Oracle Identity Governance Room for Improvement

TamimKhan - PeerSpot reviewer
Solution Architect at Tiger IT Bangladesh Limited

The user-friendliness of Oracle Identity Governance can be improved compared to other products. Also, though feature-wise, Oracle is good, other products offer better user-friendliness.

In terms of additional features for the next release of Oracle Identity Governance, there is potential for more cloud-native applications to be included, making integration with other applications easier. Currently, the solution does not have strong cloud integration capabilities. However, Oracle offers another product, Oracle Identity Cloud Service, specifically for cloud applications. Combining these two products into a single platform could offer a more cost-effective solution for customers.

View full review »
SK
Senior Engineer Identity and Access at a non-profit with 501-1,000 employees

Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost.

Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration.

The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.

View full review »
Sarang Sagdeo - PeerSpot reviewer
Technology Program Manager at Evosys

An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.

View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,319 professionals have used our research since 2012.
JC
Project Manager at a government with 10,001+ employees

Oracle Identity Manager is an out-of-the-box solution that is not beneficial for us. We only have custom-made applications. We could have started at ground zero and made all of our own tailor-made integrations with a bigger economic advantage, saving us from having to purchase Oracle licenses.

The solution needs to improve its web interface in the next release. It is timing reliant, making it extremely difficult to customize. It is not a user-friendly product. We receive little benefit by purchasing the licenses.

View full review »
AP
Senior Consultant at a consultancy with 10,001+ employees

The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors. Currently, we have to download, install, and configure connectors to integrate each target application and that is not the case with other OIM products. 

Patches are published every few months and applying them in the customer environment requires maintenance to the box because it is very tricky. If work on the boxes was conducted properly, patches would only need to be published once per year. 

A backup of the existing configuration is required when applying tests and that takes up space on the server. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

Oracle Identity & Access management is scalable & stable. A network related  problem from two years ago, is now resolved. There are some issues with the DIP component, workarounds have been found to avoid impact on customers.

View full review »
Lakshmi Prasada Reddy Nandyala - PeerSpot reviewer
Senior Consultant at Techdemocracy LLC

I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well.

View full review »
AS
Software Engineer at IDX One

Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement.

The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution.

Technical support for Oracle Identity Governance also needs some improvement.

Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint.

What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones.

View full review »
Gerardo Nieves - PeerSpot reviewer
Identity and Access Management Senior Consultant at NEORIS

When Oracle released the 12c version, they deleted the  Privileged Account Manager from its security solutions. If a customer had implemented that in the previous release and wanted to update it, they could be faced with a huge problem because that product no longer exists. I think the platform could be enhanced and I found bugs in their documentation. Information relating to some connectors is incorrect. I think Oracle could simplify Access Manager.

View full review »
Pradip Niladhe - PeerSpot reviewer
Senior Associate Software Engineer at Simeio

Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster.

View full review »
it_user178095 - PeerSpot reviewer
Lead Solutions Architect at Cox Enterprises

With Oracle, it's always about the learning curve and the nature of how the product is integrated. It takes tons of training and getting the right experienced people involved in order to launch the initial framework. Some of the adapters also do not work very well or have limited functionality.

View full review »
PM
Team Leader at a consultancy with 51-200 employees

In terms of room for improvement, to be honest, I haven't considered anything. I don't have anything I can say about improvement.

It's a complex solution, so it will take time in terms of deployment. It is not that easily deployed. Maybe if they can make the deployment easier, that would be great.

From a technical point, maybe they need to share how the integration with privileged access management solutions works since they no longer have privileged access management. If they can properly support integration with the existing leading privileged access management, that would be great.

View full review »
SB
Senior Consultant at MillenniumIT

The improvements we feel are currently needed are:

  • Immediate IAM product certification to new version 12c with other Oracle products such as CRM/ERP and SAP etc.
  • Simplify and add more functionality to Identity Cloud Service (IDCS)

Features that we would like to see in the next release are:

  • Introduce a matured Privileged Access Management solution to make the IAM stack fully compliant with any customer environment.
  • Provide a solid roadmap to Oracle PAM or similar product under Oracle IAM umbrella.
View full review »
it_user420084 - PeerSpot reviewer
Senior Consultant at a consultancy with 10,001+ employees

I'm more looking forward to seeing what they do for the new cloud services that they're rolling out, which is actually a different product, but they are offering identity as part of a cloud offering. This would be an improvement over the software offering.

