Oracle Identity Governance Valuable Features

TamimKhan - PeerSpot reviewer
Solution Architect at Tiger IT Bangladesh Limited

The most valuable feature in Oracle Identity Governance is user provisioning and de-provisioning.

View full review »
SK
Senior Engineer Identity and Access at a non-profit with 501-1,000 employees

Identity governance isn't a specific process; it encompasses the entire user lifecycle management.

View full review »
Sarang Sagdeo - PeerSpot reviewer
Technology Program Manager at Evosys

What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good.

Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable.

View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
JC
Project Manager at a government with 10,001+ employees

The support service of Oracle is good. We use it a lot and their response is quick. 

View full review »
AP
Senior Consultant at a consultancy with 10,001+ employees

The most valuable feature is the user manager certification that approves or removes user access. Once managers receive results of a certification campaign, they can take action to approve or revoke access to users working for them with changes implemented at signoff. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

The most valuable features in Oracle Identity Governance is having a scalable identity and access management solution.

View full review »
AS
Software Engineer at IDX One

The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature.

View full review »
Gerardo Nieves - PeerSpot reviewer
Identity and Access Management Senior Consultant at NEORIS

Password management is a valuable feature.

View full review »
Pradip Niladhe - PeerSpot reviewer
Senior Associate Software Engineer at Simeio

What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution.

View full review »
it_user178095 - PeerSpot reviewer
Lead Solutions Architect at Cox Enterprises

The most valuable features are the attestation of identities and the robust set of identity analytics.

View full review »
PM
Team Leader at a consultancy with 51-200 employees

There are two valuable features. One, I am able to request any access rights I need. I don't even need to talk to my manager. I just request, and he can see the request and approve or reject it and give a reason. It's all very clear. Two, the Self Service I get is great. I can reset passwords, whether I have forgotten them or just need to change them. I don't have to call IT to help me with the password resets. 

View full review »
SB
Senior Consultant at MillenniumIT

The features that we find most valuable are:

  • Trusted reconciliation with target systems helps eliminate orphan accounts and alert administrators if unauthorized account detected.
  • Segregation of duties and role mapping helps streamline organization application efficiency and access certification for higher management
  • Workflow capabilities with customization help to achieve expected multi-level approvals with email/SMS alerts during access and account creation to responsible parties.
View full review »
it_user420084 - PeerSpot reviewer
Senior Consultant at a consultancy with 10,001+ employees

The most valuable feature of Identity Manager is its integration with other Oracle products. Specifically, its in the same stack as WebLogic and Database. This provides us a consistent set of products and tools, which is valuable for the continuity of both our IT and business operations.

View full review »
AA
Senior Associate at a tech services company with 10,001+ employees

The features I like in this solution are the RBAC and the UI customization, particularly that it has a granular level modification. I also like that it is flexible and able to implement my requirements. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

It has a very good response time but on the other hand, we have experienced a number of bugs. It responds fast but because of the bugs, we have already had some major incidents and complete unavailability. That's why we are not happy with the current version and we decided to upgrade it. We also tried to change the architecture setup to have less of an impact when the bugs occur and to have more availability. Oracle helped us to design the new architecture. 

We didn't make concrete plans yet about when to switch because we are still working on the high availability setup path. It will be a high availability setup, each data center with an active process failover in case something blocks it.

View full review »
MM
Identity and Access Management Consultant at a energy/utilities company with 5,001-10,000 employees

It's a stable and scalable solution.

View full review »
PD
Technical Project Manager at a computer software company with 5,001-10,000 employees

This solution offers multiple features that are valuable. 

The most valuable feature is the set of out-of-the-box connectors. The connectors can be customized, and we do make use of several custom ones.

View full review »
it_user521919 - PeerSpot reviewer
Principal IAM Architect at a retailer with 10,001+ employees

The most valuable features are the comprehensiveness; the whole identity lifecycle management; the centralized view of people requesting access to provisioning, to SLD, and to access review; basically, the whole suite.

The features are there. Oracle has always had a good vision about where the product is going.

View full review »
EL
Enterprise Access Manager at a financial services firm with 1,001-5,000 employees

The most valuable feature is that it provides a consistent user interface. That's the primary thing, the consistent user interface.

