Oracle Identity Governance vs SailPoint IdentityIQ comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Identity Governance and SailPoint IdentityIQ based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Oracle Identity Governance vs. SailPoint IdentityIQ Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Q&A Highlights
Question: Sailpoint IdentityIQ vs Oracle identity Governance
Answer: I have had the privilege to work both systems during my career. Below is my detailed response. There are a number of differences in both products in terms of functionality and approach towards the Identity Governance and administration. Before i go into the details i would like to point out that SailPoint is a leading company that does business in identity Governance and nothing else. They are continued market leaders as per Gartner IGA MQ , Forrester IMG Wave and Kuppinger Cole. The approach of SailPoint is different from all of the IGA systems out there in the market. The focus is to first analyze then get clean and stay clean and then move towards the user life cycle management. And this is a key factor for the success of SailPoint. On the other hand Approach of Oracle and every other vendor out there is very old school and conventional, which is focusing on automated provisioning. in this day and age this approach is not fruit full for the customers. Lets talk about the Interface. In IdentityIQ there is only one interface to completely manage your Identity Governance (By which i mean Compliance and governance, life cycle management and password management) as well as to provide users with self service. In Orace there are separate consoles for Administration, Self service and Application connectivity. Visibility: OIM has a very nice user's store where you can see all the organization's identities and their associated access. some reports are available out of the box. In SailPoint there is an Identity warehouse that gives you 360 degree view of the identities with information of not just Accounts and entitlements but risk scores, certification history and access request histories. In addition to that there are a number of out of the box reports available. the most interesting functionality in IdentityIQ is Advanced analytics, which allows the business users to build their own reports using the same UI without having the need of any help from technical personal. Role management: Oracle has conventional Single tiered Role management. SailPoint Has two tiered Role model with the option that allows you to use single tier model as well. With this two tiered approach, you have the flexibility to create the roles that translate your business model and the roles that translate your IT Domain separately and on top of that create relationships between them to allow implementation of a more complex Role model. Policy Management: In Oracle you have the options available for Access Policy management that allows you to create Policies for automated account provisioning (without the flexibility of retries) and segregation of duties policies. in IdentityIQ however, Provisioning is managed through the Roles but has a separate Policy management functionality that allow you to create a variety of SOD policies on Roles and entitlements. it also allows you to create policies for account activities, value changes and processes. Dynamic Risk Management: Oracle has a Separate Product for risk management and i have not had any experience with that product. In IdentityIQ there is a comprehensive Dynamic Risk management module that enables the organizations to shift their focus on the users of interest i.e. with high risk scores. Around this risk model you can apply compliance and governance. Access Certifications: In Oracle Identity Governance you have the option to define certification campaigns for Roles, Entitlements and user Accounts. Each type of certification allows a specific number of certifiers. These certifications can be launched or scheduled. In IdentityIQ you have the flexibility of defining the certification campaigns for Roles, Entitlements, Accounts, application Entitlement Permissions, role composition(Entitlements in a role) and policy violations. You can define the number of certifiers. you can launch the certification right away, you can schedule them or you can configure the automatic launch of certification at specific events in user life cycle for example crossing a threshold risk score. User life Cycle management: In OIM user life cycle is managed through access policies. These access policies allow you to configure Automated provisioning, de provisioning of Entitlements and accounts in your IT applications. In IdentityIQ the life cycle of a user is managed by event based triggers. For example Joiner Event, Mover Event, Rehire Event and Leaver Event. These Events can be configured based on Attribute changes(Data Change), Create accounts or custom rules. These events then use the Role and Policy model in IdentityIQ to manage accesses of the users through out their life cycle. Self Service Access Request management: OIM has a nice Access Request management module that uses shopping cart functionality to allow users to request accesses for themselves or others. These requests then initiate approval workflows based on approval policy assigned to the requested item. In IdentityIQ Access requests are managed through the Life Cycle manager Events. these events are treated as user initiated change events. Users can request Entitlements and accounts for themselves or others. The request-able Items are restricted by SOD policies with an option to submit requests as an exception allowing the aprrover visibility of the violations and risks associated with the request. Approval workflows are flexible to customization. Connectivity: OIM has a limited number of connectors available out of the box and you have to buy additional license for some of those. in IdentityIQ there is a range of OOTB connectors available and you dont have to pay anything extra for any of them. Customization: Oracle has never welcomed any customizations to its products unless it is identified as a Bug and the you would have to wait for the next patch or release. SailPoint on the other hand allows customers to customise each and every single of the functionalities to meet the customer's requirements and the customization is as simple as writing java code. Client base: There are around a 170 clients worldwide who have migrated from OIM to IdentityIQ in the past 5 years. My recommendation as it would have been clear by now from the above text, is to choose IdentityIQ because it always works :)
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""The most valuable aspects of Omada Identity for me are the automation capabilities.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""Omada's most valuable aspect is its usability.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."