View full review »
AA
Senior Associate at a tech services company with 10,001+ employees

The user interface experience needs to be improved. In order to get where you want to be, it requires multiple scripts when it should be simple with a one button click. The complexity of the tool and development could also be improved. The most important point is that Oracle hasn't adjusted itself to the current market, they are still doing the same thing they've done for the last 10 years. If you use Saviynt, for example, they have the ER implemented where they will offer suggestions. I also think the solution should have Cloud support. 

View full review »
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)

The reason we are upgrading to the next version is because today we have stretched clusters across data centers. We experienced major problems with the cluster software and the product, which is coherence. In the next version, that part will be handled by the database. We hope that we will get rid of those stability problems because of the bugs that are in there.

View full review »
MM
Identity and Access Management Consultant at a energy/utilities company with 5,001-10,000 employees

It's difficult to use, and we're planning to switch to another application. The administration tasks for business processes, workflows, and definitions could have been easier. There should be an easier way to do it than having a dedicated ID for all these tasks. 

The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes.

View full review »
PD
Technical Project Manager at a computer software company with 5,001-10,000 employees

The cost of this product needs to be reduced. There are other modern IAM solutions that are available at a better price, and the use cases are very easy. It is cloud-based and it caters to the needs of an enterprise. For example, there are some features that we do not use, yet we still pay for them. In the past, there was no choice, but many options are now offered. 

Customization is not easy to do. For example, additional reports or modules are difficult to create in a timely manner.

We would like to see more support for public cloud services. 

View full review »
it_user521919 - PeerSpot reviewer
Principal IAM Architect at a retailer with 10,001+ employees

I would like them to focus on profile-based provisioning and make what we call the birthright access management. We need to have an easier way for people to find out the birthright rules and based on the birthright roles, the people get access they need to get what they want done.

By profile, I'm referring to job profile. Take engineering as example. To do their jobs, all engineers need access to some applications and systems. There are typically multiple engineering teams, e.g. the access needed by network engineering team can be quite different from security engineering, corporate software engineering, and customer facing software engineering. However for each of these engineering teams, people tends to have the same job profile (title, reporting to, department, etc.) and they may require the same access rights to a common set of apps / systems.

I am imagining that users could select security engineering and then a number of access requests could be generated for a list of apps / systems that a typical security engineer needs access to.

But first they need to work out the product stability issues and make it easier to upgrade, support, and troubleshoot; those kinds of things.

View full review »
EL
Enterprise Access Manager at a financial services firm with 1,001-5,000 employees

One of the things they don't have is, they don't provide support for what are called service accounts, non-human accounts, non-human IDs. That's critical.

In addition to that, we have some role mining capabilities that Oracle really hasn't included or defined what they're going to do, how they're going to incorporate that. They've been converging these two products for a very long time, Oracle Identity Manager (OIM) and Oracle Identity Analytics. There's still that component that's still outlying.

View full review »
it_user174618 - PeerSpot reviewer
Identity and Access Management Architect at a manufacturing company with 1,001-5,000 employees

The management of workflows could use some improvement as well as the overall performance of the product. Because this is such a complex product, we find that it runs a bit slower than its competitors.

View full review »
it_user427101 - PeerSpot reviewer
Senior Technical Specialist at a financial services firm with 10,001+ employees
  • Installation process
  • Technical support
  • More relevant documentation about specific parameters (as I still have no clue what they are responsible for)
  • Better documentation for HA and clustered setup especially with F5 Load Balancers
View full review »
FL
Partner at a tech services company with 51-200 employees

Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box. You have to develop a lot of the basic things yourself. It would be nice if Oracle provided these common features.   

