Oracle Access Manager vs WSO2 Identity Server comparison

Cancel
You must select at least 2 products to compare!
Oracle Logo
1,001 views|633 comparisons
72% willing to recommend
WSO2 Logo
431 views|345 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Access Manager and WSO2 Identity Server based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Oracle Access Manager vs. WSO2 Identity Server Report (Updated: March 2020).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features of Oracle Access Manager are the single sign-on capability and is a very robust platform. It can take a high number of authentication, and authorization requests. It's very flexible.""From a technical perspective, the solution is very good we can operate and control the user by ourselves.""In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively.""The product was built to be scalable.""Excellent SSO solution for Oracle products.""I would tell others that this solution is reliable. If they are looking for a solution that is reliable and that is scalable, then this is a good one.""The product allows customization via custom code.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on."

More Oracle Access Manager Pros →

"The keystore feature has been most valuable for us.""I would rate the solution's stability eight or nine out of ten.""The product provides easy integration between API manager and IT server components.""Comprehensive ecosystem.""Some of the valuable features of the solution are the easy integration with processes, such as Single Sign-On. Overall WSO2 is straightforward and does not need customization.""It's very easy to implement everything.""The single sign-on procedure itself, as well as the ability to connect to external user sources such as Microsoft Active Directory and LDAP servers, are the solution's most valuable features."

More WSO2 Identity Server Pros →

Cons
"The product is complicated and difficult to install and configure.""The mobile access to the solution isn't ideal. They should work to improve its functionality.""Sometimes if a session takes too long, you have to log in again.""In the next release, I would like to see improvements made to the interface.""May not integrate easily with non-Oracle products.""The pricing of the solution is in need of improvement. Oracle products are very expensive.""In the next release, they should focus more on use cases related to customer access management, customer identity, and access management.""Multi-factor authentication requires a lot of processes and technicalities."

More Oracle Access Manager Cons →

"Sometimes working with the code is difficult because I search for documentation about the code and how to work with the code, which is where I believe they should improve, by providing some documentation on how to work with the code.""The solution could improve its development from a user perspective.""I found the initial setup to be very complex.""This solution does not have BPM workflows already integrated, we had to integrate the BPM module externally. They do not provide full-featured auditing and certification modules out of the box.""There needs to be a good support model and easy-to-understand documentation.""This solution requires extensive knowledge to be used effectively as certain areas of its use are not user friendly.""The high availability architecture has to be improved."

More WSO2 Identity Server Cons →

Pricing and Cost Advice
  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

  • "We have to take their support, but that is a minimal charge if I'm comparing it to other identity managers."
  • "I have found the solutions license is priced competitively compared to others."
  • "At this time we are working with the open-source version."
  • "They should bring in some good pricing models to host the marketplace."
  • More WSO2 Identity Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Top Answer:The product provides easy integration between API manager and IT server components.
    Top Answer:I rate WSO2 Identity Server’s pricing a seven out of ten. They offer two types of license subscriptions. One is Apache, where we can build it ourselves. The second one is the WSO2 purchase license… more »
    Top Answer:The product needs to be available in marketplaces for subscription. They should offer competitive pricing models. There could be a better service line compared to Kong. It will help us further adapt… more »
    Ranking
    10th
    out of 37 in Access Management
    Views
    1,001
    Comparisons
    633
    Reviews
    5
    Average Words per Review
    472
    Rating
    7.4
    Views
    431
    Comparisons
    345
    Reviews
    3
    Average Words per Review
    374
    Rating
    8.7
    Comparisons
    Learn More
    Overview
    Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.

    WSO2 Identity Server can be used to simplify identity and access management (IAM) related activities in the enterprise. The product is based on open standards and open source principles. WSO2 Identity Server comes with seamless, easy to use integration capabilities that help connect applications, user stores, directories and identity management systems.

    Sample Customers
    SekerBank, University of Melbourne
    Nutanix, ELM, AlmavivA, BDigital, StubHub, M-creations, MedVision360
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Government10%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government10%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business67%
    Midsize Enterprise10%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise9%
    Large Enterprise78%
    REVIEWERS
    Small Business43%
    Midsize Enterprise29%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    Buyer's Guide
    Oracle Access Manager vs. WSO2 Identity Server
    March 2020
    Find out what your peers are saying about Oracle Access Manager vs. WSO2 Identity Server and other solutions. Updated: March 2020.
    769,630 professionals have used our research since 2012.

    Oracle Access Manager is ranked 10th in Access Management with 15 reviews while WSO2 Identity Server is ranked 6th in Customer Identity and Access Management (CIAM) with 7 reviews. Oracle Access Manager is rated 7.6, while WSO2 Identity Server is rated 8.0. The top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". On the other hand, the top reviewer of WSO2 Identity Server writes "Provides valuable API management features, but its technical documentation needs improvement". Oracle Access Manager is most compared with Okta Workforce Identity, Microsoft Entra ID, ForgeRock, Auth0 and F5 BIG-IP Access Policy Manager (APM), whereas WSO2 Identity Server is most compared with Auth0, Amazon Cognito, SAP Identity Management, CyberArk Privileged Access Manager and F5 BIG-IP Access Policy Manager (APM). See our Oracle Access Manager vs. WSO2 Identity Server report.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.