Oracle Identity Governance Benefits

SK
Senior Engineer Identity and Access at a non-profit with 501-1,000 employees

Oracle Identity Governance comes with Oracle Fusion Middleware, which includes Identity Manager, Access Manager (OEM), connectors (Service Bus), workflows (SOA), and directory services (OID, OUD, OVD). This entire package is costly, so smaller organizations might not prefer it.

Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.

Moreover, Oracle Identity Governance's interface is user-friendly when managing identities. It is not that easy, but it is moderate. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

Single Sign On & identity management for all Oracle products used in the company.

View full review »
it_user178095 - PeerSpot reviewer
Lead Solutions Architect at Cox Enterprises

The way we have designed and implemented the solution has set us up to become a shared service model. This platform allows for us to customize any solution to meet the business capabilities.

View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,319 professionals have used our research since 2012.
SB
Senior Consultant at MillenniumIT

This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.

View full review »
it_user420084 - PeerSpot reviewer
Senior Consultant at a consultancy with 10,001+ employees

We provide it as a service to the government. Identity Manager solves a very real problem that they have which is to control all identities they have in their system as well as access to those identities. So it really is essential to the entire life cycle of tracking identities, a problem that IM solves.

View full review »
it_user521919 - PeerSpot reviewer
Principal IAM Architect at a retailer with 10,001+ employees

The greatest benefit is increased efficiency so we can manage the identify lifecycle faster and better and so we can govern the access from a central place and make it easier.

View full review »
EL
Enterprise Access Manager at a financial services firm with 1,001-5,000 employees

Over time, it will improve the way my organization functions. We've had some challenges as far as rolling it out, but that's the goal. We have a consistent set of processes, so we need a consistent toolset to be able to disperse across our organization.

View full review »
it_user174618 - PeerSpot reviewer
Identity and Access Management Architect at a manufacturing company with 1,001-5,000 employees

OIM eliminates the need for manual creation of users and assigning of various resources. It reduces the time needed for onboarding new users.

View full review »
it_user427101 - PeerSpot reviewer
Senior Technical Specialist at a financial services firm with 10,001+ employees

It replaced the old Oracle SSO and OID, helping us save on support for off-the-shelf products.

Also, it easily integrates with other applications, even with custom apps.

View full review »
it_user521949 - PeerSpot reviewer
IT Manager at a tech company with 1,001-5,000 employees

It streamlines the management of users, and it also provides compliance, in terms of the policies around maintaining identities, expiration, and so on.

View full review »
LB
IT Security Manager at Claro

In the past, we had to manually create user accounts. Now, our identity management system automatically manages users' access privileges. All we need to do is send the orders through.

View full review »
JV
Senior IT Risk Management and Compliance Assurance Security Specialist at a energy/utilities company with 10,001+ employees

It has improved my organization tremendously. When compared to its introduction five years ago, OIM in my organization has improved its use and dependability, allowing us to pass audit each time.

View full review »
it_user436173 - PeerSpot reviewer
Senior Oracle Database Administrator at a pharma/biotech company with 5,001-10,000 employees

We are a pharmaceutical company. We use E-Business Suite and Identity Manager to bind into E-Business Suite. That gives us the ability to carry out an e-signature so that we can track and trace anything going on, or what's going on in the database base, back to what user signed for a particular step in a manufacturing sequence, and when they signed for it. So with Single-Sign On, we can basically audit each step of a particular piece of manufacturing, who carried out the step, and when they carried out the step.

View full review »
it_user427716 - PeerSpot reviewer
Sr. OIM Consultant at a international affairs institute with 10,001+ employees

Application access is provided to and removed from end users in a timely manner, which removes delays in the on-boarding/off-boarding process. It also improves productivity and security.

View full review »
ST
Security Architect at a tech services company with 501-1,000 employees

It has allowed us to integrate multiple applications in one place. From there, we can manage all application access controls with many available features.

View full review »
CE
Senior Identity & Access Management Engineer at a tech company with 10,001+ employees

One of the most visible improvements would be the fast turn around for getting users access to the system on the day they start work and getting users out of the environment on the last day of work.

View full review »
ST
Security Architect at a tech services company with 501-1,000 employees

The organizational benefit is increased efficiency and simplicity so that we can manage the identify lifecycle faster and better, and so we can govern the access from a central place and make it easier.

View full review »
it_user422589 - PeerSpot reviewer
IAM Architect at a tech company with 10,001+ employees

It helps in streamlining the identity lifecycle management, beginning with bringing in an employee, contractor or partner into the system to until the day they leave the organization.

It also streamlines many front desk operational tasks such as password management, personal and business detail updates, and it improves the governance around identity management.

View full review »
PB
IT Architecture Manager at a retailer with 10,001+ employees

In the case of enterprise identity for the employee, the most important thing is the consolidation of access to the application no matter what the channel is that uses the application. It unifies the way we do authorization. 

For big companies, that is a nightmare to administrate because we have a lot of security problems. With CIM, we connect the customers to a channel to using different portals and with that approach, we can understand the behavior of the customer.

View full review »
it_user719784 - PeerSpot reviewer
Security Manager at a tech services company with 10,001+ employees

When I joined my project, they had been using a meta directory for identity management and application provisioning. There were around 150,000 active accounts, out of which many were redundant. They had left the organization 10 years ago. They were still active and they were paying for the maintenance of those accounts on a monthly basis. And there was no data clarity. So the moment we on-boarded Oracle Identity Manager, we started data cleansing, and started to do unmanaged account reconciliations.

With the help of support, we were able to reduce the cost of every identity which was active and was not in the organization.

View full review »
it_user456360 - PeerSpot reviewer
Founder at a tech company with 51-200 employees

The audit became a breeze as the entire provisioning approval process has been brought under the the gamut of OIM. All SOX audits became very easy as the entire audit information required is available from OIM system with respect to user access control.