View full review »
it_user521949 - PeerSpot reviewer
IT Manager at a tech company with 1,001-5,000 employees

It is cumbersome to deploy; there are multiple layers in terms of trying to get it to work; and they're also limited in terms of the number of products it can integrate with.

View full review »
LB
IT Security Manager at Claro

We are happy with the platform. We haven't identified a need or a specific point to be improved. As a matter of fact, we are looking at more creative ways to use the system for our identity management needs. I'm looking to purchase additional modules for our system.

View full review »
it_user515592 - PeerSpot reviewer
Operations Engineering Manager at a consultancy with 10,001+ employees
  • Ease of use (updating entries)
  • Backup strategy
View full review »
JV
Senior IT Risk Management and Compliance Assurance Security Specialist at a energy/utilities company with 10,001+ employees

Reconciliation exceptions. Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not.

View full review »
it_user436173 - PeerSpot reviewer
Senior Oracle Database Administrator at a pharma/biotech company with 5,001-10,000 employees

Identity Manager is very complicated to set up. I guess where that comes from I believe, is we use it to buy into LDAP, and Microsoft and Oracle don't get on a corporate level, so it's going to be very difficult for them to get onto a software level, making it very, very complicated to set up. Now, we did eventually get there and the product does exactly what we'd expect it to do, but it took us a long time to get there.

View full review »
it_user427716 - PeerSpot reviewer
Sr. OIM Consultant at a international affairs institute with 10,001+ employees

It could be more stable and faster.

View full review »
ST
Security Architect at a tech services company with 501-1,000 employees

There were issues when we deployed it, though Oracle helped us resolve them. Also, there can be stability issues if the requirements are not all integrated appropriately.

View full review »
CE
Senior Identity & Access Management Engineer at a tech company with 10,001+ employees

The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment. However, on the development and administration side, the learning curve is steep and quite challenging to master.

View full review »
ST
Security Architect at a tech services company with 501-1,000 employees

Oracle is probably already working to make the overall user experience lighter, including the UI.

View full review »
it_user422589 - PeerSpot reviewer
IAM Architect at a tech company with 10,001+ employees

Features need to be implemented that take into consideration solutions and products outside the Oracle stack. The industry is moving towards more generalization to compete in the market, and Oracle has to adapt to those changes.

View full review »
EG
Owner at a manufacturing company with 11-50 employees

One of the areas that need some improvement with Oracle specifically is the ease of implementation. That is what is complicated.

The stability could be better.

View full review »
PB
IT Architecture Manager at a retailer with 10,001+ employees

Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.

I have the same problem every time I implement it. It's challenging to connect different applications that are not perfect or modern. It's important to connect everything. This is an area for improvement.

Synchronizing passwords between Active Directory and Oracle is very complex because the process is not so easy. I have a lot of problems.

View full review »
it_user719784 - PeerSpot reviewer
Security Manager at a tech services company with 10,001+ employees

One thing is the size of the infrastructure that is required for Oracle to implement. In addition, the maintenance cost and pricing.

With an Oracle implementation, we need to have a high availability of infrastructure where you need a minimum of four servers. Compared to SalePoint or with Microsoft Identity Manager, the infrastructure cost is notably less.

With a project for Oracle Identity Manager, the implementation cost is along the lines of a year. If you have 10 connectors or eight connectors and you have workflows, the implementation cost will usually go from eight months to 12 months, minimum. Whereas if you implement a SAP solution or a product like SalePoint, the implementation cost or time is reduced from 12 months to eight months, or even six months.

View full review »
it_user456360 - PeerSpot reviewer
Founder at a tech company with 51-200 employees

The product suite is abundantly heavy & complex and requires a lot of simplification. I feel that this simplification is highly important. Also, the lifecycle management of the application is very very substandard and also has to be improved significantly.

View full review »
it_user521832 - PeerSpot reviewer
Solutions Architect with 1,001-5,000 employees

The look and feel could be improved. I have worked with and looked at different products. The look and feel of those were pretty good or better than this product.

