Microsoft Entra ID vs Oracle Access Manager comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,226 views|8,804 comparisons
94% willing to recommend
Oracle Logo
1,000 views|640 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Oracle Access Manager based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Oracle Access Manager Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The central authentication server is most valuable. GPOs are useful for user and computer policies.""It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security.""We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS.""The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.""The solution allows users to authenticate from home, and the Office 360 integration is advantageous.""The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.""The valuable features I use daily are enterprise application, conditional access, identity governance, password monitoring, and a password reset.""It is pretty good in terms of stability."

More Microsoft Entra ID Pros →

"From a technical perspective, the solution is very good we can operate and control the user by ourselves.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on.""Once it is set up, it is easy to use and it integrates with most of the products on the market.""Excellent SSO solution for Oracle products.""The product was built to be scalable.""I would tell others that this solution is reliable. If they are looking for a solution that is reliable and that is scalable, then this is a good one.""The product allows customization via custom code.""In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively."

More Oracle Access Manager Pros →

Cons
"I think something that is key would be the group policies replication over the cloud, in order to prevent or to avoid relying on the on-premise Active Directory servers and to manage group policies.""There is a concept of cross-tenant trust relationships, which I believe Microsoft is actively pursuing. That is something which in the coming days and years to come by will be very key to the success of Azure Active Directory, because many organizations are going into mergers and acquisitions or spinning off new companies. They will still have to access the old tenant information because of multiple legal reasons, compliance reasons, and all those things. So, there should be some level of tenant-level trust functionality, where you can bring people from other tenants to access some part of your tenant application. So, that is an area which is growing. I believe Microsoft is actively pursuing this, and it will be an interesting piece.""Generally, everything works pretty well, but sometimes, Azure Active Directory has outages on the Microsoft side of things. These outages really have a very big impact on the users, applications, and everything else because they are closely tied to the Azure AD ecosystem. So, whenever there is an outage, it is really difficult because all things start failing. This happens very rarely, but when it happens, there is a big impact.""The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved.""I would like them to improve the dashboard by presenting the raw data in a more visual way for the logs and events. That would help us understand the reports better.""Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click.""Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well.""Something that can be improved is their user interface"

More Microsoft Entra ID Cons →

"In the next release, I would like to see improvements made to the interface.""The mobile access to the solution isn't ideal. They should work to improve its functionality.""The product is complicated and difficult to install and configure.""The solution's lifecycle management is troublesome. Also, another area of issue in the solution is the part involving documentation of certain features.""Multi-factor authentication requires a lot of processes and technicalities.""The technical support is not very good at all.""The performance of Oracle Access Manager could be improved. It should be quick to install, but it wasn't, so this is another area for improvement. The Oracle Access Manager console also has room for improvement because it's slow.""May not integrate easily with non-Oracle products."

More Oracle Access Manager Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Ranking
    1st
    out of 37 in Access Management
    Views
    12,226
    Comparisons
    8,804
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    11th
    out of 37 in Access Management
    Views
    1,000
    Comparisons
    640
    Reviews
    5
    Average Words per Review
    472
    Rating
    7.4
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Oracle
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        SekerBank, University of Melbourne
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company15%
        Government10%
        Manufacturing Company8%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business67%
        Midsize Enterprise10%
        Large Enterprise24%
        VISITORS READING REVIEWS
        Small Business14%
        Midsize Enterprise9%
        Large Enterprise77%
        Buyer's Guide
        Microsoft Entra ID vs. Oracle Access Manager
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Oracle Access Manager and other solutions. Updated: March 2024.
        768,578 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Access Management with 190 reviews while Oracle Access Manager is ranked 11th in Access Management with 15 reviews. Microsoft Entra ID is rated 8.6, while Oracle Access Manager is rated 7.6. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo, whereas Oracle Access Manager is most compared with Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM), Auth0 and PingID. See our Microsoft Entra ID vs. Oracle Access Manager report.

        See our list of best Access Management vendors.

        We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.