Oracle Access Manager Other Advice

PP
IAM Consultant at Investcorp Bank BSC

There are not many SSO providers that provide single sign-on features. If someone has a budget of $1000, I recommend choosing a different product that offers similar features with single sign-on and multi-factor authentication. Overall, I rate the tool an eight out of ten.

View full review »
Robbert Van Der Hoorn - PeerSpot reviewer
Business Manager at a tech services company with 11-50 employees

I recommend the solution to those planning to use the product. Overall, I rate the solution a seven out of ten.

View full review »
PM
Team Leader at a consultancy with 51-200 employees

I'm a customer and end-user.

I'd rate the solution nine out of ten. 

View full review »
Buyer's Guide
Access Management
March 2024
Find out what your peers are saying about Oracle, Okta, Microsoft and others in Access Management. Updated: March 2024.
765,386 professionals have used our research since 2012.
SM
Manager at a sports company with 501-1,000 employees

I've implemented Oracle Access Manager previously.

In the beginning, my company had forty thousand users of Oracle Access Manager. That number has gone down because it has become a legacy platform, and many people moved to other platforms. Now it's around fifteen thousand people using Oracle Access Manager, particularly B2B users.

Coverage-wise, Oracle has a lot of products, but I'd recommend Oracle, especially if you're focused on security. If you're looking into Oracle Access Manager, you can find other solutions in the market, but if you have a more extensive security implementation, then Oracle Access Manager is good.

As better integration is needed and more people prefer a single pane of glass, I'd rate Oracle Access Manager as five out of ten. Oracle should also make the product lightweight, similar to some of the open-source products in the market, and more innovative. It would be great to have just one product combining all the aspects of Oracle Access Manager and Oracle Identity Manager.

View full review »
PP
Enterprise Architect at a retailer with 10,001+ employees

We've used both cloud and on-premises deployment models, but have never handled a hybrid deployment model.

I'd advise others that, before starting the installation, it's very important to have the proper equipment in place, at a high level. The organization should also have a proper access management strategy considered as well before implementing the solution.

I'd rate the solution eight out of ten. Overall, it's a very good solution, but its lacking in the mobile area. If the mobile offering was better, I'd rate it higher.

View full review »
KN
VP Engineering at Inspirit Vision

I advise others not to do a big bang approach. A lot of planning is required before we move into any access management solution. Go slow, make small releases, first try to do something that gives you a quick return of investment, and then go on integrating more and more applications.

I rate Oracle Access Manager an eight out of ten.

View full review »
it_user158304 - PeerSpot reviewer
Developer at a tech services company with 51-200 employees

Read about OSGi Framework before developing Custom OAM Plugins.

View full review »
AP
IT Security Consultant at a computer software company with 10,001+ employees

The advice that I would give to people who are beginning to work with this solution is that it is a good idea to consult the Oracle documentation. Oracle products tend to come with a lot of documentation and there is more available in their other resources. I think that it is worth spending the time to study the documentation is very important, and it is time well spent. Making the effort to study the product can reveal features that you were not already aware of or make you understand better ways to approach a problem, use a feature, or maybe avoid bothering with the technical support. There are also certifications that Oracle provides with the study material. It is very important to develop your own knowledge and consult these resources to gain the expertise necessary to use the product effectively.  

The biggest lesson I have learned from working with Oracle Access Manager is really only that the product offers a lot of features. It is more complicated than other access management solutions and may not be the best choice for those who do not have more complicated needs. Just because it has the Oracle name does not mean it is the best for every solution. Because I have been working with other access managers for a long time, using a product in the access management category was nothing really new to me. But Oracle seems to really be trying to appeal to users who have more specialized needs.  

On a scale from one to ten where one is the worst and ten is the best, I would rate Oracle Access Manager as a six-out-of-ten in general. There is difficulty in the setup complexity and poor technical support. The product should be much better.  

View full review »
PM
Team Leader at a consultancy with 51-200 employees

I would tell others that this solution is reliable. If they are looking for a solution that is reliable and that is scalable, then this is a good one.

In the next release, I would like to see improvements made to the interface.

I would rate this solution an eight out of ten.

View full review »
KS
Consultant at a tech services company with 1,001-5,000 employees

Oracle Access Manager is a very efficient solution if you're working with Oracle applications like ELT, and so on. It's very efficient with this because integration is built-in. You have to make sure that an application is supported by Oracle as the Access Manager product is meant to supporting their own products.

I will rate it as an eight out of ten because it's a good solution, it's very stable and integrated with Oracle solutions. It can be scaled as much as you need as long as you can afford it. 

View full review »
PL
CEO, Founder at Finema

I rate Oracle Access Manager an eight out of ten.

View full review »
AJ
Founder & Chief Operating Officer at a tech services company with 11-50 employees

I would recommend this solution to others, especially if they are using Oracle products because it is easily integrable with those products. 

I would rate this solution a seven out of ten.

View full review »
it_user6567 - PeerSpot reviewer
Customer Relations at a tech vendor with 11-50 employees

Consider alternatives. There's nothing specific to OAM required to provide SSO to Oracle applications.

View full review »
it_user1172091 - PeerSpot reviewer
Oracle Consultant at a tech services company with 11-50 employees

I'm a consultant that works with a company that uses this solution. We don't have a business relationship with Oracle.

The company is currently using version 11 or 12.

I'd recommend the solution. The caveat is users who are considering the solution need to do a POC first. This will help determine how well it would work for the organization.

It's a pretty complex product. Users could definitely use more documentation.

I'd rate the solution eight out of ten.

View full review »
Buyer's Guide
Access Management
March 2024
Find out what your peers are saying about Oracle, Okta, Microsoft and others in Access Management. Updated: March 2024.
765,386 professionals have used our research since 2012.