Okta Workforce Identity vs Oracle Identity Governance comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Okta Workforce Identity
Average Rating
8.4
Number of Reviews
60
Ranking in other categories
Single Sign-On (SSO) (4th), Authentication Systems (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (6th)
Oracle Identity Governance
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (10th), Mobile Identity (1st)
 

Mindshare comparison

As of June 2024, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Okta Workforce Identity is 21.5%, up from 15.4% compared to the previous year. The mindshare of Oracle Identity Governance is 1.5%, up from 1.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Unique Categories:
Single Sign-On (SSO)
27.0%
Authentication Systems
1.5%
User Provisioning Software
4.0%
Identity Management (IM)
2.2%
 

Featured Reviews

TH
Aug 3, 2022
Secure and multifeatured with trusted device, SSO, and MFA features; integrates well with other solutions
A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.
SK
Jan 23, 2024
Offers role-based access control, stability, and scalability but comes with significant costs and complexities in setup and implementation
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost. Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We face no challenges in integrating the product with our legacy systems."
"A solution that's easy to use, stable, and reliable."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness."
"The most valuable aspects of the solution are the integration with external websites one-factor authentication."
"It offers very helpful support. The technical team is very helpful."
"The solution's technical support is good."
"It is a very scalable solution."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"It helps provision the required accesses through policies, approvals, and whatever would be the business requirement."
"It's a stable and scalable solution."
"The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding."
"Oracle Identity manager is the best tool in the market for access managers."
"Good features are the RBAC and UI customization."
 

Cons

"The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product."
"Application updates are lacking. Customer support needs to be improved."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"The guest user access could be improved."
"We've not had any problems with Okta."
"The product does not offer enough integration capabilities."
"The initial setup can be complex at first."
"The product is expensive compared to other tools."
"OIA needs to improve its governance features."
"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it."
"Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not."
"It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"It's a complex solution, so it will take time in terms of deployment."
 

Pricing and Cost Advice

"The product is expensive compared to other vendors."
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"This is an expensive solution but the security makes it worthwhile."
"Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The licensing is expensive."
"The cost of support and upgrading to the next release are both expensive."
"Oracle Identity Governance is an expensive solution."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"Oracle Identity Governance is expensive."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
7%
Government
7%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits we...
What needs improvement with Okta Workforce Identity?
Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta ...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is sig...
 

Also Known As

No data available
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: May 2024.
787,779 professionals have used our research since 2012.