View full review »
it_user480711 - PeerSpot reviewer
Co Founder at a computer software company with 51-200 employees

The underlying architecture of the product is quite complex and hard to maintain and troubleshoot. Self-Service capabilities are quite limited, and the out-of-box capabilities are limited and customizations are quite complex.

View full review »
it_user521946 - PeerSpot reviewer
Principal Engineer at a tech services company with 1,001-5,000 employees

Everybody's been moving onto the cloud, and it's not a cloud-based solution. That is one of the things that is missing. There are competitors that are moving ahead in the market. They have some powerful connectors for cloud applications like Workday. We don’t have any feature for connecting to Workday. It should be a cloud-based solution with connections to cloud applications.

View full review »
it_user521601 - PeerSpot reviewer
Specialist at a transportation company with 1,001-5,000 employees

My pain point was while migrating my current user base. There is a certain point during that phase of the install where, if you get past it and make a mistake, there is no possibility of going back to a point before the mistake was done. If you cross that point, you have to start all over. That was my bad experience. I had to try it over and over to understand the point of failure. I had to do an install eight or nine times to get one right. After that, after I got my first install right, I learned that they have come up with a new mode of install called the LCM, life cycle management. That was pretty impressive. With the lessons I had learned before the LCM and with the new mode of installation, the LCM, I felt the install was, meaning the release, was done really well.

View full review »
it_user98769 - PeerSpot reviewer
Senior Technical Consultant at a tech consulting company with 51-200 employees
it_user1017 - PeerSpot reviewer
eCommerce Expert at a computer software company with 501-1,000 employees
In my opinion it has no cons.Oracle Access Manager (OAM) mainly consists of two main systems 1.Oracle Identity Management 2.Oracle Access Manager Oracle Identity management enables enterprises to manage the entire life cycle of user identities across all enterprise resources, both within and beyond a firewall. An enterprise identity management solution can provide a mechanism for implementing the user management aspects of a corporate policy. Oracle Access Manager: View full review »
it_user522075 - PeerSpot reviewer
Java Developer at a government

It is really hard to implement Oracle Data Manager because we have a lot security that we need to manage. We have a lot of security, so it is a bit difficult to implement, but it is still a good product. 

In Canada, we have some difficulty in getting training about this. They ask for at least five people in a class and we only have three people in our team. It's impossible to get the training. We register in Ottawa, but sometimes the class is canceled because we do not have enough people to take the course. 

We are learning a lot about the cloud, and I think that a cloud feature is being added this year. I am learning how the clouds can be used and the possibilities of using it. It's good for me to learn about these features.

View full review »
it_user181875 - PeerSpot reviewer
Co-Founder at a tech company with 51-200 employees
  • Security
  • Mobile app
View full review »
it_user723987 - PeerSpot reviewer
Solution Delivery Analyst at a tech services company with 10,001+ employees

I would like to see more segregation managed through Oracle Identity Manager.

View full review »
it_user521784 - PeerSpot reviewer
DBA Manager|Principal Database Architect at a manufacturing company with 1,001-5,000 employees

I would like to see it expand to other applications as well. There are certain non-Oracle applications where the integration might be difficult. It would be good if that integration could be simplified.

View full review »
it_user293976 - PeerSpot reviewer
Senior Infrastructure Engineer with 10,001+ employees

Unfortunately while working with v9i, we had to do a lot of customizations because the product did not support much. With v11i, some of the customization has been reduced. However, the GUI is some what a bit more complicated, and it could be improved with a single GUI.

View full review »
it_user704019 - PeerSpot reviewer
Rådgiver at a government with 5,001-10,000 employees

Most areas need improvements, all the way from the GUI to core functionality, logging, traceability, configuration, and bugs causing crashes. I don't know where to start. It is too complex, has too many bugs, and is an immature product, even the best case, beta version.)

View full review »
it_user465630 - PeerSpot reviewer
Software Engineer Team Lead at a tech services company with 10,001+ employees

The product requires improvements for UI customization with the current sandbox. Many people prefer that sandbox be removed from the product, as it has caused major challenges with wide implementations. Another improvement would be to provide the user-friendly option of replicating out-of-the-box attributes.