View full review »
it_user174618 - PeerSpot reviewer
Identity and Access Management Architect at a manufacturing company with 1,001-5,000 employees

Automated User Creation and provisioning of connected resources in the case of Identity Manager, Access control to protected web resources with regards to Oracle Access Manager.

View full review »
it_user427101 - PeerSpot reviewer
Senior Technical Specialist at a financial services firm with 10,001+ employees
  • Oracle Identity Federation
  • Oracle Internet Directory (LDAP)
  • ODSM
  • OIM
  • OAM
  • Oracle Virtual Directory
View full review »
FL
Partner at a tech services company with 51-200 employees

The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database.

View full review »
it_user521949 - PeerSpot reviewer
IT Manager at a tech company with 1,001-5,000 employees

It brings centralized management of all the identities for the E-Business Suite; that's the central feature.

View full review »
LB
IT Security Manager at Claro

The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.

View full review »
it_user515592 - PeerSpot reviewer
Operations Engineering Manager at a consultancy with 10,001+ employees
JV
Senior IT Risk Management and Compliance Assurance Security Specialist at a energy/utilities company with 10,001+ employees

The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce.

View full review »
it_user436173 - PeerSpot reviewer
Senior Oracle Database Administrator at a pharma/biotech company with 5,001-10,000 employees

We use Identity Management primarily within our installation of E-Business Suite. Identity Management gives us the ability for people who use Oracle Application Manager to login using their standard network username and password.

View full review »
it_user427716 - PeerSpot reviewer
Sr. OIM Consultant at a international affairs institute with 10,001+ employees
  • Centralized account management
  • Provisioning, reconciliation
  • Attestation/Re-certification
  • Delegated administration
View full review »
ST
Security Architect at a tech services company with 501-1,000 employees
  • The automatic user management lifecycle with role-based features is great.
  • It is also an application that makes it easy for on-boarding, automatic access privilege, and single sign-on with internal as well as external applications.
  • It also has enough flexibility to unify the access management needs of any organization into one place.
View full review »
CE
Senior Identity & Access Management Engineer at a tech company with 10,001+ employees

The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems. This is because we operate in a large environment with huge user turnover. Lots of applications are manually provisioning and deprovisioning, which can be quite daunting when done manually.

View full review »
ST
Security Architect at a tech services company with 501-1,000 employees
  • Centralized life cycle management of identities: the centralized view of people requesting access to provisioning to targets and governing the access from one place
  • Periodic certifications of access for compliance
View full review »
it_user422589 - PeerSpot reviewer
IAM Architect at a tech company with 10,001+ employees

Its value for us comes from the fact that it allows us to manage the entire identity lifecycle, including the on-boarding (provisioning), off-boarding (de-provisioning), modifications to the identities, self-service, password management, and administration of identities.

View full review »
EG
Owner at a manufacturing company with 11-50 employees

The most important feature is the connectors. Without the connectors, it can do nothing.

Also, auditing is a very good feature.

View full review »
PB
IT Architecture Manager at a retailer with 10,001+ employees

The centralization of IDs and passwords is the most valuable feature. They provide different applications to use the authorization.  

CIM is the most used feature. Customer Identity Management is a challenge that we are working on in our company and I think it's the star of the Identity Management space. With CIM we are using the same process in order to implement it to the customer.

Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application.

View full review »
it_user719784 - PeerSpot reviewer
Security Manager at a tech services company with 10,001+ employees

The best part of Oracle Identity Manager is how well it will align to the business. There are features that are more generally required by business and you can easily get them with Oracle Identity Manager. If you compare it with Azure, with the latter you need to do customization and there are a lot of limitations in each of the tools. The connectors we have for Oracle Identity Manager are good, so you don't need to do custom connectors and all.

View full review »
it_user456360 - PeerSpot reviewer
Founder at a tech company with 51-200 employees

It provides us with an integrated platform for all governance products. We now have the ability to have a complete end to end solution with a UI framework that makes customization an easy task.

View full review »
it_user521832 - PeerSpot reviewer
Solutions Architect with 1,001-5,000 employees

Oracle Identity Manager’s most valuable feature is that it is a pretty stable product, and it works on a high load. It also has a connector for most of the legacy products, so it connects pretty much smoothly: so provisioning is pretty good with this product.

