Delinea Privileged Access Service vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Delinea Privileged Access Service and Oracle Identity Governance based on real PeerSpot user reviews.

Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM).
To learn more, read our detailed Privileged Access Management (PAM) Report (Updated: April 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Delinea Privileged Access Service's UI part was very user-friendly for secure credential storage and management.""There are benefits in the security realm. We use Delinea at an enterprise level. I imagine there are productivity gains, but moreover, it's the security. We don’t enable staff to see the passwords of boxes but it's all being tracked and logged now.""The most valuable feature is the author's discovery of assets.""The solution provides secure access to environments.""The reporting is excellent.""The privileged account management feature is what I like most.""The solution is flexible.""The most valuable feature of Delinea Privileged Access Service is we can use the server as a jump host. It is simple to manage the accounts on the system."

More Delinea Privileged Access Service Pros →

"The support service of Oracle is good. We use it a lot and their response is quick.""Identifying connector framework for unifying provisioning capabilities from OIM.""I have found the OIM Connector framework, based on ICF, to be the most valuable feature.""This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.""I am able to request any access rights I need.""What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable.""Oracle Identity manager is the best tool in the market for access managers.""Good features are the RBAC and UI customization."

More Oracle Identity Governance Pros →

Cons
"I would like for there to be a suitable solution to deploy a low-spec version for desktop password management to all our staff.""This solution needs better integration with third-party solutions because their ability to support other tools is very weak.""It is difficult to integrate the product with other IT systems.""Enhancing the solution by incorporating additional features to make it comprehensive would be beneficial. It would be more convenient to have a complete package solution that consolidates all the features in one place, making it easier to manage. Currently, I am required to access two separate servers for reports, which could be avoided if all the necessary features were available in a single location. This would be highly advantageous for managing everything effectively.""There needs to be a notification when a password is near expiration.""Although the interface is intuitive, it could be a little more user-friendly.""The pricing and presence could be improved.""The integration with sync could be improved."

More Delinea Privileged Access Service Cons →

"The user-friendliness of Oracle Identity Governance can be improved compared to other products.""Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster.""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""The cost of this product needs to be reduced.""t is too complex, has too many bugs, and is an immature product, even the best case, beta version.""It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x.""I would like to see more segregation managed through Oracle Identity Manager.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "It is sad that people with a limited budget won't be able to afford it."
  • "The price model is based on the number of devices and opposed to the number of users, and it is not very flexible."
  • "The product comes at a very good price and it's quite competitive, although you need to buy add-ons for certain things."
  • "In addition to the license fees, we have to pay for the server and admin fees."
  • "The price of Delinea Privileged Access Service is average compared to its competitors."
  • "The solution is priced too high, so I rate its pricing a nine out of ten."
  • "The price is cheap if I compare Delinea Privileged Access Service with other products."
  • "The pricing is moderate."
  • More Delinea Privileged Access Service Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:The solution provides secure access to environments.
    Top Answer:The pricing is moderate. The product is not expensive compared to CyberArk.
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    Views
    1,181
    Comparisons
    741
    Reviews
    5
    Average Words per Review
    486
    Rating
    8.4
    10th
    Views
    2,859
    Comparisons
    1,470
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.1
    Comparisons
    Also Known As
    Centrify Privileged Access Service, Centrify Zero Trust Privilege Services, Centrify Zero Trust Privilege, Centrify Infrastructure Services, Centrify Server Suite, Centrify Privilege Service
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Delinea
    Video Not Available
    Overview

    Delinea Privilege Service provides all of your IT administration teams with secure, granular access to infrastructure regardless of location, and without the hassles of a VPN.
    Secure browser-based access Authorized IT users launch management sessions for resources directly from the Privilege Service portal. Sessions use SSH and RDP protocols, and are always protected end-to-end.

    Access across organizational boundaries Privilege Service enables you to authenticate your IT users through Active Directory, LDAP Cloud Directory, or Google G Suite
    Directory. You can use one or any combination of these identity stores to grant granular access to employees, business partners and outside vendors.

    Grant access to specific resources Unlike a VPN, Privilege Service enables you to grant access to
    resources on a on a per-resource basis. This means that you can easily give your internal IT admins access to as much of your infrastructure as necessary, while limiting access by an outsourced
    team to only the servers and network hardware their business role or IT function requires.

    Access from any location Your IT admins can log in and securely access resources from any location that can reach the Privilege Service. For user logins outside the corporate network, you can require Delinea's built-in multi-factor authentication for security stronger than a user name and password.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Boeing, Citi, Credit Suissw, Delta, Duke Energy, FDIC, GE Capital, Harvard University, Johnson & Johnson, Major League Baseball, Michelin, Microsoft
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm13%
    Computer Software Company12%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise16%
    Large Enterprise64%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise74%
    Large Enterprise21%
    Buyer's Guide
    Privileged Access Management (PAM)
    April 2024
    Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM). Updated: April 2024.
    769,630 professionals have used our research since 2012.

    Delinea Privileged Access Service is ranked 10th in Privileged Access Management (PAM) with 10 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. Delinea Privileged Access Service is rated 8.0, while Oracle Identity Governance is rated 7.4. The top reviewer of Delinea Privileged Access Service writes "Very cost-effective and provides secure access to environments". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". Delinea Privileged Access Service is most compared with Microsoft Purview Privileged Access Management, Azure Key Vault, Delinea Secret Server, SAP Identity Management and CyberArk Privileged Access Manager, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and Microsoft Identity Manager.

    We monitor all Privileged Access Management (PAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.