Fischer Identity Governance vs Oracle Identity Governance comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
Fischer Identity Governance
Ranking in Identity Management (IM)
42nd
Average Rating
6.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Oracle Identity Governance
Ranking in Identity Management (IM)
10th
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
User Provisioning Software (4th), Mobile Identity (1st)
 

Mindshare comparison

As of June 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, down from 5.4% compared to the previous year. The mindshare of Fischer Identity Governance is 0.2%, up from 0.1% compared to the previous year. The mindshare of Oracle Identity Governance is 2.2%, down from 3.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
No other categories found
Mobile Identity
50.0%
 

Featured Reviews

DD
Apr 26, 2024
Helps to deploy IGA within 12 weeks by focusing on fundamentals and best practices
At the moment, because we just started our journey, its benefits are very limited. We are focused. We had an in-house IGA solution over the past 25 to 30 years, so our main focus was doing a technical migration first. We have some improvements to current processes, but we are not yet fully leveraging all the capabilities that Omada can give us. We are focused on our first technical migration. Omada can help to deploy IGA within 12 weeks by focusing on fundamentals and best practices. That was the idea. That was also something I warned them about upfront. I told them it would be a real challenge within our organization. If they start from a blank page, the 12-week initiative that they have is achievable, but for an organization that already has certain processes and a tool in place, 12 weeks is not possible. We tried, but we could not meet that. We failed, but that is not a problem with the package. It is more of a problem as an organization. During the initial conversations at the start of the projects, we did say that we would give it a try and see where we end up. We would not focus too much on 12 weeks. They have been flexible to it as well. Just because they have listed it as a 12-week initiative, it does not mean that they are not flexible to go beyond those 12 weeks. It is set up to remove an employee's access as soon as that employee leaves our organization, but we have limited scope today. It is currently only for a subset of applications. The goal is to have all major applications or data resources integrated, and then we would achieve that scenario. Omada Identity has had a positive effect on our security posture. We are able to remove certain accesses in a centralized control way. We are able to remove certain roles or update some of the basic roles. Our provisioning process is definitely faster today. With the previous solution, we needed to wait for overnight synchronization and scripting to run, whereas now, it is every six hours. It is definitely faster, but we are working to improve even the six-hour schedules. The out-of-the-box connectors that Omada provides for the applications work. They need a little bit of effort in integration and setup, but they work.
it_user186309 - PeerSpot reviewer
Jan 27, 2015
Initial setup was a bit complex because we needed to implement lots of workflows.
Self-service Workflow building Audit For the time when we have to implement re-certification for special accounts this was the best for our requirements. It would be better to have a PowerShell connector Documentation can be improved Performance tuning should be better I have been working on…
SK
Jan 23, 2024
Offers role-based access control, stability, and scalability but comes with significant costs and complexities in setup and implementation
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost. Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"Omada is expensive."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"The pricing is okay."
"It is licensed per managed user per year."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
Information not available
"Oracle Identity Governance is expensive."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"Oracle Identity Governance is an expensive solution."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The price is based on the number of users per year."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"The licensing is expensive."
"The cost of support and upgrading to the next release are both expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
No data available
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
Ask a question
Earn 20 points
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with e...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Fischer Identity, Fischer International Fischer Identity Suite, Fischer Identity Suite
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Maryland Institute College of Art
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: June 2024.
787,817 professionals have used our research since 2012.