Okta Workforce Identity vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Okta Logo
7,361 views|6,008 comparisons
93% willing to recommend
Oracle Logo
2,859 views|1,470 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Okta Workforce Identity and Oracle Identity Governance based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We find the solution to be reliable for our customers and it is nice that it is cloud-based and can be accessed from anywhere.""It made things a lot easier, especially with passwords.""The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management.""Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes.""The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security.""I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows.""It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""They have good push authentications."

More Okta Workforce Identity Pros →

"Identifying connector framework for unifying provisioning capabilities from OIM.""OIM in my organization has improved its use and dependability, allowing us to pass audit each time.""It has a very good response time.""Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application.""Its most valuable feature is its scalability.""The most valuable feature is the set of out-of-the-box connectors.""The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.""The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back."

More Oracle Identity Governance Pros →

Cons
"It can have more API integrations.""The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.""The stability could be better.""It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it.""Therefore, if you have 10 million users, that's almost 100 million, so it is costly.""We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.""They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time.""Application updates are lacking. Customer support needs to be improved."

More Okta Workforce Identity Cons →

"I have yet to see its full functionality exercised in my organization.""It's a complex solution, so it will take time in terms of deployment.""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.""Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done.""An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    Views
    7,361
    Comparisons
    6,008
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    10th
    Views
    2,859
    Comparisons
    1,470
    Reviews
    11
    Average Words per Review
    474
    Rating
    7.1
    Comparisons
    Also Known As
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Overview

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government7%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization73%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise75%
    Large Enterprise20%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    May 2024
    Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. Okta Workforce Identity is rated 8.4, while Oracle Identity Governance is rated 7.4. The top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and Auth0, whereas Oracle Identity Governance is most compared with SailPoint Identity Security Cloud, One Identity Manager, Saviynt, CyberArk Privileged Access Manager and Omada Identity.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.