View full review »
it_user521832 - PeerSpot reviewer
Solutions Architect with 1,001-5,000 employees

Oracle Identity Manager helps to organize, control, and maintain the user IDs and user access keys for an organization. It also has an Activity Manager, for handling situations such as an employee leaving the company.

View full review »
it_user480711 - PeerSpot reviewer
Co Founder at a computer software company with 51-200 employees

I have seen an organization benefit through the automation of mundane repeat tasks related to setting up user identities, and managing user access as per a defined role. One of the key business driving factors for OIM implementation has been SOX compliance. End User Self-Service like password reset and access request is another feature that helps to reduce helpdesk calls.

View full review »
it_user521946 - PeerSpot reviewer
Principal Engineer at a tech services company with 1,001-5,000 employees

We have used this product to automate our manual business processes, like onboarding and other processes.

View full review »
it_user181875 - PeerSpot reviewer
Co-Founder at a tech company with 51-200 employees
  • Security
  • Online resources
View full review »
it_user723987 - PeerSpot reviewer
Solution Delivery Analyst at a tech services company with 10,001+ employees

The ability to customize operations, unlike other products like Tivoli and, perhaps, NetIQ. I think Oracle Identity Manager provides a lot of flexibility to customize solutions, especially in the field of organizations, where you have X amount of applications to manage.

View full review »
it_user521784 - PeerSpot reviewer
DBA Manager|Principal Database Architect at a manufacturing company with 1,001-5,000 employees

The user-level management has improved when you have this solution in place. It's very difficult for us to manage the user access at the corporate level. It is a 24/7 job and we are global with multiple locations. We have user groups who manage all user access on the global level. That is easier to do with Oracle Identity Management in place.

View full review »
it_user293976 - PeerSpot reviewer
Senior Infrastructure Engineer with 10,001+ employees

It has helped in central user management and the automation of account handling and creation for multiple systems. It has also helped in data interaction between customer and third party data, which is an integral part of any business these days.

View full review »
it_user704019 - PeerSpot reviewer
Rådgiver at a government with 5,001-10,000 employees

We have been able, after eight months of coding our own Java classes, to implement a Joiner/Mover/Leaver process.

View full review »
it_user465630 - PeerSpot reviewer
Software Engineer Team Lead at a tech services company with 10,001+ employees

It has assisted us with UI customization, as well as connecting to other frameworks using the OSB (Oracle Service Bus) and Custom Connectors.

View full review »
it_user174537 - PeerSpot reviewer
Senior Oracle Functional Consultant at a tech company with 1,001-5,000 employees

Automatic onboarding of employees and off boarding of employees, also single sign on feature is one of the key features.

View full review »
it_user176979 - PeerSpot reviewer
I & A Management Engineer at a tech services company with 51-200 employees

It has streamlined user account lifecycle management and single sign on.

View full review »
it_user704334 - PeerSpot reviewer
OpenShift Consultant at a tech services company with 5,001-10,000 employees

OIM contributes majorly to simplifying the user management and role management capabilities of corporate users (employees, contractors, partners, and customers) from regulatory compliance requirements by enabling least privileged access.

View full review »
it_user446703 - PeerSpot reviewer
IAM System Engineer - Cyber Security at a tech company with 10,001+ employees

The provision and deprovisioning means its more secure, less administration is required, and all the information about an identity is stored in one place. It saves costs of having to administer a user in every area or application.

View full review »
it_user426948 - PeerSpot reviewer
IAM Solutions Architect, CISSP at a tech vendor with 10,001+ employees

We now have better control of our identity data and entitlements in target systems. Automation of provisioning, updating and deprovisioning of accounts in target systems.

View full review »
it_user685398 - PeerSpot reviewer
Principal Consultant & Solutions Architect at a tech services company with 51-200 employees

It has improved the way my organization functions through customer implemented OIM and OIA. It keeps us compliant and away from risks and federal penalties.

View full review »
it_user6567 - PeerSpot reviewer
Customer Relations at a tech vendor with 11-50 employees

Used it for external user registration, password & profile management

Attempted to model a hierarchical role model but the OIM Access Policies, which map roles to entitlements, don't provision entitlements from inherited roles. This is a flawed design, IMO, limiting you to a flat role model.

View full review »
it_user455391 - PeerSpot reviewer
IT Admin at a tech company with 10,001+ employees

As an SI, I have implemented this product at multiple customers and it has improved overall user management.

View full review »
it_user446739 - PeerSpot reviewer
Business Analyst - IAM at a comms service provider with 501-1,000 employees

It helped us reduce the user management cost, and strengthen IT security by reducing the risk.

View full review »
it_user204828 - PeerSpot reviewer
Software Engineer at a tech services company with 51-200 employees

We are a Consulting company but for our customers it saves time, help the user management and after implemented the company’s help desk is trained to support their employees.

View full review »
it_user217167 - PeerSpot reviewer
Senior Security Analyst at a tech services company with 10,001+ employees

It has helped in automating and reducing manual processes.

View full review »
it_user383106 - PeerSpot reviewer
Tecnologías de la seguridad y ciberseguridad en Telefónica at a comms service provider with 1,001-5,000 employees

The user just has to search the product+role in OIM and request it, with an approval workflow. The account is created automatically.

View full review »
it_user432642 - PeerSpot reviewer
IAM Engineer at a tech services company with 201-500 employees

Automated Provisioning to applications has removed the effort required to manually create accounts in applications, which increases our productivity.

View full review »
it_user194679 - PeerSpot reviewer
Solution Architect with 51-200 employees

It allows for more centralized user management, improving system administration efficiency and reducing costs.

View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,319 professionals have used our research since 2012.