Oracle Identity Governance vs RSA SecurID Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Identity Governance and RSA SecurID Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""The most valuable aspects of Omada Identity for me are the automation capabilities.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."

More Omada Identity Pros →

"The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.""The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce.""Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application.""The most important feature is the connectors. Without the connectors, it can do nothing.""The most valuable features in Oracle Identity Governance are identity and access management.""It has a very good response time.""The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""Identifying connector framework for unifying provisioning capabilities from OIM."

More Oracle Identity Governance Pros →

"It is a scalable solution.""One of the most valuable feature is the ID soft token and hard token.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""I think it is really good when it comes to the hard token side of things."

More RSA SecurID Access Pros →

Cons
"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""I would like to search on date fields, which is not possible now.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The web GUI can be improved."

More Omada Identity Cons →

"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones.""One of the areas that need some improvement with Oracle specifically is the ease of implementation.""Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster.""The solution needs to improve its web interface in the next release.""The cost of this product needs to be reduced.""Simplify & add more functionality to Identity Cloud Service (IDCS).""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""The platform could be enhanced with additional features."

More Oracle Identity Governance Cons →

"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""The interface needs to improve a lot. It should be easier to manage and navigate.""Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Access Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Access Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of… more »
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    RSA Access Manager
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Government14%
    Computer Software Company11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business4%
    Midsize Enterprise75%
    Large Enterprise21%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise66%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews while RSA SecurID Access is ranked 8th in Authentication Systems with 9 reviews. Oracle Identity Governance is rated 7.4, while RSA SecurID Access is rated 7.8. The top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". On the other hand, the top reviewer of RSA SecurID Access writes "Enhanced security, reliable, helpful technical support, and easy to install". Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Microsoft Identity Manager and BeyondTrust Endpoint Privilege Management, whereas RSA SecurID Access is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and Cisco ISE (Identity Services Engine).

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.