One Identity Manager vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Manager and Oracle Identity Governance based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed One Identity Manager vs. Oracle Identity Governance Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""The most valuable aspects of Omada Identity for me are the automation capabilities.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.""Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."

More Omada Identity Pros →

"The short version is that we gained significant insight into the issues of access governance. This allowed us to turn an auditing nightmare into praise from our auditors.""One Identity Manager is user-friendly and easy to customize. One Identity's business roles enable me to map company structures for dynamic application provisioning, which is fairly important.""One Identity Manager connects SAP accounts to employee identities under governance. The connector from One Identity for SAP is the most powerful one in the market. This connector can touch all the levels of the objects in SAP. It can not only be connected to SAP ERP but also to SAP HANA, GRC, etc. One of the strengths of One Identity Manager is the SAP connector. You can touch a lot of the SAP environment and also have deep granularity.""This solution is better on the IT personnel, because now they spend less (or almost no time) managing user rights.""The solution does help us efficiently manage lots of authorizations automatically.""We have reduced about 60% of our help desk calls, especially for onboarding and simple tasks that do One Identity automation.""One Identity Manager offers several features that I found advantageous compared to other tools.""One Identity Manager's account creation feature stands out as its most valuable functionality."

More One Identity Manager Pros →

"I am able to request any access rights I need.""OIM in my organization has improved its use and dependability, allowing us to pass audit each time.""It's a stable and scalable solution.""The most valuable features in Oracle Identity Governance are identity and access management.""The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.""This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.""The most important feature is the connectors. Without the connectors, it can do nothing.""The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."

More Oracle Identity Governance Pros →

Cons
"I would like to search on date fields, which is not possible now.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The web GUI can be improved."

More Omada Identity Cons →

"I would like some access management features to be added. We have some customers with a small need to do authentication as a service, and there are other solutions on the market which offer this.""I would like to integrate automated testing with One Identity, and it would be great to have some support from the vendor on here.""The performance is quite bad, but this is because we have a very old version.""It is a large solution where you need to learn how to work in a certain way for it to provide the best benefit.""Their technical support's attitude is a bit strange. Quite often, we have to prove that there is a problem with the product rather than having them prove that there is not a problem with the product.""It is particularly slow if you are using it in a large organization.""There are too many different user interfaces. For example, one is the designer and another is the manager. There's also a web interface and an object browser. It would be helpful to consolidate all of those into a single administrator portal.""More integration with SAP and with the internet of things would be good. We also have system devices that we could manage as identities, so that would be a feature to add."

More One Identity Manager Cons →

"The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes.""They need to improve their backup strategy.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.""t is too complex, has too many bugs, and is an immature product, even the best case, beta version.""It responds fast but because of the bugs we have already had some major incidents and complete unavailability.""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Start with an operations team that is motivated to learn a lot in a short period of time. The longer you wait, the more expensive it will be to get the right level of expertise in this area."
  • "There are old processes that are really great for some people and look like pieces of artwork. However, the maintenance of them is really expensive."
  • "The solution is flexible, in general. You can define the parts of the solution that you want to use, and it won't affect the price."
  • "We have the premium support and are very satisfied. They are always answer our questions very quickly. For the moment, we are very satisfied, but I think it's because we are paying for the premium support."
  • "It helps us save on licenses for applications because we are following the account lifecycle, as well as account reactivation."
  • "We are paying for premium support, which is expensive. However, we do receive very good, fast support."
  • "It needs flexibility in the licensing or packaging, because you buy the entire package at once, and sometimes the customers are a bit overwhelmed with whatever they get. I would like if they could cut the licensing or packaging into somewhat smaller things."
  • "It has helped to reduce customer costs."
  • More One Identity Manager Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:One Identity Manager offers several features that I found advantageous compared to other tools.
    Top Answer:One Identity Manager has a reasonable price point. Given the features and functionality it provides, the cost is… more »
    Top Answer:One area where One Identity Manager could be improved is in database performance. When handling a large number of users… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Quest One Identity Manager, Dell One Identity Manager
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    One Identity Manager is a value-added and trusted active directory management and user provisioning software solution. One Identity Manager administers and protects an organization’s data and users, minimizes threats, and ensures that compliance regulations are consistently satisfied.

