Oracle Identity Governance vs Symantec VIP Access Manager comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Oracle Logo
2,889 views|1,497 comparisons
79% willing to recommend
Broadcom Logo
1,986 views|1,701 comparisons
86% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Identity Governance and Symantec VIP Access Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses.""We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""The customer success and support teams have been crucial.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."

More Omada Identity Pros →

"It's a stable and scalable solution.""The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution.""Oracle Identity manager is the best tool in the market for access managers.""The most important feature is the connectors. Without the connectors, it can do nothing.""The most valuable features in Oracle Identity Governance are identity and access management.""OIM in my organization has improved its use and dependability, allowing us to pass audit each time.""I am able to request any access rights I need."

More Oracle Identity Governance Pros →

"It is easy to use.""It's a good tool. It's pretty straightforward.""The product is useful for providing user access from an in-built office server as we follow the work-from-home model.""The VPN we are using is good and working quite well.""In this version 9.1, lots of changes are done for the dashboard, User Store etc.""Other than it provides us with remote access, so it's fairly easy to install, fairly easy to set up, and provides us the ability to get into our corporate environment.""Cloud-based service and management.""The tool has been very stable, in my experience. Also, I haven't faced any issues or problems with integration or connectivity."

More Symantec VIP Access Manager Pros →

Cons
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""The security permission inside Omada needs improvement. It's tricky to set up.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""The reporting and importing have room for improvement.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""I would like to search on date fields, which is not possible now."

More Omada Identity Cons →

"It's a complex solution, so it will take time in terms of deployment.""An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.""It responds fast but because of the bugs we have already had some major incidents and complete unavailability.""The cost of this product needs to be reduced.""Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.""Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones.""t is too complex, has too many bugs, and is an immature product, even the best case, beta version.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x."

More Oracle Identity Governance Cons →

"The User Store synchronization part needs to improve. Also, the logs, reports, and dashboard can be improved.""The gateway server is a RADIUS server, but it lacks the functionality of returning RADIUS attributes other than those that are required for the gateway to authenticate the users.""It is challenging to use when installing a new version.""It gets out of sync with Active Directory or whatever it might be, whatever the authentication piece is on Active Directory, and they just reset it on the backend. I never have to contact the vendor.""In the next release, I would like the ability to work offline with remote access.""If they had dashboards or a report for managers or executives, then it would allow them to see the status and have it make sense to them.""Geofencing needs improvement.""I would like to see the solution meet the integration needs at our company...Improving the solution's integration feature would be beneficial."

More Symantec VIP Access Manager Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

  • "Licensing and pricing seems very fair."
  • "There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate."
  • "There are additional costs for maintenance."
  • "I can say that the solution is worth the money."
  • More Symantec VIP Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Top Answer:The product is useful for providing user access from an in-built office server as we follow the work-from-home model.
    Top Answer:The pricing would most likely charge per user based on how many accounts have access to the IT managers.
    Top Answer:The product's connection speed needs improvement. Sometimes, I need help connecting my mobile to the main office's… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Symantec VIP
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Symantec VIP Access Manager is the next generation control platform that integrates Single Sign-On (SSO) with strong authentication, access control, and user management. It offers users and administrators control, convenience, and compliance for public and private cloud- based applications. Symantec VIP Access Manager solves cloud security problems using identity and/or context-based access control across multiple cloud applications. In the cloud, where a traditional enterprise perimeter doesn't exist, this solution fills the gap. Through Symantec VIP Access Manager, administrators can define policies that utilize the built-in user directory or existing identity management infrastructure to enforce security and compliance for applications without getting in the way of productivity. Symantec VIP Access Manager can also protect and consolidate access management for on-premise web applications. It also simplifies compliance auditing for cloud applications by consolidating logs across all applications it protects.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Maine Medical Center, Aria S.p.A
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    REVIEWERS
    Leisure / Travel Company11%
    Real Estate/Law Firm11%
    Hospitality Company11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Healthcare Company11%
    Government8%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise74%
    Large Enterprise21%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise69%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews while Symantec VIP Access Manager is ranked 15th in Authentication Systems with 15 reviews. Oracle Identity Governance is rated 7.4, while Symantec VIP Access Manager is rated 8.4. The top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". On the other hand, the top reviewer of Symantec VIP Access Manager writes "With its mobile application, this tool offers a convenient and user-friendly experience to its users". Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and ForgeRock, whereas Symantec VIP Access Manager is most compared with Microsoft Entra ID, Check Point Remote Access VPN, Yubico YubiKey, RSA SecurID and Q-Bot.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.