More Omada Identity Pros →

"It's a stable and scalable solution.""I have found the OIM Connector framework, based on ICF, to be the most valuable feature.""The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce.""The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable.""The most valuable features in Oracle Identity Governance are identity and access management.""The most valuable feature is the user manager certification that approves or removes user access.""Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."

More Oracle Identity Governance Pros →

"The basic concept is most valuable. I like how they have designed the solution. They create an Identity Cube, and then they do all the processes and configuration around the Identity Cube.""Provisioning in multiple environments.""This solution has improved our organization through its ease of application onboarding, approvals, provisioning, and lifecycle UI performance.""The most powerful feature of the solution is its platform-based approach. Unlike other solutions, this tool offers a high level of customization. It is an open and flexible platform, allowing users to tailor it to their needs. This ability to customize and adapt the solution to individual requirements makes the solution stand out as a powerful product.""One of the most valuable aspects of SailPoint is its open integration interface.""Security and administration for any new/current access.""The most valuable features of SailPoint IdentityIQ are the reporting because it is better than other solutions. The workflows can be customized to our requirements and the overall features are good.""The solution is one of the main security products you need to control access and have visibility into what's happening in your organization. It helps with managing access to applications, ensuring governance, and obtaining certifications."

More SailPoint IdentityIQ Pros →

Cons
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""The solution should be made more agile for customers to own or configure."

More Omada Identity Cons →

"OIA needs to improve its governance features.""The cost of this product needs to be reduced.""I have yet to see its full functionality exercised in my organization.""You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.""An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.""Simplify & add more functionality to Identity Cloud Service (IDCS).""The platform could be enhanced with additional features.""Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster."

More Oracle Identity Governance Cons →

"We faced some issues while integrating the solution with a third-party tool.""Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills.""It tends to be more expensive, but at the end of the day, it works.""If you compare Saviynt and Okta Workforce Identity versus SailPoint IdentityIQ, SailPoint IdentityIQ needs to improve its UI.""The cost of this solution is high. The technical assistance center could be improved. They're very good, but considering the intricacies of the solution, they can further improve.""They should lower the price and technical support should be better.""There is a need for further enhancements, specifically in the multifactor authentication capabilities.""The mover process for this solution could be improved."

More SailPoint IdentityIQ Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint IdentityIQ Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Answers from the Community
    Anonymous User
    it_user719499 - PeerSpot reviewerit_user719499 (CEO with self employed)
    User

    Here follow my inputs about your questions concerning SailPoint IQ and Oracle.

    WHERE DOES IT COMES FROM?

    1. As representatives of SailPoint told me in 2008, SailPoint IQ was designed in 2005 by reusing the functional and technical requirements of SocGen Corporate Investment Banking (I participated to the initial design in 2004 in Paris… we live in a small world).
    2. Oracle Identity Governance was formerly RBAC X purchased by Sun Microsystems then selected as the Identity Analytics components by Oracle.

    WHAT ARE THE FOUNDATIONS OF THAT?

