Microsoft Identity Manager vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Microsoft Logo
5,130 views|3,319 comparisons
75% willing to recommend
Oracle Logo
2,889 views|1,497 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Identity Manager and Oracle Identity Governance based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Identity Manager vs. Oracle Identity Governance Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""The customer success and support teams have been crucial.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.""The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."

More Omada Identity Pros →

"The product’s most valuable feature is stability.""The product allows us to track the logins easily.""The most valuable feature is that it provides protection for our company documents.""What makes this solution attractive is the licensing model. Microsoft Identity Manager is included in premium versions of Azure AD and in enterprise agreements such as E3. This makes the solution very attractive to many of our clients who are subscribed to those products.""I appreciate how Microsoft keeps adding new features to Microsoft Identity Manager.""Its interface and the fact that it's integrated with everything in the Microsoft ecosystem are the most valuable features.""It is a stable product. You will experience some issues with it, but it's a good product.""The product’s simplicity and integration are valuable."

More Microsoft Identity Manager Pros →

"The most important feature is the connectors. Without the connectors, it can do nothing.""The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back.""Oracle Identity manager is the best tool in the market for access managers.""Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.""The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature.""Its most valuable feature is its scalability.""The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems.""The most valuable feature is the set of out-of-the-box connectors."

More Oracle Identity Governance Pros →

Cons
"There's a challenge with handling large amounts of data in this system.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The Omada support response time has room for improvement.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."

More Omada Identity Cons →

"It would be good if Microsoft Identity Manager Maybe could be integrated with Azure Active Directory directly and made as a cloud platform.""In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment.""They have to improve the User Entity and Behavioral Analysis.""The setup was difficult. The deployment process is not quick.""The information that is available for the Active Directory portal is segregated here and there.""It requires a lot of improvements. Microsoft is killing this product and migrating some of the features to Azure AD. The last version of this solution was 2016. If it is going to stay and integrate with Azure AD, its integration needs to be worked on in terms of connectors, etc. It doesn't seem that they are improving it alone. Microsoft wants to integrate it with Azure AD, but the integration is still not complete.""MIM's reliability could be improved.""The security could be slightly improved."

More Microsoft Identity Manager Cons →

"Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not.""One of the areas that need some improvement with Oracle specifically is the ease of implementation.""The solution needs to improve its web interface in the next release.""OIA needs to improve its governance features.""I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well.""Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment.""Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
  • "MIM is free with a Microsoft Azure license."
  • "The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
  • "The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
  • "When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
  • "It is an expensive tool."
  • "The solution is expensive."
  • More Microsoft Identity Manager Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The product’s simplicity and integration are valuable.
    Top Answer:The solution is expensive. I rate the pricing an eight out of ten.
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access… more »
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    MIM, Forefront Identity Manager, FIM, MS Identity Manager
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Identity Manager (MIM) builds on the identity and access management capabilities of Forefront Identity Manager. MIM helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM adds a hybrid experience, privileged access management capabilities, and support for new platforms.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Dow Chemical Company (Dow), Whole Foods Market
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm22%
    Music Company11%
    Energy/Utilities Company11%
    Individual & Family Service11%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm11%
    Government11%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business55%
    Midsize Enterprise10%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise74%
    Large Enterprise21%
    Buyer's Guide
    Microsoft Identity Manager vs. Oracle Identity Governance
    March 2024
    Find out what your peers are saying about Microsoft Identity Manager vs. Oracle Identity Governance and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Microsoft Identity Manager is ranked 8th in Identity Management (IM) with 18 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. Microsoft Identity Manager is rated 7.8, while Oracle Identity Governance is rated 7.4. The top reviewer of Microsoft Identity Manager writes "Constantly evolving while being a crucial feature for today's security needs". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". Microsoft Identity Manager is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, Microsoft Entra Permissions Management and CrowdStrike Identity Protection, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and ForgeRock. See our Microsoft Identity Manager vs. Oracle Identity Governance report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.