Oracle Identity Governance Other Advice

TamimKhan - PeerSpot reviewer
Solution Architect at Tiger IT Bangladesh Limited

I can recommend Oracle Identity Governance to individuals working in the telecom domain and banking users. It is also a product that is a requirement for compliance processes. Overall, I rate this solution an eight out of ten.

View full review »
SK
Senior Engineer Identity and Access at a non-profit with 501-1,000 employees

Overall, I would rate the solution a five out of ten. If you're familiar with Oracle Identity Governance, you can easily transition to other IDM tools because of its complexity. But once you understand it, you'll grasp the concepts well.

View full review »
Sarang Sagdeo - PeerSpot reviewer
Technology Program Manager at Evosys

I generally use the Oracle suite of products which includes Oracle Identity and Access Management and Oracle Identity Governance.

My company has almost three thousand users of Oracle Identity Governance.

My advice to anyone looking into implementing Oracle Identity Governance is to go for it because the solution has very good stability and scalability. I'd recommend it to large organizations because Oracle Identity Governance can handle large volumes of data. If anyone wants to try plug-and-play solutions such as SailPoint and One Identity, I wouldn't discourage it, and I'd recommend those solutions for midsized organizations.

I'm rating Oracle Identity Governance as seven out of ten. It's suitable for large organizations, and it has very good scalability and stability. You can also easily integrate Oracle Identity Governance with non-Oracle products such as Microsoft products, but configuring and implementing the solution is complex, so I'm scoring it a seven.

My company is an Oracle customer.

View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
JC
Project Manager at a government with 10,001+ employees

I would rate Oracle Identity Governance a 6 out of 10.

View full review »
AP
Senior Consultant at a consultancy with 10,001+ employees

I am not currently recommending the product to clients because there are other good products on the market that can be implemented and used in their environments with minimal customization. 

Solutions that are user-friendly, easy to learn, stable, and quick to implement are desirable to our clients. If you are considering the product, compare the price and service to other OIM products and determine what is best for your client or company. 

I rate the solution a seven out of ten. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

This is a good solution, but you need the expertise to be able to implement it. At least one FTE is needed to manage the platform.

I rate Oracle Identity Governance an eight out of ten.

View full review »
Lakshmi Prasada Reddy Nandyala - PeerSpot reviewer
Senior Consultant at Techdemocracy LLC

I would rate the overall solution an eight out of ten.

View full review »
AS
Software Engineer at IDX One

Oracle Identity Manager is now rebranded as Oracle Identity Governance, and I have experience with it.

I was part of the development team for Oracle Identity Manager, which is now Oracle Identity Governance, so I've worked on developing Oracle Identity Manager for around ten years, then, I've been into consulting, specifically implementing Oracle Identity Governance.

My company is a consultant for Oracle Identity Governance, but it's not an Oracle partner.

Multiple banks use Oracle Identity Governance, so it has millions of users.

My rating for Oracle Identity Governance is seven out of ten.

View full review »
Gerardo Nieves - PeerSpot reviewer
Identity and Access Management Senior Consultant at NEORIS

It's important to be aware of the identity and access management process by reading the documentation. Before implementation, it's important to prepare an environment to install the solution for an indication of how it should be installed. 

I rate this product seven out of 10. 

View full review »
Pradip Niladhe - PeerSpot reviewer
Senior Associate Software Engineer at Simeio

My company is using Oracle Identity Management, now called Oracle Identity Governance.

Right now, I would not recommend Oracle Identity Governance because there are new and very good tools available in the market.

My rating for Oracle Identity Governance is six out of ten.

View full review »
it_user178095 - PeerSpot reviewer
Lead Solutions Architect at Cox Enterprises

Get people who have performed R2 installations and designs. This is important because if it's not done right the first time then you will be spending a lot of time either fixing issues or having to re-build everything. When you have such a robust system such as this, it gives you many ways to architect solutions.

View full review »
PM
Team Leader at a consultancy with 51-200 employees

I'm an end-user.

Before you implement, ensure that your workflows are right. You need to ensure the structure of your business in terms of workflow and that the permissions and the roles are well-defined so that when you onboard Governance, it is only automating what you already have.

I'd rate the solution nine out of ten.

View full review »
it_user420084 - PeerSpot reviewer
Senior Consultant at a consultancy with 10,001+ employees

Oracle Identity Manager is not the easiest to configure nor is it the lightest weight, but again, it's all integrated together and it's a consistent set of tools.