    Both solutions are based on the Role Based Access Control model (RBAC) consisting of telling who occupies some business roles to be granted more or less consistent list of authorizations.

    This is a model of the second generation while the NIST envisioned up to 6 generations in 2009! So… it’s a pretty old model.

    IF ONE ORGANIZATION SUCCEEDS TO MAKE IT WITH RBAC

    If one succeeds to implement this model, then it is possible to tell:

    1. Who should have access to what by occupying a role that has to be mined with a half automated process that is pretty laboring and expensive,
    2. Who has ‘’out role’’ entitlements to be terminated. Reviews of entitlements can be focused on ‘’Out roles’’ and even if they don’t understand the descriptions of authorizations, managers can take a decision.

    HEAVY PREREQUISITES TO MAKE IT

    LABOR, TIME AND CASH BECAUSE OF HEAVY PREREQUISITES

    If one large organization is willing to satisfy the core prerequisite of these 2 solutions, it is necessary:

    1. to spend 30 to 60 minutes for each department of an organization to mine User Roles and to associate a list of authorizations that are impossible to understand by any business analyst,
    2. then spend about an hour with each manager to validate the roles and associated entitlements (impossible to understand by managers as well),
    3. last but not least, implement the roles and lists of entitlements.

    REAL USE CASE IN THE USA

    Large organizations are totally unable to implement such an approach for following reasons:

    1. ..X for example used SailPoint IQ and mined 1.500 roles instead of estimated 15.000 (low estimation),
    2. ..X was unable to validate roles because managers could not understand labels of authorizations such as: ZZX00152, ZX215521, zz_top_group_senior,…
    3. it would have been:

    a. too long to make it for 126.000 employees / 10 team members in average = 12.600 work units located in about 100 countries * 30 minutes in average = 787 man days without vacations, travels, coordination!
    b. too expensive:

    i. 1 role analyst * 30 minutes in average * 80$ per hour * 12.600 units = 504.000$ for role mining only

    ii. 1 role analyst + 1 manager * 220$ per hour * 12.600 units = 2.772 K$ for role validation

    iii. Implementation of roles into IAM solution such as Oracle Identity Manager or IBM SIM is a technical thing that costs more…

    IF ONE ORGANIZATION CANNOT MAKE IT BECAUSE MANAGERS DON’T UNDERSTAND WHAT MEANS ‘’ZX023455``

    SailPoint and Oracle have nice features to add translations to entitlements.

    The thing is that where you have several ten thousand labels to translate…

    * it takes time and lots of $ before to deliver.
    * People around a table will take time to come to a shared understanding (if they are very motivated)

    IF ONE ORGANIZATION CANNOT MAKE IT BECAUSE IT’S IMPOSSIBLE TO TRANSLATE ‘’ZX023455``

    * SailPoint proposes to use Risk Based approach and to add Risk Criteria to several ten thousands labels… (sic) to be considered from a Risk Standpoint…
    * Oracle proposes to use indicators and requests and to let managers think about a decision to be taken thanks to dashboards and reports. Some kind of Business Intelligence.

    WHAT IS THE OPTION?

    1. ...X came to the conclusion that it was not possible to make it with SailPoint IQ alone. A custom algorithm is necessary to enhance SailPoint capabilities.

    2. The Gartner Group exposed the issue for the last 3 years. Advanced analytics and Self Learning systems will make it.

    3. We, at EasyPatternZ:

    a. are the first to make it with Artificial Intelligence.
    b. take about 5 seconds per work unit in average to deliver the answer to the question ‘’Who has access to what, why, whatever the circumstances’’ better and faster than any leader.
    c. made it 3 times since 2013. The Federal Government of Canada will qualify it between April and July this year with 23.000 employees.
    d. Are watched by USCIS.

    it_user757638 - PeerSpot reviewerit_user757638 (Works)
    User

    My experience in IAM is with HPE Aruba ClearPass & Cisco ISE. A couple of other competing products, such as the ForeScout and Auconet products that were evaluated at a high level, but didn’t progress further.

