Atos DirX Directory vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Atos Logo
70 views|43 comparisons
75% willing to recommend
Oracle Logo
2,889 views|1,497 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Atos DirX Directory and Oracle Identity Governance based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, F5, Apache and others in Application Infrastructure.
To learn more, read our detailed Application Infrastructure Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is its knowledge.""The role and attribute-based access control has been greatly improved.""The solution offers high performance.""DirX Directory is the best feature of the product: a very fast, stable LDAP directory."

More Atos DirX Directory Pros →

"This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.""Good features are the RBAC and UI customization.""The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.""Identifying connector framework for unifying provisioning capabilities from OIM.""I am able to request any access rights I need.""What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable.""The most important feature is the connectors. Without the connectors, it can do nothing.""Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial."

More Oracle Identity Governance Pros →

Cons
"The price could be better. It would be better if they developed a better endpoint solution in the next release.""Needs more available consultants and implementation partners.""The Self-Service Portal is old school and it lacks easy accessibility for users.""The user interface could be more convenient for people that don't know the tool too intensively.""An overall modernization of the product is required in order to keep up with newer products."

More Atos DirX Directory Cons →

"One of the areas that need some improvement with Oracle specifically is the ease of implementation.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""I would like to see more segregation managed through Oracle Identity Manager.""The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.""The cost of this product needs to be reduced.""The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes.""This product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Infrastructure solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is its knowledge.
    Top Answer:The price could be better. It would be better if they developed a better endpoint solution in the next release.
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    Views
    70
    Comparisons
    43
    Reviews
    2
    Average Words per Review
    461
    Rating
    8.0
    10th
    Views
    2,889
    Comparisons
    1,497
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.1
    Comparisons
    Also Known As
    DirX Directory
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Overview

    DirX Directory is a standards-compliant, high-performance, highly available, reliable and secure Lightweight Directory Access Protocol (LDAP) and X.500 directory server. It offers unlimited scalability with outstanding read and write performance.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    National Savings and Investments, Vehicle and Operator Services Agency
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm13%
    Computer Software Company9%
    Construction Company9%
    Insurance Company9%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise14%
    Large Enterprise74%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise74%
    Large Enterprise21%
    Buyer's Guide
    Application Infrastructure
    April 2024
    Find out what your peers are saying about Microsoft, F5, Apache and others in Application Infrastructure. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Atos DirX Directory is ranked 19th in Application Infrastructure with 4 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. Atos DirX Directory is rated 6.8, while Oracle Identity Governance is rated 7.4. The top reviewer of Atos DirX Directory writes "An identity management system with valuable knowledge". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". Atos DirX Directory is most compared with One Identity Manager, CyberArk Privileged Access Manager and SailPoint IdentityIQ, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and Microsoft Identity Manager.

    We monitor all Application Infrastructure reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.