligence.""The dashboard is user-friendly.""The most valuable feature is the ease of development in MicroStrategy."

More MicroStrategy Usher Pros →

"The support service of Oracle is good. We use it a lot and their response is quick.""Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application.""The most valuable feature is the user manager certification that approves or removes user access.""It's a stable and scalable solution.""The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature.""The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce.""The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""Oracle Identity manager is the best tool in the market for access managers."

More Oracle Identity Governance Pros →

Cons
"Scaling this solution can be difficult.""The user interface needs improvement. It needs to be more intuitive.""In the dossier section, they have something called documents, which is very good, but they are implementing something called dossiers also. If we compare it with the BI tools like Tableau, the canvas which MicroStrategy provides is not that great. The formatting options are limited is dossiers. In terms of formatting and making the reports more presentable, it's lagging a little bit behind.""The pricing needs improvement.""The documentation of how to make different connections to different databases needs to be more centralized.""The skills needed now are very niche and quite low level and they need to simplify the development aspect of it.""Right now, we have to apply many workarounds for the solution to do what we need it to do. There are a lot of bugs."

More MicroStrategy Usher Cons →

"The solution needs to improve its web interface in the next release.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.""The cost of this product needs to be reduced.""I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well.""They need to improve their backup strategy.""Simplify & add more functionality to Identity Cloud Service (IDCS).""One of the areas that need some improvement with Oracle specifically is the ease of implementation.""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
Information Not Available
  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Mobile Identity solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    2nd
    out of 6 in Mobile Identity
    Views
    61
    Comparisons
    20
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    1st
    out of 6 in Mobile Identity
    Views
    45
    Comparisons
    26
    Reviews
    10
    Average Words per Review
    474
    Rating
    7.2
    Comparisons
    Also Known As
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Overview
    MicroStrategy provides a fast and intuitive analytics experience across web, desktop, and mobile interfaces. Business analysts, IT developers, and administrators can seamlessly create logical data models with Architect and deliver custom applications using a powerful set of APIs. Usher is a revolutionary digital identity product built on the MicroStrategy platform. It provides secure logical and physical access and enhances enterprise productivity by replacing passwords, tokens and physical IDs with secure mobile identity badges. Usher provides analytics, identity discovery, mustering, and two-way communication features to conduct complex analytics and optimize productivity for Badge users and can view real-time maps of user activity and quickly communicate with dispersed teams at the touch of a button.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Target, Hilton Worldwide, Gucci, Four Seasons, Facebook, Coach, Zurich, Adidas Group, eHarmony, Sonic Automotive
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Financial Services Firm25%
    Comms Service Provider25%
    Construction Company13%
    Manufacturing Company13%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization73%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business9%
    Midsize Enterprise27%
    Large Enterprise64%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise75%
    Large Enterprise20%

    MicroStrategy Usher is ranked 2nd in Mobile Identity while Oracle Identity Governance is ranked 1st in Mobile Identity with 66 reviews. MicroStrategy Usher is rated 8.4, while Oracle Identity Governance is rated 7.4. The top reviewer of MicroStrategy Usher writes "Excellent security platform for an enterprise setup". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". MicroStrategy Usher is most compared with , whereas Oracle Identity Governance is most compared with SailPoint Identity Security Cloud, One Identity Manager, Saviynt, CyberArk Privileged Access Manager and Microsoft Identity Manager.

    See our list of best Mobile Identity vendors.

    We monitor all Mobile Identity reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.