    I’m not at all familiar with Sailpoint IdentityIQ and Oracle Identity Governance and couldn’t provide any meaningful insight into either of them.

    it_user239730 - PeerSpot reviewerit_user239730 (Account Executive at a tech services company with 10,001+ employees)
    Real User

    I am not an SC so my response is very salesy :).

    Sailpiont is more of a next gen solution in the IAM space.

    If an organization was a huge Oracle shop I would have them consider Oracle – if not I would be heading to Sailpoint.

    *Sailpoint is as robust but does not have the legacy issues that Oracle has to deal with which makes it easier to implement/operate

    Sailpoint will also be lower in price.

    it_user587877 - PeerSpot reviewerit_user587877 (IAM governance and Process expert at a energy/utilities company with 1,001-5,000 employees)
    Real User

    Basically the question is 'what will you achive ?'. I agree with the comment above, Oracle is known to have a high TCO due to complexity. The fact is also that Oracle claims to ease the end-user experience but this mean a mandatory extensive preparation in order to provide users with accurate and in context information. Sailpoint IIQ is probably easier to implement and indeed is efficient in respect of RBAC and ABAC or preferably some kind of hybrid modeling. Don't forget IAM needs a very good preparation (analysis, modeling, inventory, classification, process analysis etc.) From my experience, IIQ is able to respond to complex needs and is far cheaper than Oracle and this allows to invest in added value activities (extra licence). Sorry if this is not a factual response in terms of pros & conts between OIG and IIQ but IIQ is more affordable and from my point of view covers all needed capabilities to build a strong IAM solution.

    it_user6567 - PeerSpot reviewerit_user6567 (Customer Relations at a tech vendor with 11-50 employees)
    Consultant

    I think at a high level, both are going to provide the same functions. You'll see the main differences in how one has to implement workflows, UIs, and rules. Where Oracle uses BPML, ADF and OES, respectively, SailPoint is more Java-centric, IMHO. I found OIG's SOD rule definition UI hard to use and some serious limitations in its hierarchal role model. I think SailPoint has surpassed OIG in its extensibility with the framework in its 7.0 release. I would definitely evaluate roadmap if you want to stay on-prem.

    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:I found the pricing to be relatively high. The pilot project for two hundred and fifty users over an eighteen-month… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    IdentityIQ, SailPoint IdentityNow
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting businesses from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of companies worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, and ensuring that each worker has the right access to do their job, no more, no less. With SailPoint at the foundation of their business, our customers can provision access with confidence, protect business assets at scale and ensure compliance with certainty.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
    Top Industries
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    REVIEWERS
    Financial Services Firm34%
    Computer Software Company21%
    Energy/Utilities Company10%
    Pharma/Biotech Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Manufacturing Company8%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business4%
    Midsize Enterprise75%
    Large Enterprise21%
    REVIEWERS
    Small Business33%
    Midsize Enterprise12%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise70%
    Buyer's Guide
    Oracle Identity Governance vs. SailPoint IdentityIQ
    March 2024
    Find out what your peers are saying about Oracle Identity Governance vs. SailPoint IdentityIQ and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Oracle Identity Governance is ranked 4th in User Provisioning Software with 66 reviews while SailPoint IdentityIQ is ranked 1st in User Provisioning Software with 60 reviews. Oracle Identity Governance is rated 7.4, while SailPoint IdentityIQ is rated 8.2. The top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". On the other hand, the top reviewer of SailPoint IdentityIQ writes "Flexible, easy to customize, and not too difficult to set up". Oracle Identity Governance is most compared with One Identity Manager, CyberArk Privileged Access Manager, Microsoft Identity Manager, Saviynt and BeyondTrust Endpoint Privilege Management, whereas SailPoint IdentityIQ is most compared with Saviynt, Microsoft Entra ID, One Identity Manager, ForgeRock and NetIQ Identity Manager. See our Oracle Identity Governance vs. SailPoint IdentityIQ report.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.