Keeper vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Keeper Security, Inc. Logo
2,985 views|2,849 comparisons
96% willing to recommend
Oracle Logo
2,889 views|1,497 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Keeper and Oracle Identity Governance based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, HashiCorp, Amazon Web Services (AWS) and others in Enterprise Password Managers.
To learn more, read our detailed Enterprise Password Managers Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"i have only one password to remember, which is the one to get me into Keeper.""What I like the most is the fact that I can just mark anything and it is automatically copied into the clipboard.""I like Keeper's mobility and its accessibility.""The generator of complex passwords keeps me safe from being hacked.""It has a secure password generator that incorporates random creation tools and good security practices, which allows for an easy, quick, organized update and sharing with a work team.""Can create folders for specific types of information (i.e., work, personal, and school).""Password sharing and SSO. These features almost become a necessity to make sure that company data is safe and reduce the possibility of data breach.""Possibility to login using the fingerprint sensor on Android/iPhone."

More Keeper Pros →

"The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.""What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable.""OIM in my organization has improved its use and dependability, allowing us to pass audit each time.""Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt.""Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application.""It's a stable and scalable solution.""I am able to request any access rights I need."

More Oracle Identity Governance Pros →

Cons
"Room for improvement in my eyes would be being able to share my credit cards and other types of information. The only thing they really share is passwords, and you can only do it with one password at a time. When you're trying to share it out or trying to remove it from being shared, you can't do multiple selections.""The organization of items needs improvement. For example, when I log onto the cloud version as well, everything is shown on my folder. It is hard to differentiate between files and documents in my list of items I have stored inside.""API possible needs improvement. Although, this feature is for enterprises which need more then the usual usage.""Its aesthetic needs improvement.""The stability of the solution can be improved.""Ability to store 'files' from IOS & Android devices. You can store pics from these devices currently. Most file formats can be uploaded from PC's/Macs""The user experience and the mobile app could be improved.""The technical support for this solution could be faster support and improved if they had a better understanding of my questions."

More Keeper Cons →

"OIA needs to improve its governance features.""It responds fast but because of the bugs we have already had some major incidents and complete unavailability.""They need to improve their backup strategy.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""Simplify & add more functionality to Identity Cloud Service (IDCS).""Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not.""An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.""The user-friendliness of Oracle Identity Governance can be improved compared to other products."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "The more users, the better the price. Always opt for the live support."
  • "Free works unless the paid is absolutely necessary."
  • "Pricing might be a little less, but with promo codes and family plan - best offer"
  • "It's definitely worth it and affordable. Their sales team can definitely help scale your needs on licensing and provide pricing options."
  • "Just buy the yearly subscription."
  • "Its cost is relative to the value of the information stored in Keeper."
  • "ROI is hard to know, but it has to be several times the expense of the product."
  • "We chose their optional annual subscription; I believe we paid monthly — I thought it was a good deal."
  • More Keeper Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like the tool's keyword editor and SSO.
    Top Answer:Keeper does not provide password management for mobile apps.
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    Views
    2,985
    Comparisons
    2,849
    Reviews
    4
    Average Words per Review
    220
    Rating
    7.5
    10th
    Views
    2,889
    Comparisons
    1,497
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.1
    Comparisons
    Also Known As
    Keeper Security
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Keeper Security, Inc.
    Video Not Available
    Overview

    Keeper Security is transforming the way businesses and individuals protect their passwords and sensitive digital assets to significantly reduce cyber theft. As the leading password manager and digital vault, Keeper helps millions of people and thousands of businesses substantially mitigate the risk of a data breach. Keeper is SOC 2 Certified and utilizes best-in-class encryption to safeguard its customers. Keeper protects industry-leading companies including Sony, Chipotle, and The University of Alabama at Birmingham. Keeper partners with global OEMs and mobile operators to preload Keeper on smartphones and tablets. Learn more at https://keepersecurity.com.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    At&t, Wells Fargo, Disney, GM, Chase, Honeywell, Samsung, Dow
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Insurance Company13%
    Religious Institution13%
    Engineering Company13%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm8%
    Manufacturing Company7%
    Government6%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business54%
    Midsize Enterprise17%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise56%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business4%
    Midsize Enterprise75%
    Large Enterprise21%
    Buyer's Guide
    Enterprise Password Managers
    March 2024
    Find out what your peers are saying about Microsoft, HashiCorp, Amazon Web Services (AWS) and others in Enterprise Password Managers. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Keeper is ranked 10th in Enterprise Password Managers with 32 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. Keeper is rated 9.2, while Oracle Identity Governance is rated 7.4. The top reviewer of Keeper writes "It's an inexpensive, scalable solution that has improved our security". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". Keeper is most compared with HashiCorp Vault, CyberArk Privileged Access Manager, Azure Key Vault, LastPass and 1Password, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and Okta Workforce Identity.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.