View full review »
it_user480711 - PeerSpot reviewer
Co Founder at a computer software company with 51-200 employees

The following is a list of features that I have observed being used by my client that I have implemented:

1. User identity provisioning & lifecycle management
2. User Identity Profile/Attribute management
3. Self-Service Tool for end-user access request & password change
4. Role and Entitlement provisioning in target application/s
5. Auto de-provisioning of user identities
6. Audit capabilities & Report generation

View full review »
it_user521946 - PeerSpot reviewer
Principal Engineer at a tech services company with 1,001-5,000 employees

It has more for our in-house systems like ERP, Active Directory, and Exchange and the integration of IDM with all those systems. It was very customizable. We do all our customizations in Java.

View full review »
it_user521601 - PeerSpot reviewer
Specialist at a transportation company with 1,001-5,000 employees

Oracle Identity Manager is not in production yet. We are evaluating the product. There is a very strong motivation to get it out there into production and there is a need for it. Sooner or later, we will be doing it.

We need an application to allow role-based access. That is our next phase of implementation. We need to get there. Once our current engagements are completed, that will become our number-one priority. Right now, as I’ve mentioned, we are evaluating it. Apparently, it seems like it's meeting our requirements.

View full review »
it_user98769 - PeerSpot reviewer
Senior Technical Consultant at a tech consulting company with 51-200 employees
Provisioning, Reconciliation, Identity Connector Framework, Sandbox Customization, Access Request Processing, SOA Integration for Approval Processes View full review »
it_user1017 - PeerSpot reviewer
eCommerce Expert at a computer software company with 501-1,000 employees
Oracle Identity Management - Pros: •Automates user identity provisioning and deprovisioning and enables organizations to manage the entire life cycle of user identities across all resources in the organization. •Oracle Delegated Administration Services: Provides trusted proxy-based administration of directory information to users and application administrators. •You can create access polices to manage users, e.g. modify, disable, delete, and unlock user accounts, passwords can also be changed for user accounts. •It can also be a means to conduct a comprehensive audit of user activities and their access privileges. •The Resource Management features, of the Administrative and User Console, enable you to manage resource objects for an organization or individual user. Managing resources includes the following activities: •Searching for and viewing the details of a resource •Disabling, enabling, and revoking a resource from users or organizations •Managing resource administrator and authorizer groups •Viewing, creating, and modifying workflows •Creating and managing IT resources •Creating and managing scheduled tasks Oracle Access Manager - Pros: •Oracle Access Manager provides Web-based identity administration and access control to web applications and resources running in heterogeneous environments. •Oracle Application Server Single Sign-On provides single sign-on access to Oracle and third-party web applications. •Oracle Enterprise Single Sign-On Suite, provides single sign-on for all applications and resources in an enterprise, without modification to the applications. View full review »
it_user522075 - PeerSpot reviewer
Java Developer at a government

The solution helps us to define roles and get people to specific tasks. From this point of view, it is an amazing tool. 

View full review »
it_user181875 - PeerSpot reviewer
Co-Founder at a tech company with 51-200 employees

Governance feature

View full review »
it_user723987 - PeerSpot reviewer
Solution Delivery Analyst at a tech services company with 10,001+ employees

It basically manages the identity and lifecycle of every user in the organization. It helps provision the required accesses through policies, approvals, and whatever would be the business requirement. That's the most beneficial feature of this tool.

View full review »
it_user521784 - PeerSpot reviewer
DBA Manager|Principal Database Architect at a manufacturing company with 1,001-5,000 employees

This solution is for single-sign-on. We are trying to extend that feature to include other enterprise applications.

View full review »
it_user293976 - PeerSpot reviewer
Senior Infrastructure Engineer with 10,001+ employees

I feel the Provisioning and Reconciliation Engine as well as the Adapter Factory are most the valuable, apart from the standard features which most identity management solutions provide.

View full review »
it_user704019 - PeerSpot reviewer
Rådgiver at a government with 5,001-10,000 employees

I won't lie to you. Since we didn't have an IDM, the idea of an IDM and all of its functionality has been valuable.