View full review »
it_user174537 - PeerSpot reviewer
Senior Oracle Functional Consultant at a tech company with 1,001-5,000 employees

Though Oracle advertises integration of Oracle Identity Manager – Oracle GRC and Oracle EBS works, but it never works in real time.

View full review »
it_user176979 - PeerSpot reviewer
I & A Management Engineer at a tech services company with 51-200 employees

I did not give it 10 out of 10 because of the time it takes for new versions to mature before they are bug free.

The product is excessively resource intensive (i.e., hardware requirements) especially in the later versions.

View full review »
it_user704334 - PeerSpot reviewer
OpenShift Consultant at a tech services company with 5,001-10,000 employees

This applies to the latest version of OIM support in WebLogic and WebSphere application servers only. It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.

View full review »
it_user446703 - PeerSpot reviewer
IAM System Engineer - Cyber Security at a tech company with 10,001+ employees

The Design console is a bit dated and complicated to use when in development. It’s the biggest issue out there for all Oracle OIM developers who want to develop connectors (custom). Also, they need more easy to understand guides on how to use the API’s within OIM to create notifications or event handlers. I have been on a development course and this is still an area I struggle with. If we had a better understanding of the dev side of things we would do so much more with this product.

View full review »
it_user426948 - PeerSpot reviewer
IAM Solutions Architect, CISSP at a tech vendor with 10,001+ employees

The process of integrating with target systems can be simplified. Setting up a connector is a cumbersome process involving several interfaces, configuration objects, etc.

View full review »
it_user685398 - PeerSpot reviewer
Principal Consultant & Solutions Architect at a tech services company with 51-200 employees

OIA needs to improve its governance features.

View full review »
it_user6567 - PeerSpot reviewer
Customer Relations at a tech vendor with 11-50 employees

A lot of Dependencies - Oracle database, WebLogic, SOA
A lot of things still have to be done in Design Console, which still has a 90's UI.
No REST interface for Identity as a Service that I'm aware of
Doesn't hide its complexity

Expensive
Weak support team
Built on, and relies on ADF for extensibility

View full review »
it_user455391 - PeerSpot reviewer
IT Admin at a tech company with 10,001+ employees

Capability of building custom forms: Currently, the form building has very limited customization capability.

View full review »
it_user446739 - PeerSpot reviewer
Business Analyst - IAM at a comms service provider with 501-1,000 employees

New application onboarding requires a lot of complex configurations and setups to complete the onboarding of a new application.

View full review »
it_user204828 - PeerSpot reviewer
Software Engineer at a tech services company with 51-200 employees
it_user107157 - PeerSpot reviewer
Alliances Manager at a manufacturing company with 501-1,000 employees
Since it was a suite of tools the customer used and we just needed to use OIM, it was a learning curve to get the products integrated and working together. View full review »
it_user217167 - PeerSpot reviewer
Senior Security Analyst at a tech services company with 10,001+ employees

It needs to be more flexible and should have friendlier UI with more integrated features within a single UI.

View full review »
it_user383106 - PeerSpot reviewer
Tecnologías de la seguridad y ciberseguridad en Telefónica at a comms service provider with 1,001-5,000 employees

The GUI is very old and could be more user friendly; not all administrative operations can be done with the web interface. You need a Java client for fine tuning. Search operations are very slow, and you often need to use a wildcard. Users expect much-easier, Google search-type operations.

Stability can also be improved.

View full review »
it_user2841 - PeerSpot reviewer
Developer at a tech company with 51-200 employees
I could not come up with any cons from using this product. View full review »
it_user432642 - PeerSpot reviewer
IAM Engineer at a tech services company with 201-500 employees

UI customization is still a challenge as it requires a lot of effort to develop.

View full review »
it_user194679 - PeerSpot reviewer
Solution Architect with 51-200 employees

Connectors that are available for integrating with different products. General stability of the product needs to be improved.

View full review »
Buyer's Guide
Oracle Identity Governance
March 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,319 professionals have used our research since 2012.