NetIQ Identity Manager vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
OpenText Logo
1,662 views|1,140 comparisons
86% willing to recommend
Oracle Logo
2,859 views|1,470 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between NetIQ Identity Manager and Oracle Identity Governance based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed NetIQ Identity Manager vs. Oracle Identity Governance Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.""Its best feature is definitely the process design. It is quite easy and straightforward to design a process.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""Omada offers a technical solution that addresses both our needs."

More Omada Identity Pros →

"The most valuable feature of NetIQ Identity Manager for identity synchronization is the ability to provide users with all necessary access on day one through automated provisioning, facilitated by approval workflows.""I like the eDirectory feature.""The product is easy to use.""The access request management has improved significantly in terms of its user interface. What sets it apart from competitors like SailPoint is that it's an event-based solution rather than schedule-based. That's a key differentiator.""The most valuable feature of this solution has been the ability for us to integrate a lot of external systems, and the automatic transfer of a lot of identity information. Additionally, the customization is very good.""The main value lies in the simplicity of implementation, as well as its customized look and feel.""The most valuable features of NetIQ Identity Manager are the synchronization of different directories, such as Active Directory. We have many Active Directory systems, not only one.""It's a very flexible tool, so you can synchronize multiple sources of data and you have multiple connections to various kinds of systems."

More NetIQ Identity Manager Pros →

"The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce.""The support service of Oracle is good. We use it a lot and their response is quick.""This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.""I am able to request any access rights I need.""Password management is a valuable feature.""The most important feature is the connectors. Without the connectors, it can do nothing.""What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable.""The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."

More Oracle Identity Governance Pros →

Cons
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."

More Omada Identity Cons →

"NetIQ Identity Manager could improve by updating the user portal, it is out of date.""There's no huge thing missing, because it's already comprehensive. Now and then, however, there might be a minor issue.""The integrations must be made easier.""The interface is old and outdated, and the design software seems archaic.""We have another system that is using the SAML system, and we also integrate with Active Directory only. If NetIQ Identity Manager can integrate directly, we would not need to use the Active Directory directory.""It needs some modern features. They should improve and modernize their management interface. It has been created over years and by different persons. You can see different applications, different management consoles for different things. There should be an integrated interface.""If it could be operated in such a way that anybody could use it, with just the user interface, and there's no need for programming, then that would be a great improvement.""Areas for improvement are further enhancing the access granting process to reduce time and improve accuracy."

More NetIQ Identity Manager Cons →

"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done.""The user interface experience needs to be improved.""The platform could be enhanced with additional features.""An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.""You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.""Simplify & add more functionality to Identity Cloud Service (IDCS).""Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "You just need to be aware that the more systems you connect, the more license fees you have to pay."
  • "Micro Focus is flexible when it comes to price. The cost varies from customer to customer. There are no additional costs, though. Everything is included."
  • "The price of the solution is a bit high and could be reduced."
  • "It would easily help them in getting more market and more customers if more consultants knew about their software. If they could keep it free for schools for teaching purposes, it would be good. I had to pay myself to get it and use it for training. Their competitors are giving it for free. I had to pay for it myself. They are losing market to their competitors."
  • "The solution is quite affordable."
  • "I would rate the pricing a two out of ten, with one being low price and ten being high price. It is significantly more cost-effective than the major players in the market."
  • More NetIQ Identity Manager Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The most valuable feature of NetIQ Identity Manager for identity synchronization is the ability to provide users with… more »
    Top Answer:Identity Manager is more cost-effective for my company. It's a better option compared to more popular products that… more »
    Top Answer:Areas for improvement are further enhancing the access granting process to reduce time and improve accuracy, as well as… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Novell Identity Manager
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    NetIQ Identity Manager delivers a complete, yet affordable solution to control who has access to what across your enterprise both inside the firewall and into the cloud. It enables you to provide secure and convenient access to critical information for business users, while meeting compliance demands.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Sheetz
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization73%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise13%
    Large Enterprise73%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise75%
    Large Enterprise21%
    Buyer's Guide
    NetIQ Identity Manager vs. Oracle Identity Governance
    May 2024
    Find out what your peers are saying about NetIQ Identity Manager vs. Oracle Identity Governance and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    NetIQ Identity Manager is ranked 15th in Identity Management (IM) with 17 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. NetIQ Identity Manager is rated 7.8, while Oracle Identity Governance is rated 7.4. The top reviewer of NetIQ Identity Manager writes "If it works, Designer is a charm, but it can be a pain to keep updated". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". NetIQ Identity Manager is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, CyberArk Privileged Access Manager, Microsoft Entra ID and RSA SecurID, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and ForgeRock. See our NetIQ Identity Manager vs. Oracle Identity Governance report.

    See our list of best Identity Management (IM) vendors and best User Provisioning Software vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.