MicroStrategy Usher vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
MicroStrategy Logo
69 views|22 comparisons
100% willing to recommend
Oracle Logo
46 views|25 comparisons
79% willing to recommend
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The self-service and the dossier components as well as the hyper intelligence.""The mobile identity features are great.""The dashboard is user-friendly.""Overall, the solution is an easy product to use.""The dashboard, documentation, dossiers are all valuable features.""The solution has good analysis features to make sure there's good sizing (so that it's not too big or too small) and allows room for growth if a company needs it.""The most valuable feature is the ease of development in MicroStrategy."

More MicroStrategy Usher Pros →

"Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.""It's a stable and scalable solution.""I have found the OIM Connector framework, based on ICF, to be the most valuable feature.""This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.""OIM in my organization has improved its use and dependability, allowing us to pass audit each time.""The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature.""The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back.""The most valuable features in Oracle Identity Governance are identity and access management."

More Oracle Identity Governance Pros →

Cons
"The skills needed now are very niche and quite low level and they need to simplify the development aspect of it.""The user interface needs improvement. It needs to be more intuitive.""The pricing needs improvement.""Right now, we have to apply many workarounds for the solution to do what we need it to do. There are a lot of bugs.""In the dossier section, they have something called documents, which is very good, but they are implementing something called dossiers also. If we compare it with the BI tools like Tableau, the canvas which MicroStrategy provides is not that great. The formatting options are limited is dossiers. In terms of formatting and making the reports more presentable, it's lagging a little bit behind.""Scaling this solution can be difficult.""The documentation of how to make different connections to different databases needs to be more centralized."

More MicroStrategy Usher Cons →

"You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.""Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done.""The user interface experience needs to be improved.""Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.""The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
Information Not Available
  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Mobile Identity solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    2nd
    out of 6 in Mobile Identity
    Views
    69
    Comparisons
    22
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    1st
    out of 6 in Mobile Identity
    Views
    46
    Comparisons
    25
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.1
    Comparisons
    Also Known As
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Overview
    MicroStrategy provides a fast and intuitive analytics experience across web, desktop, and mobile interfaces. Business analysts, IT developers, and administrators can seamlessly create logical data models with Architect and deliver custom applications using a powerful set of APIs. Usher is a revolutionary digital identity product built on the MicroStrategy platform. It provides secure logical and physical access and enhances enterprise productivity by replacing passwords, tokens and physical IDs with secure mobile identity badges. Usher provides analytics, identity discovery, mustering, and two-way communication features to conduct complex analytics and optimize productivity for Badge users and can view real-time maps of user activity and quickly communicate with dispersed teams at the touch of a button.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Target, Hilton Worldwide, Gucci, Four Seasons, Facebook, Coach, Zurich, Adidas Group, eHarmony, Sonic Automotive
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Financial Services Firm25%
    Comms Service Provider25%
    Construction Company13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company31%
    Financial Services Firm16%
    Government12%
    Manufacturing Company10%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business9%
    Midsize Enterprise27%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise18%
    Large Enterprise69%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business4%
    Midsize Enterprise75%
    Large Enterprise21%

    MicroStrategy Usher is ranked 2nd in Mobile Identity while Oracle Identity Governance is ranked 1st in Mobile Identity with 66 reviews. MicroStrategy Usher is rated 8.4, while Oracle Identity Governance is rated 7.4. The top reviewer of MicroStrategy Usher writes "Excellent security platform for an enterprise setup". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". MicroStrategy Usher is most compared with , whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and Microsoft Identity Manager.

    See our list of best Mobile Identity vendors.

    We monitor all Mobile Identity reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.