Oracle Identity Governance vs SailPoint Identity Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
Customer Identity and Access Management (CIAM) (4th)
Oracle Identity Governance
Ranking in User Provisioning Software
4th
Ranking in Identity Management (IM)
10th
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
Mobile Identity (1st)
SailPoint Identity Security...
Ranking in User Provisioning Software
1st
Ranking in Identity Management (IM)
2nd
Average Rating
8.2
Number of Reviews
62
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (3rd), Cloud Infrastructure Entitlement Management (CIEM) (1st)
 

Market share comparison

As of June 2024, in the User Provisioning Software category, the market share of Omada Identity is 5.6% and it decreased by 30.4% compared to the previous year. The market share of Oracle Identity Governance is 4.0% and it decreased by 51.0% compared to the previous year. The market share of SailPoint Identity Security Cloud is 33.5% and it increased by 14.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
User Provisioning Software
Unique Categories:
Identity Management (IM)
4.1%
Customer Identity and Access Management (CIAM)
3.6%
Mobile Identity
50.0%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
9.7%
 

Q&A Highlights

it_user799734 - PeerSpot reviewer
Feb 05, 2018
 

Featured Reviews

ST
Jun 29, 2021
Reduces the number of manual tasks and helpdesk tickets, but it is not easy to operate and maintain
Error handling can be improved. From an on-premise perspective, internal support can be improved. It is quite a technical and difficult application to maintain. A very specialized skill set is required to operate and maintain it, which is the most difficult part. The process to upgrade versions is also quite tricky. One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface. Their technical support is good, but there is room for improvement. It is not an easy product to support. They helped us set it up a little bit, but it gets difficult for them to handle more complex problems.
AS
Oct 11, 2022
Stable, scalable, and allows you to assign who has access to what, but implementing it is a bit more complex, and its uses cases aren't that extensive
Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones.
DR
Mar 7, 2021
Invaluable identity data warehouse, easy to configure, and straightforward to implement
I have my doubts about what is the best way to set up this solution. It is not only an issue with this solution but for others as well. We have two flavors of the solutions, software-as-a-service(SaaS) and on-premise. None of our customers is ready to choose one of those because if you are on-premise, generally, it is fully featured. It is easier to integrate with another system but it is not going to satisfy the customers that want a solution on the Cloud. On the other hand, SaaS or Cloud solution may be better for you but you might have a lot of legacy systems that are not ready to work perfectly with a SaaS solution. At this point, the main issue is to figure out what solution is best at the present time, on-premise or SaaS. This decision can be very difficult. You need to be careful with the decisions you make because if you choose an on-premise solution right now you most likely are going to be on the cloud in three years. You need to keep this in mind. The industry is going in that direction. I rate SailPoint IdentityIQ a nine out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Omada's most valuable aspect is its usability."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"The key benefit of Omada Identity is maintaining complete control."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"Password management is a valuable feature."
"The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."
"I have found the OIM Connector framework, based on ICF, to be the most valuable feature."
"It helps provision the required accesses through policies, approvals, and whatever would be the business requirement."
"The support service of Oracle is good. We use it a lot and their response is quick."
"Provisioning in multiple environments."
"This solution has improved our organization through its ease of application onboarding, approvals, provisioning, and lifecycle UI performance."
"It significantly reduces the workload for certification processes."
"It is a stable tool, which we run in our complex environment."
"The level of customization for data imports and role modeling, because it helps to integrate faster, support easier and let it reuse the organization role structure."
"Certifications and user provisioning features are the most valuable."
"Has a great certification module with intuitive options."
"The big one now is that they're adding AI and machine learning to figure out automated approvals and make recommendations to their reviewers. So, if I bring up Doug McPherson and it says he has access to this application, the system will make a review based on peer group analysis. That's one of the biggest new things. The problem used to be that people would get everything loaded on, and they created too much work for themselves. Now, they can use these policies and start to let the machine pick the less risky things."
 

Cons

"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"The security permission inside Omada needs improvement. It's tricky to set up."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes."
"Simplify & add more functionality to Identity Cloud Service (IDCS)."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"I have yet to see its full functionality exercised in my organization."
"The user-friendliness of Oracle Identity Governance can be improved compared to other products."
"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."
"The cost of this product needs to be reduced."
"The solution's technical support team's response time and skills need improvement since it is an area where there are shortcomings."
"I think that the onboarding framework could be improved."
"The cost can be prohibitive for middle-tier companies."
"There is a need for further enhancements, specifically in the multifactor authentication capabilities."
"The solution, in general, is quite expensive."
"The UI needs to be more user friendly. More concentration on historical policy violations would be great. In terms of new features, I would like to see artificial intelligence and machine language added."
"The report functionality and dashboard of the access manager could be improved."
"Competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap."
 

Pricing and Cost Advice

"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"The pricing is okay."
"It is licensed per managed user per year."
"The pricing is too high for SMBs."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Oracle Identity Governance is an expensive solution."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"The cost of support and upgrading to the next release are both expensive."
"Oracle Identity Governance is expensive."
"The price is based on the number of users per year."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"The licensing is expensive."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"The product is expensive. I rate its pricing an eight out of ten."
"The pricing is a little bit higher than other tools."
"Usually, the cost of deploying about 5,000 licenses or 5,000 users, would be the equivalent to the cost of the license, which would be reaching up to around $90,000."
"We pay an annual licensing cost for SailPoint IdentityIQ."
"The licensing fees are on a yearly basis."
"SailPoint is expensive compared to its competitors. It's one of the most expensive products, so I'd rate it as one out of five, cost-wise."
report
Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Answers from the Community

it_user799734 - PeerSpot reviewer
Feb 5, 2018
Feb 5, 2018
I have had the privilege to work both systems during my career. Below is my detailed response. There are a number of differences in both products in terms of functionality and approach towards the Identity Governance and administration. Before i go into the details i would like to point out that SailPoint is a leading company that does business in identity Governance and nothing else. They ar...
2 out of 6 answers
it_user6567 - PeerSpot reviewer
Feb 5, 2018
I think at a high level, both are going to provide the same functions. You'll see the main differences in how one has to implement workflows, UIs, and rules. Where Oracle uses BPML, ADF and OES, respectively, SailPoint is more Java-centric, IMHO. I found OIG's SOD rule definition UI hard to use and some serious limitations in its hierarchal role model. I think SailPoint has surpassed OIG in its extensibility with the framework in its 7.0 release. I would definitely evaluate roadmap if you want to stay on-prem.
it_user587877 - PeerSpot reviewer
Feb 5, 2018
Basically the question is 'what will you achive ?'. I agree with the comment above, Oracle is known to have a high TCO due to complexity. The fact is also that Oracle claims to ease the end-user experience but this mean a mandatory extensive preparation in order to provide users with accurate and in context information. Sailpoint IIQ is probably easier to implement and indeed is efficient in respect of RBAC and ABAC or preferably some kind of hybrid modeling. Don't forget IAM needs a very good preparation (analysis, modeling, inventory, classification, process analysis etc.) From my experience, IIQ is able to respond to complex needs and is far cheaper than Oracle and this allows to invest in added value activities (extra licence). Sorry if this is not a factual response in terms of pros & conts between OIG and IIQ but IIQ is more affordable and from my point of view covers all needed capabilities to build a strong IAM solution.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
Financial Services Firm
17%
Computer Software Company
14%
Manufacturing Company
9%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with e...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about Oracle Identity Governance vs. SailPoint Identity Security Cloud and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.