Oracle Identity Governance vs Salesforce Identity comparison

Cancel
You must select at least 2 products to compare!
Oracle Logo
46 views|25 comparisons
79% willing to recommend
Salesforce Logo
15 views|18 comparisons
100% willing to recommend
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Good features are the RBAC and UI customization.""Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.""This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.""The most important feature is the connectors. Without the connectors, it can do nothing.""The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back.""I am able to request any access rights I need.""Identifying connector framework for unifying provisioning capabilities from OIM.""Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."

More Oracle Identity Governance Pros →

"Salesforce Identity is a very user-friendly solution.""The most valuable features are the pipeline management, being able to track the pipeline anytime, and the ability to get in touch with our high management team or board members.""The user experience was great because it had all the features that the client needed. It was fully customized for the client, and it was very simple. It was the best solution at that time.""The single sign-on feature of Salesforce Identity enhances our organization's security posture overall."

More Salesforce Identity Pros →

Cons
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.""I would like to see more segregation managed through Oracle Identity Manager.""The platform could be enhanced with additional features.""The solution needs to improve its web interface in the next release.""You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.""Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done.""One of the areas that need some improvement with Oracle specifically is the ease of implementation."

More Oracle Identity Governance Cons →

"Salesforce could make it more user-friendly and easier to implement. Currently, there's a lot of coding and technical work required. I would appreciate a more plug-and-play approach where you could set it up without needing a dedicated technical person.""The most wanted feature on such platforms nowadays is artificial intelligence, especially for marketing activities. This is also my area of expertise, so it would be very interesting to see AI in these platforms.""The interface should be simplified and the dashboard has a lot of options but could be improved.""Salesforce Identity needs more expertise in the application."

More Salesforce Identity Cons →

Pricing and Cost Advice
  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

  • "On a scale of one to ten, where one is a very low price and ten is a very high price, I rate Salesforce Identity's pricing a six out of ten."
  • "I'd recommend Salesforce for larger products where you really need a robust CRM. It's expensive, so for smaller websites or products, it might not be the most cost-effective solution."
  • More Salesforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Mobile Identity solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Top Answer:Salesforce Identity is a very user-friendly solution.
    Top Answer:Salesforce Identity needs more expertise in the application.
    Top Answer:Salesforce Identity is used to support registering customers.
    Ranking
    1st
    out of 6 in Mobile Identity
    Views
    46
    Comparisons
    25
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.1
    3rd
    out of 6 in Mobile Identity
    Views
    15
    Comparisons
    18
    Reviews
    1
    Average Words per Review
    151
    Rating
    8.0
    Comparisons
    Also Known As
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Overview

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Salesforce Identity provides a single, trusted identity for employees, partners, and customers, so that you can manage apps, users, and data sharing with simplicity and transparency.

    Sample Customers
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    SAP, Microsoft, Workday, Servicenow, ADP, Google Apps, box, Oracle
    Top Industries
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government11%
    Financial Services Firm10%
    Retailer7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business4%
    Midsize Enterprise75%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%

    Oracle Identity Governance is ranked 1st in Mobile Identity with 66 reviews while Salesforce Identity is ranked 3rd in Mobile Identity with 4 reviews. Oracle Identity Governance is rated 7.4, while Salesforce Identity is rated 7.8. The top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". On the other hand, the top reviewer of Salesforce Identity writes "Adheres to the data privacy regulations of each region, easy to learn and offers strong security features ". Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and Microsoft Identity Manager, whereas Salesforce Identity is most compared with SailPoint IdentityIQ, Auth0, Microsoft Entra ID, Okta Workforce Identity and Saviynt.

    See our list of best Mobile Identity vendors.

    We monitor all Mobile Identity reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.