Microsoft Identity Manager vs Oracle Identity Governance comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
Microsoft Identity Manager
Ranking in Identity Management (IM)
8th
Average Rating
7.8
Number of Reviews
19
Ranking in other categories
No ranking in other categories
Oracle Identity Governance
Ranking in Identity Management (IM)
10th
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
User Provisioning Software (4th), Mobile Identity (1st)
 

Mindshare comparison

As of June 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, down from 5.4% compared to the previous year. The mindshare of Microsoft Identity Manager is 4.5%, down from 7.8% compared to the previous year. The mindshare of Oracle Identity Governance is 2.2%, down from 3.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
No other categories found
Mobile Identity
50.0%
 

Featured Reviews

BA
Apr 3, 2024
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates. While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services. Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs. Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.
AnvarSadique - PeerSpot reviewer
Oct 18, 2023
Constantly evolving while being a crucial feature for today's security needs
I haven't identified any significant issues with Microsoft Identity Manager. It is constantly evolving, and Microsoft regularly introduces new features and improvements. It used to be known as Azure Active Directory, and now it is part of Microsoft InTouch, indicating its commitment to enhancing the platform. The continuous updates and changes are a positive sign, ensuring that the product remains robust and up-to-date. However, while it offers numerous features, not all of them are well-known or easily discoverable. Some valuable features might go unused because they are not well-documented or connected clearly in user guides. While the basic features are straightforward, more complex ones lack accessible documentation, making it challenging to understand their full potential. Improving the documentation and providing clearer guidance on how to connect different features would make it even better.
SK
Jan 23, 2024
Offers role-based access control, stability, and scalability but comes with significant costs and complexities in setup and implementation
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost. Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."
"Omada's most valuable aspect is its usability."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"The most crucial feature of Microsoft Identity Manager is integration, especially with Office 365. A specific scenario where automation provided by the identity manager was crucial is when customers use hybrid clouds, with resources both locally and in the cloud. They require an easy identity solution across workspaces, local and cloud, integrating cloud identity with local identity sources, supporting single sign-on and authorizations, and ensuring security across applications.Microsoft Identity Manager integrates such local and cloud identity sources, supporting numerous applications."
"The most valuable feature is that it provides protection for our company documents."
"The most valuable and most interesting feature is the conditional access."
"The feature that I find most valuable is the security layer of the identity and access management solution. The ability to secure on-premises and cloud-based workloads and to provide seamless authentication into hybrid workloads, which is also both on-premises and in cloud environments."
"Very powerful synchronization tool."
"The product allows us to track the logins easily."
"The most valuable feature of the solution is the fact that I can use it to track who is sending which email, who is accessing which documents or which files, etc. These tools help me improve security within the enterprise environment."
"Microsoft Identity Manager's documentation is good, and its end-user portal is user-friendly."
"Its most valuable feature is its scalability."
"OIM in my organization has improved its use and dependability, allowing us to pass audit each time."
"The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems."
"It has a very good response time."
"Good features are the RBAC and UI customization."
"The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"Password management is a valuable feature."
 

Cons

"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"They need to improve the cost for small companies."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"It is not possible to customize reports on Omada Identity."
"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"I would like to search on date fields, which is not possible now."
"The product could be more friendly for non-native English speakers. It would also be better if it were more intuitive and visually attractive."
"The security could be slightly improved."
"They have to improve the User Entity and Behavioral Analysis."
"In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment."
"The governance reporting of the solution can be improved, as it can be difficult to get good, intelligible reports. Microsoft could implement an API of some sort to allow report customization or some form of SQL model, to further customize modules and improve the reporting. That would be a major improvement to the product."
"It would be good if Microsoft Identity Manager Maybe could be integrated with Azure Active Directory directly and made as a cloud platform."
"The product's pricing and integration features could be improved."
"This product was only launched two or three years ago and it is still in the process of becoming stable."
"Simplify & add more functionality to Identity Cloud Service (IDCS)."
"The solution needs to improve its web interface in the next release."
"Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done."
"Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product."
"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."
"It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x."
"Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster."
"The user interface experience needs to be improved."
 

Pricing and Cost Advice

"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"It is licensed per managed user per year."
"Omada is expensive."
"The pricing is too high for SMBs."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap."
"The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
"MIM is free with a Microsoft Azure license."
"When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
"It is an expensive tool."
"The solution is expensive."
"Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
"The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
"The price is based on the number of users per year."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"Oracle Identity Governance is an expensive solution."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"Oracle Identity Governance is expensive."
"The cost of support and upgrading to the next release are both expensive."
"The licensing is expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Computer Software Company
14%
Government
11%
Financial Services Firm
11%
Manufacturing Company
8%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Microsoft Identity Manager?
The product’s simplicity and integration are valuable.
What is your experience regarding pricing and costs for Microsoft Identity Manager?
The solution is expensive. I rate the pricing an eight out of ten.
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with e...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
MIM, Forefront Identity Manager, FIM, MS Identity Manager
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Dow Chemical Company (Dow), Whole Foods Market
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about Microsoft Identity Manager vs. Oracle Identity Governance and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.