View full review »
it_user465630 - PeerSpot reviewer
Software Engineer Team Lead at a tech services company with 10,001+ employees

There are many valuable features, most notably Single Sign-On, Identity Management, and Identity Connector Framework, which can be implemented to provision with diverse interfaces.

View full review »
it_user174537 - PeerSpot reviewer
Senior Oracle Functional Consultant at a tech company with 1,001-5,000 employees

Automatic Onboarding and Offboarding.

View full review »
it_user176979 - PeerSpot reviewer
I & A Management Engineer at a tech services company with 51-200 employees
  • Provisioning
  • Single Sign On.
View full review »
it_user704334 - PeerSpot reviewer
OpenShift Consultant at a tech services company with 5,001-10,000 employees
  • Provisioning workflow
  • Accessing policies to automate provisioning requirements
  • Identifying lifecycle management
  • Identifying connector framework for unifying provisioning capabilities from OIM
View full review »
it_user446703 - PeerSpot reviewer
IAM System Engineer - Cyber Security at a tech company with 10,001+ employees

Connectors and the ability to provision and reconcile information. We can remove all access in one hit, but also easily provision a user with accounts all from one place.

View full review »
it_user426948 - PeerSpot reviewer
IAM Solutions Architect, CISSP at a tech vendor with 10,001+ employees

Reconciliation and provisioning engine, but we also use other features like requests, approvals, and reporting.

View full review »
it_user685398 - PeerSpot reviewer
Principal Consultant & Solutions Architect at a tech services company with 51-200 employees

I have found the OIM Connector framework, based on ICF, to be the most valuable feature.

View full review »
it_user6567 - PeerSpot reviewer
Customer Relations at a tech vendor with 11-50 employees

Rich authorization engine for delegated admin
Robust workflow capability with BPML engine
Extensive connector support
Diagnostics are pretty good

View full review »
it_user455391 - PeerSpot reviewer
IT Admin at a tech company with 10,001+ employees

The capability of writing a custom connector makes this product flexible enough to potentially reach all types of target systems.

View full review »
it_user446739 - PeerSpot reviewer
Business Analyst - IAM at a comms service provider with 501-1,000 employees
  • Provisioning
  • Certification
  • Self Service
View full review »
it_user204828 - PeerSpot reviewer
Software Engineer at a tech services company with 51-200 employees

User provision and user de-provision access to resources like email.

View full review »
it_user107157 - PeerSpot reviewer
Alliances Manager at a manufacturing company with 501-1,000 employees
Once integrated, the administration console, integrated workflows (Entitlement requests) for approvals and self service features. View full review »
it_user217167 - PeerSpot reviewer
Senior Security Analyst at a tech services company with 10,001+ employees
  • Provisioning
  • Reconciliation engine
  • Adapter factory
View full review »
it_user383106 - PeerSpot reviewer
Tecnologías de la seguridad y ciberseguridad en Telefónica at a comms service provider with 1,001-5,000 employees

Because OIM has a Java API, you can develop scripts and automate tasks. Integration with other products written in Java is easy, more or less.

View full review »
it_user2841 - PeerSpot reviewer
Developer at a tech company with 51-200 employees
Oracle Identity manager (OIM) is an application for identity administration and provisioning -- it's a solution which helps organizations to automate various tasks like adding, updating, disabling and or deleting user accounts from various applications from a single place. By implementing OIM in the infrastructure any organization can improve its compliance. With each step generating reports and optionally asking for authorization, there are very few places to look for a security hole. OIM is built on Java architecture which provides a scalable, robust and secure platform, Hence I would already give it a plus one score. OIM when combined with other applications like Oracle Adaptive Access Management (OAAM), Oracle Virtual Director (OVD), Oracle Internet Directory (OID), etc gives the best results. View full review »
it_user432642 - PeerSpot reviewer
IAM Engineer at a tech services company with 201-500 employees

Automated Provisioning to applications is one of the features that is really helpful. Also, there are a lot of out-of-the-box connectors available from Oracle that help to reduce the amount of development needed.

View full review »
it_user194679 - PeerSpot reviewer
Solution Architect with 51-200 employees
  • Reconciliation
  • User Roles
  • Privileges Management
View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.