JumpCloud vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
JumpCloud Logo
1,134 views|598 comparisons
100% willing to recommend
Oracle Logo
2,859 views|1,470 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between JumpCloud and Oracle Identity Governance based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed JumpCloud vs. Oracle Identity Governance Report (Updated: March 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I appreciate all the support we receive from Omada.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.""The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""The most valuable aspects of Omada Identity for me are the automation capabilities.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."

More Omada Identity Pros →

"Some of the most valuable features of Jumpcloud have been the use of the policies. They have been very helpful. There are modules in there for policies where you can create your own which indirectly are GPOs similar to what you have for Microsoft environments, however, they are only doing registry changes. They are very powerful and useful. Additionally, having your directory and SSO in one spot is another thing that they provide in application management. Adding, removing, and updating applications are in one place for desktop administration.""The most valuable features of JumpCloud are flexibility, policy management for devices, and device patch management. For example, we can limit access to devices only in Chile or send a number of commands to the devices to manage them.""The usual authentication and authorization, which were all controlled into one portal, are very convenient.""JumpCloud enables different kinds of connections and enables employees or subcontractors not within the company to connect to our network securely.""I am impressed with the product's remote access which allows admins to control endpoints which is a timesaver.""The product enables device management.""Azure Cloud services are on time and run well and if we use a JumpCloud, the benefits we receive are the ease of management and the solution is completely user-friendly. End users can do identity management easily.""As a cloud-based directory, JumpCloud allows me to integrate nearly every system I have come across that supports SAML 2.0. That's a specific technology that allows different services to integrate for user authentication and identification purposes. That means that with JumpCloud, I can then have one single password. Single sign-on for a particular user that works with VPN, radius authentication for WiFi, logging into Office 365, and their email. Their individual computers use that same password. It's extensible which allows us to tie in customers' security systems. We don't have to provision a new user, 12 different places with 12 different passwords. I only have to create them once and assign them privileges."

More JumpCloud Pros →

"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution.""The most valuable feature is the set of out-of-the-box connectors.""Good features are the RBAC and UI customization.""Oracle Identity manager is the best tool in the market for access managers.""The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back.""It's a stable and scalable solution.""The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""Password management is a valuable feature."

More Oracle Identity Governance Pros →

Cons
"The user interface should have a more flexible design, where you can change it to your requirement.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""I would like to search on date fields, which is not possible now.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""The reporting on the warehouse data and the import process both have room for improvement.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"

More Omada Identity Cons →

"JumpCloud could improve by providing more features. They are only giving the three standard features, such as SSO radius. I would like there to be multi-tenant features. For example, my colleague is from a different organization, and he's using different applications and I'm using different applications, I wanted to access his applications and database with my JumpCloud credentials. However, since it is a multi-tenant instance. I would like it to be open-ended where we can gather all these multi-level organizations to put in a single domain to access one authentication for all the different applications.""I would like to see some support for printers, especially network printers, through the application.""There are a few aspects that could be improved. Their API was a little spotty when I last used it, and some of those use cases were around removing systems from our environment.""The querying for users in Jumpcloud could be improved, it is sometimes difficult to use. When you're trying to query a user and you spell out their name, you don't receive that person. Sometimes you receive a list of people with the same first name or last name. This could be better.""Support is not good enough.""Lacks the ability to have various VPN applications.""The product needs to create its own self-service feature which has been requested by all the admins in the community.""The capability to get alerts would be great when CPU or RAM is high on an endpoint, or when a disk is failing. It would be great to get an alert rather than having to go looking for it."

More JumpCloud Cons →

"They need to improve their backup strategy.""The cost of this product needs to be reduced.""Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.""The solution needs to improve its web interface in the next release.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""It responds fast but because of the bugs we have already had some major incidents and complete unavailability.""I have yet to see its full functionality exercised in my organization."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "We are using an enterprise license for JumpCloud. We have purchased a license for approximately $3,000 a year, but we are charged more than $135,000 annually."
  • "Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do."
  • "The cost of the solution is approximately $12 per user. However, the cost depends on what modules you're using. They have an all-in-one package and they do have tiers. For example, the more users you have, the cheaper it ends up being in the end too. I know they've done some changes to the pricing model and I haven't been involved in a lot of the licensing lately. I don't know the exact cost at this time."
  • "The cost was around $5 per user per month."
  • "JumpCloud offers several subscription plans as a software-as-a-service (SaaS) provider. The pricing is based on the number of users and the services that are required, meaning that you only pay for what you consume and don't have to pay for services that you don't need. When compared to other solutions, JumpCloud can actually be more cost-effective, as it eliminates the need to hire a team, purchase hardware, pay for licenses and software, and worry about updates, security, and backups. Thus, it offers a more efficient and cost-effective solution for managing your needs."
  • "I am pretty sure that the cost to acquire JumpCloud is less. They have à la carte or per-user pricing. The pricing is there on their webpage. I am not sure if they have any enterprise pricing or discounts if you have more users. But the overall pricing is less than Okta."
  • "JumpCloud's monthly license costs around $25 for the complete solution."
  • "The pricing model changed about 18 months ago. It used to be that you got 10 users free, and then you paid for any user above 10 users. Now, when you go above 10 users, you pay for every user. It has become a bit more expensive, but it's such a good product. When you take into account Microsoft licenses, if you were to run Active Directory, you'd need a server to put it on, or you would need a couple of servers, backup, etc. It's a no-brainer. JumpCloud is so much easier to manage from my perspective, regardless of the cost increase. It's just brilliant."
  • More JumpCloud Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The product enables device management.
    Top Answer:The solution is pretty expensive. It costs us EUR 250 per user per month. It was a point of hesitation for us. We can… more »
    Top Answer:We need more multi-factor authentication possibilities. I opened a ticket for it. However, it is not configurable in… more »
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    JumpCloud is a comprehensive cloud-based directory platform that provides secure and centralized user management for organizations. It offers a wide range of features including user authentication, single sign-on, device management, and multi-factor authentication. 

    With JumpCloud, businesses can easily manage user access to various applications, systems, and networks, ensuring enhanced security and productivity. The platform supports a variety of operating systems and integrates seamlessly with popular productivity tools. 

    JumpCloud also offers a robust API, enabling organizations to automate user management processes and integrate with other systems. Overall, JumpCloud simplifies user management, enhances security, and improves productivity for businesses of all sizes.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Cars.com, GoFundMe, Grab, ClassPass, Uplight, Beyond Finance, Foursquare
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company18%
    Wellness & Fitness Company9%
    Program Development Consultancy9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Government7%
    Financial Services Firm6%
    Comms Service Provider6%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business76%
    Midsize Enterprise12%
    Large Enterprise12%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise19%
    Large Enterprise41%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise75%
    Large Enterprise21%
    Buyer's Guide
    JumpCloud vs. Oracle Identity Governance
    March 2024
    Find out what your peers are saying about JumpCloud vs. Oracle Identity Governance and other solutions. Updated: March 2024.
    769,789 professionals have used our research since 2012.

    JumpCloud is ranked 9th in Identity Management (IM) with 16 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. JumpCloud is rated 8.6, while Oracle Identity Governance is rated 7.4. The top reviewer of JumpCloud writes "Time saving, effective cloud directory and single sign-on authentication, with rapid implementation". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". JumpCloud is most compared with Microsoft Entra ID, Google Cloud Identity, Microsoft Intune, Cisco Duo and Scalefusion, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and ForgeRock. See our JumpCloud vs. Oracle Identity Governance report.

    See our list of best Identity Management (IM) vendors and best ZTNA as a Service vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.