Imanami GroupID vs Oracle Identity Governance comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Imanami GroupID
Ranking in User Provisioning Software
10th
Average Rating
8.4
Number of Reviews
3
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (16th), Active Directory Management (13th)
Oracle Identity Governance
Ranking in User Provisioning Software
4th
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
Identity Management (IM) (10th), Mobile Identity (1st)
 

Mindshare comparison

As of June 2024, in the User Provisioning Software category, the mindshare of Imanami GroupID is 0.3%, up from 0.2% compared to the previous year. The mindshare of Oracle Identity Governance is 4.0%, down from 8.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
User Provisioning Software
Unique Categories:
Identity and Access Management as a Service (IDaaS) (IAMaaS)
0.2%
Active Directory Management
0.4%
Identity Management (IM)
2.2%
Mobile Identity
50.0%
 

Featured Reviews

GV
Aug 25, 2023
Shows group analytics with good UI but needs improvement in GPO
The solution helps with group analytics.  Imanami GroupID's UI is good.  The product's implementation is complex. It should also work on GPO.  I have been using the solution for two years.  I rate the tool's stability an eight out of ten.  I rate Imanami GroupID's scalability an eight out of…
SK
Jan 23, 2024
Offers role-based access control, stability, and scalability but comes with significant costs and complexities in setup and implementation
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost. Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"For each job code, we go through and determine the access they're supposed to have to the system. Based on that job code, we use the query tool and say that anybody who is in this job code gets these groups added to them, or conversely, if they change job codes, it removes the ones that they shouldn't have and adds the one they should. That runs every night, and the next day, everybody has the job codes they're supposed to have."
"I have found the overall features to be useful."
"Imanami GroupID's UI is good."
"This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding."
"The most valuable feature is the set of out-of-the-box connectors."
"It's a stable and scalable solution."
"The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks."
"It helps provision the required accesses through policies, approvals, and whatever would be the business requirement."
"Oracle Identity manager is the best tool in the market for access managers."
"Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
 

Cons

"I'd like to see a better user interface. It works, but it is clunky. There should be better import and export of LDAP queries and better management tools."
"The mobile application needs to be improved and there should be chatbox features to allow users to easily reach out for assistance."
"The product's implementation is complex. It should also work on GPO."
"Simplify & add more functionality to Identity Cloud Service (IDCS)."
"Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done."
"The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."
"Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not."
"The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"The solution needs to improve its web interface in the next release."
 

Pricing and Cost Advice

"The price of the solution is reasonable."
"It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember exactly, but we're probably paying somewhere in the neighborhood of $20,000 to $30,000 for it per year. We've got a pretty large implementation of it, and for the amount that we do, it is a pretty good deal. I would rate it a four out of five in terms of pricing."
"Oracle Identity Governance is an expensive solution."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"The price is based on the number of users per year."
"The licensing is expensive."
"The cost of support and upgrading to the next release are both expensive."
"Oracle Identity Governance is expensive."
report
Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
13%
Manufacturing Company
9%
Real Estate/Law Firm
7%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What is your experience regarding pricing and costs for Imanami GroupID?
It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember e...
What needs improvement with Imanami GroupID?
The product's implementation is complex. It should also work on GPO.
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is sig...
 

Also Known As

No data available
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

 

Overview

 

Sample Customers

Grant Thornton LLP
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about Imanami GroupID vs. Oracle Identity Governance and other solutions. Updated: June 2024.
787,817 professionals have used our research since 2012.