    Users will have access to the data and applications they need when they need them. One Identity can be used on premises, in the cloud, and also with hybrid options. One Identity Manager is able to easily combine strict governance compliance regulations and rigorous security protocols to keep business enterprises secure and functional today and into the future. One Identity Manager is also a robust, scalable identity governance and administration (IGA) solution. The solution is designed to meet the changing needs of a growing dynamic business enterprise, and not be limited or left vulnerable by IT department constricts.

    One Identity consistently provides robust security solutions that facilitate a strong secure enterprise where the users, applications, and critical data are safe and secure. The unified identity security platform provides identity governance and administration (IGA), privileged access management (PAM), active directory management and security (ADMS), and identity and access management (IAM) processes to ensure an aggressive stance on security for today’s dynamic enterprise organizations.

    One Identity is used by more than 11,000 organizations worldwide managing over five hundred million plus identities.

    One Identity Manager Features

    • Self-service options: Organizations save time and are able to get tasks completed easily. Users can request permissions or access and receive predetermined approval based on role assignments.

    • Password management: Organizations can easily reset user passwords based on established organizational protocols. Password policies can be determined according to user roles and assignments.

    • Governance: One Identity Manager offers complete visibility regarding data access, such as who has access, when the access was given, and the reasons why access was given. The solution delivers clear reporting to comply with any regulatory requirements.

    • SAP certified: Users are able to amplify existing SAP security protocols and seamlessly connect accounts under governance. One Identity Manager is a complete identity access solution.

    • Reporting: One Identity Manager delivers reliable reporting regarding user access and privileged access to an organization's network. The reporting can satisfy all government and regulatory compliance standards.

    • Connectors: One Identity Manager’s significant amount of available connectors enable organizations to easily extend identity governance to the cloud and will ensure cloud application time is minimized significantly.

    Reviews from Real Users

    The initial setup process for an employee is straightforward. We set up processes for user accounts and we can add other processes to them. Our goal is to automate all user-permission and user-administration processes with One Identity and we are doing that more and more.” - Marc H., IT Architect at a tech services company

    “The most valuable features are that it has a lot of capabilities, can integrate with a lot of systems, including automated onboarding like CyberArk, and allows you to integrate different entities.” - Security Consultant at a financial services firm

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Texas A&M, Sky Media, BHF Bank, Swiss Post, Union Investment, Wayne State University. More at OneIdentity.com/casestudies
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm38%
    Manufacturing Company10%
    Healthcare Company10%
    Construction Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government9%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business29%
    Midsize Enterprise6%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise63%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business4%
    Midsize Enterprise75%
    Large Enterprise21%
    Buyer's Guide
    One Identity Manager vs. Oracle Identity Governance
    March 2024
    Find out what your peers are saying about One Identity Manager vs. Oracle Identity Governance and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    One Identity Manager is ranked 2nd in User Provisioning Software with 74 reviews while Oracle Identity Governance is ranked 4th in User Provisioning Software with 66 reviews. One Identity Manager is rated 8.0, while Oracle Identity Governance is rated 7.4. The top reviewer of One Identity Manager writes "The JML is customizable but the support team isn't strong". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". One Identity Manager is most compared with SailPoint IdentityIQ, Cisco ISE (Identity Services Engine), EVOLVEUM midPoint, ForgeRock and RSA Identity Governance and Lifecycle, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, CyberArk Privileged Access Manager, Microsoft Identity Manager, Saviynt and BeyondTrust Endpoint Privilege Management. See our One Identity Manager vs. Oracle Identity Governance report.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.