View full review »
AA
Senior Associate at a tech services company with 10,001+ employees

I would recommend this solution but it really depends what you're looking for and what will suit your needs. I can recommend it for users who are looking for the RBAC implementation, which should be the strongest one. If you're not looking for that then there are other options.

I would rate this solution an eight out of 10. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

In the current setup, within our network, I would not rate it too high. It's maybe a six or a seven out of ten. Although, it might be related to the performance of our network.

It's a good product as such, but you need to be aware that you need some people who are having the knowledge.

View full review »
MM
Identity and Access Management Consultant at a energy/utilities company with 5,001-10,000 employees

I would tell potential users that many other products are much easier to implement than this solution.

On a scale from one to ten, I would give Oracle Identity Governance a six.

View full review »
PD
Technical Project Manager at a computer software company with 5,001-10,000 employees

The suitability of this product depends on the organizational budget and plan, which includes the roadmap to having an IAM solution.

In summary, they are not great, but not poor either. My biggest complaint is about the costs.

I would rate this solution a six out of ten.

View full review »
it_user521919 - PeerSpot reviewer
Principal IAM Architect at a retailer with 10,001+ employees

I would certainly short list OIM on a list of candidates along with some others in the market. With Gartner publishing every year, you have a good review for all the products on the market. For me, Oracle is at least top 5.

The features are there. Oracle has always had a good vision about where the product is going.

A vendor must have a quality product with easy-to-use features. Right now, user experience is a big thing in the market. Many vendors offer similar solutions. Ease-of-use and the quality of that is the main factor for us.

View full review »
EL
Enterprise Access Manager at a financial services firm with 1,001-5,000 employees

I recommend the product. I recommend that they consider pilot rollouts when they go live, not a big bang, so they can gradually understand, once they implement it, what the real impacts are. That's pretty much the biggest “a-ha” that we had. Build the knowledge and understand how it functions, not just based on the documentation, but try it out, test it out, and come into it, eyes wide open.

I don't think there are other products like it out there. Again, there's always room for improvement.

View full review »
it_user174618 - PeerSpot reviewer
Identity and Access Management Architect at a manufacturing company with 1,001-5,000 employees

I would say this is a good product but some time would have to be spent in planning and learning.

View full review »
it_user427101 - PeerSpot reviewer
Senior Technical Specialist at a financial services firm with 10,001+ employees

Just go for it. Stability and scalability are very good. Once installation is done and it is stable, you will not experience too much trouble.

View full review »
FL
Partner at a tech services company with 51-200 employees

I rate Oracle Identity Governance six out of 10. If you're planning to use Identity Governance, you need to learn Java to fully meet your business requirements.

View full review »
LB
IT Security Manager at Claro

We are very happy with the performance of the platform.

My advice for anyone thinking about implementing this solution is to first consider the scope and make sure it's clear; the scope and the features that you want to implement. You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.

On a scale of one to ten, ten being the best, I'd rate the product an 8 out of 10.

View full review »
CE
Senior Identity & Access Management Engineer at a tech company with 10,001+ employees

Document, Document, and Document. The product is very vast and complex and it can get pretty large in a short amount time. It pays to document every thing you do. Other than that, I think it’s a great product and it has a lot of potential.

View full review »
it_user422589 - PeerSpot reviewer
IAM Architect at a tech company with 10,001+ employees

Evaluate the product and solution against your existing IT Infrastructure and hybrid model of on-premises and off-premises applications. Based on the footprint weight, you need to implement your IAM Identity Management system.

View full review »
EG
Owner at a manufacturing company with 11-50 employees

My advice is to train the teams on identity management concepts and the Oracle solution specifically. Have them take advantage of all the training that's available, and plan the implementation in phases.

It has good features but it's complicated. I would rate Oracle Identity Governance a seven out of ten.

View full review »
PB
IT Architecture Manager at a retailer with 10,001+ employees

With Oracle, you could do something for a million people but you need to make sure to do it right which isn't so easy. You need people and partners from Oracle for help. It's a good product but even good products need people to implement and maintain them especially during migration. You need senior people to help. 

I would recommend Oracle for a large implementation. 

