Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.
Product | Market Share (%) |
---|---|
Oracle Identity Governance | 2.2% |
SailPoint Identity Security Cloud | 19.4% |
Microsoft Entra ID | 12.5% |
Other | 65.9% |
Type | Title | Date | |
---|---|---|---|
Category | Identity Management (IM) | Aug 28, 2025 | Download |
Product | Reviews, tips, and advice from real users | Aug 28, 2025 | Download |
Comparison | Oracle Identity Governance vs SailPoint Identity Security Cloud | Aug 28, 2025 | Download |
Comparison | Oracle Identity Governance vs Microsoft Entra ID | Aug 28, 2025 | Download |
Comparison | Oracle Identity Governance vs One Identity Manager | Aug 28, 2025 | Download |
Title | Rating | Mindshare | Recommending | |
---|---|---|---|---|
Microsoft Entra ID | 4.3 | 12.5% | 95% | 235 interviewsAdd to research |
SailPoint Identity Security Cloud | 4.2 | 19.4% | 96% | 71 interviewsAdd to research |
Company Size | Count |
---|---|
Small Business | 16 |
Midsize Enterprise | 6 |
Large Enterprise | 37 |
Company Size | Count |
---|---|
Small Business | 46 |
Midsize Enterprise | 34 |
Large Enterprise | 188 |
Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.
Oracle Identity Governance Features
Reviews from Real Users
“The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.
“We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “
Oracle Identity Governance was previously known as Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite.
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Author info | Rating | Review Summary |
---|---|---|
General Manager Technical at Techaccess Pakistan | 4.0 | I use Oracle Identity Governance primarily for load balancing, identity management, and automation in onboarding and offboarding processes. The product's comprehensive reporting and auditing features are valuable, but more connectors would enhance automation and reduce development work. |
Senior Manager at a consultancy with 10,001+ employees | 2.0 | I primarily use Oracle Identity Governance for identity management in customer operations. Its effective size and scale management benefit large organizations, but its outdated architecture and high operational costs limit ROI. Improvements like lighter infrastructure and automation are needed. |
Associate VIce President at Mastek Ltd | 3.5 | I am an Oracle Gold Partner providing services for Oracle Identity Governance. While it's steady with excellent provisioning features, it's complex to implement. Simplifying installations and integrating AI would enhance its usability compared to other solutions like SailPoint or CyberArk. |
Senior Architect at a consultancy with 10,001+ employees | 4.0 | Oracle Identity Governance's strongest feature is its customizable role-based access control. However, the upgrade process is complex and lacks new features. Despite this, it effectively handles complex client requirements that other tools cannot accommodate. |
Senior Engineer Identity and Access at a government with 201-500 employees | 2.5 | Our older version of Oracle Identity Governance is complex and costly, requiring a larger team and infrastructure compared to alternatives like SailPoint, Saviynt, and Connect Identity Governance. A user-friendly console and simplified configuration are needed to improve the Active Directory integration. |
Solution Architect at Tiger IT Bangladesh Limited | 4.0 | I use Oracle Identity Governance for automating employee onboarding, role changes, and de-provisioning upon exit. Its strongest feature is user provisioning. However, it lacks user-friendliness and robust cloud integration compared to competitors like SailPoint and IBM Tivoli Identity Manager. |
Technology Program Manager at Evosys | 3.5 | No summary available |
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC) | 4.0 | No summary available |