Omada Identity vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Omada Identity and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly.""User-friendly solution.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""The most relevant feature is Omada's reporting engine. Omada never forgets. Everything you have done in the past is recorded in Omada. The system is only as good as the data you put in. If you have bad data, you will have bad results. Omada has a lot of logic and processes, but it isn't a machine learning system that can detect, for example, if an email address is written wrong.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."

More Omada Identity Pros →

"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""The most valuable feature is the reduced maintenance burden for the client.""The most valuable feature is identity management.""The most valuable features are the high stability and good performance."

More Oracle Identity Cloud Service Pros →

Cons
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The user interface should have a more flexible design, where you can change it to your requirement.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""I would like to search on date fields, which is not possible now.""They need to improve the cost for small companies.""The web GUI can be improved."

More Omada Identity Cons →

"The protocol could be easier to use.""The IDs that are not used for a particular number of days should be disabled automatically.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""The cost of this solution should be reduced."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    7th
    Views
    3,636
    Comparisons
    1,625
    Reviews
    10
    Average Words per Review
    1,210
    Rating
    8.0
    Views
    864
    Comparisons
    667
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    Top Industries
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company11%
    Government9%
    Financial Services Firm9%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise19%
    Large Enterprise63%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Omada Identity is ranked 7th in Identity Management (IM) with 30 reviews while Oracle Identity Cloud Service is ranked 16th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. Omada Identity is rated 8.2, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of Omada Identity writes "It has a powerful reporting engine, and the product team is responsive to feature requests". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, SAP Identity Management and One Identity Manager, whereas Oracle Identity Cloud Service is most compared with Microsoft Entra ID, SailPoint IdentityIQ and Okta Workforce Identity.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.