My advice would be to solve the integration problem. Solve the way they interact when information is distributed. Properly distribute the customer's information. Understand that it is very difficult to implement. Make sure to understand the application and understand the legalities of the country that you're working in.

Most people start in the last stage. They pay a lot of money and the process could take three to four years. They pay a lot of money but don't use the product as a service. The problem is inexperience. 

I would rate Oracle Identity Governance a six out of ten. There is a lot missing. If it's not missing, it's complex. If you want to implement something, you won't end up doing it because it's too complex or expensive. 

View full review »
it_user719784 - PeerSpot reviewer
Security Manager at a tech services company with 10,001+ employees

Nowadays, what people do is they look for queries, they look for solutions on the internet and they implement them. That will take more time implementing because they don't understand what they are doing. They need to understand the tool before they implement any solution. This is something I tell my juniors as well who work under me. You can't just bypass the basics and get the solution and implement it.

So, if you talk about implementation aligned to the business, Oracle is best. The only tool which I can compare with Oracle at the moment is SalePoint. Other than that, there is no tool which can compete with Oracle from a business implementation standpoint, where it is aligned to the work flows, the customization, which we can do in Oracle.

Regarding performance, I have used SalePoint and it is better than Oracle. And infrastructure cost, which is aligned to the Oracle suite. There are so many things which you need to do on an Oracle implementation, whereas SalePoint is just a small plug-in which you can implement anywhere.

View full review »
it_user456360 - PeerSpot reviewer
Founder at a tech company with 51-200 employees

Please choose your solution carefully and plan the infrastructure with entire applications in place.

View full review »
it_user521832 - PeerSpot reviewer
Solutions Architect with 1,001-5,000 employees

Try the different products and you will feel the difference. It may be a little difficult to go with this product, but it does help developing at a later phase, so there they will get advantage. So if they really want to compare, compare it full-fledged, considering all points, not only the top one or two points; then decide whether it is good.

View full review »
it_user480711 - PeerSpot reviewer
Co Founder at a computer software company with 51-200 employees

One thing for sure, is that it is the most comprehensive solution out there in the market. During the preliminary stages when the concept of Identity Management was not well defined, every vendor came up with a product offering solution for very specific use cases. Now, the offerings are quite mature but they still have trace and limitations bound to their origins. If you are looking for a simple, and quick, tool to get started with, there are many options out there in the market but then there are limitations that require customization or creating features from scratch.

View full review »
it_user98769 - PeerSpot reviewer
Senior Technical Consultant at a tech consulting company with 51-200 employees
Oracle Identity Manager is a highly flexible and scalable enterprise identity management solution that is designed to administer user access privileges across a company's resources throughout the identity management life cycle, from initial on-boarding to final de- provisioning of an identity. View full review »
it_user1017 - PeerSpot reviewer
eCommerce Expert at a computer software company with 501-1,000 employees
Access Management Oracle Access Manager stores information about configuration settings and security policies, that control access to resources in a directory server that uses Oracle Access Manager-specific object classes. You can use the same directory to store the Access System configuration settings, access policy data, and user data, or you can store this data on separate directory servers. Administrators can use the Access System to protect web resources and enterprise resources such as J2EE applications, servlets, Enterprise Java Beans (EJBs), and legacy systems. The Access System also supports both Web (HTTP) and similar types of data in non-Web (non-HTTP) resources. Using the Access System for security administration enforces your company's access security policies for Web applications and content; provides common security measures across multiple Web servers and applications; combines a centralized policy creation with decentralized management and enforcement; and enables granular control over security, across heterogeneous applications, as well as out-of-the-box integration with Oracle products, such as Oracle Portal, Oracle Collaboration Suite, and Oracle E-Business Suite. View full review »
it_user522075 - PeerSpot reviewer
Java Developer at a government

I'm new at this, but I know that the tool is working. I'm not sure if the problems are coming from us or from the implementation itself. We need to balance the complexity versus the quantity of users and the way that we manage all the connectors. 

View full review »
it_user181875 - PeerSpot reviewer
Co-Founder at a tech company with 51-200 employees

Do a traceability and survey on what you need in the next 5 years, 10 years, etc.

View full review »
it_user723987 - PeerSpot reviewer
Solution Delivery Analyst at a tech services company with 10,001+ employees

If you have a large scale organization, then this is the right product because it gives you a lot of opportunities to do customization and custom development. These are very much required when you have a big organization with different kinds of applications; some which are outdated, some which may not get the required support in the market.

I think their latest version has actually improved this product a lot in terms of functionality, performance, and features. There are some features the new release has which our old customers were looking forward to.

View full review »
it_user521784 - PeerSpot reviewer
DBA Manager|Principal Database Architect at a manufacturing company with 1,001-5,000 employees

It is a great product. There may be some issues during setup, but once it’s stabilized, it's a perfect product.

View full review »
it_user293976 - PeerSpot reviewer
Senior Infrastructure Engineer with 10,001+ employees

With the new version of the products, its best left to the choice of the implementer to analyse the pros and cons of the different vendors before deciding on which product to choose.

View full review »
it_user704019 - PeerSpot reviewer
Rådgiver at a government with 5,001-10,000 employees

Don't use it! Find something else. Ask me for advice. We are currently switching to another vendor/product.

View full review »
it_user465630 - PeerSpot reviewer
Software Engineer Team Lead at a tech services company with 10,001+ employees

I recommend for people to wait for the new version, in which the concept of a sandbox will be removed.

I rate the product a 7. The product provides good out-of-the-box functionality, and Oracle provides fair technical support, but the product does have its drawbacks. Performance is bad, and tuning must be performed by Oracle, which will take time. Customization of the product’s existing features is not user-friendly.

View full review »
it_user174537 - PeerSpot reviewer
Senior Oracle Functional Consultant at a tech company with 1,001-5,000 employees

If they are not an Oracle shop, I recommend evaluating other software as well.

View full review »
it_user176979 - PeerSpot reviewer
I & A Management Engineer at a tech services company with 51-200 employees

Use the previous version.

View full review »
it_user446703 - PeerSpot reviewer
IAM System Engineer - Cyber Security at a tech company with 10,001+ employees

It’s a difficult product to fully understand but with time will become a lot easier to use. I have only used Oracle so I cannot compare it with other products.

View full review »
it_user426948 - PeerSpot reviewer
IAM Solutions Architect, CISSP at a tech vendor with 10,001+ employees

Gartner and Forrester offer reports comparing and ranking different vendors. At the initiation of our implementation project, Oracle was ranked as a leader. The picture has changed since then. In my personal opinion, the choice of technical solution should always be subordinate to companys needs, issues and use-cases. When these are defined, the company should compare several different solutions to each other and focus on ease of learning and use of product.

View full review »
it_user685398 - PeerSpot reviewer
Principal Consultant & Solutions Architect at a tech services company with 51-200 employees

Go with Oracle if you expect more customization features from the product.

View full review »
it_user6567 - PeerSpot reviewer
Customer Relations at a tech vendor with 11-50 employees

Classic enterprise provisioning system provides self-service, resource attestation, password synch, delegated admin. My use is for external user registration system into OID for target system.

View full review »
it_user455391 - PeerSpot reviewer
IT Admin at a tech company with 10,001+ employees

It is one of the best in breed, but is very expensive.

View full review »
it_user446739 - PeerSpot reviewer
Business Analyst - IAM at a comms service provider with 501-1,000 employees

Try to focus on the IAM processes and functional side of the field, rather than technical development.

View full review »
it_user107157 - PeerSpot reviewer
Alliances Manager at a manufacturing company with 501-1,000 employees
This product has many features that we were not required to worry about due to the workflows that were already created by the customer who was using the Identity governance features as well. View full review »
it_user217167 - PeerSpot reviewer
Senior Security Analyst at a tech services company with 10,001+ employees

Hire experts to do the implementation as all the functionalities are overly complicated.

View full review »
it_user383106 - PeerSpot reviewer
Tecnologías de la seguridad y ciberseguridad en Telefónica at a comms service provider with 1,001-5,000 employees

Try to implement newer versions (OIM 12c, for example), or change to other vendors (IBM, CA).

View full review »
it_user2841 - PeerSpot reviewer
Developer at a tech company with 51-200 employees
The second place where OIM scores well is the Out Of the Box connectors which come bundled with OIM. The concept of self service is tightly and rightly integrated with OIM. With granular functioning which could be customized to suit the organization's needs, OIM really stands out in User Account Creation, provisioning, SSO, Compliance support etc to name a few. If you cannot find what you are looking for, you can build it and integrate it with OIM which makes it a good choice when choosing an Identity access management framework for your organization. View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.