Try our new research platform with insights from 80,000+ expert users

Okta Platform vs Oracle Access Manager comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 15, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Okta Platform
Ranking in Access Management
2nd
Average Rating
8.6
Reviews Sentiment
6.9
Number of Reviews
87
Ranking in other categories
Single Sign-On (SSO) (2nd), Authentication Systems (6th), Privileged Access Management (PAM) (4th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (3rd), ZTNA as a Service (6th), Customer Identity and Access Management (CIAM) (1st), AI IT Support (1st)
Oracle Access Manager
Ranking in Access Management
15th
Average Rating
8.0
Reviews Sentiment
5.4
Number of Reviews
21
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2025, in the Access Management category, the mindshare of Okta Platform is 8.9%, down from 10.6% compared to the previous year. The mindshare of Oracle Access Manager is 2.5%, up from 1.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management Market Share Distribution
ProductMarket Share (%)
Okta Workforce Identity8.9%
Oracle Access Manager2.5%
Other88.6%
Access Management
 

Featured Reviews

SumitMundik - PeerSpot reviewer
Lead Admin Systems at a financial services firm with 10,001+ employees
Authentication process improves security with quick and intuitive user interface
The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good. Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.
SurajShah - PeerSpot reviewer
Consultant at a tech services company with 11-50 employees
Offers strong support and consistent updates improve security features
It is a heavyweight application. The product deployment and installation takes time, and the environment details are complex. ForgeRock is very quick to deploy on Tomcat, but Oracle Access Manager must be deployed on WebLogic, a heavyweight server. You cannot deploy Oracle Access Manager on Tomcat. If an organization has sufficient budget to spend on servers, then it is useful. For organizations that do not want to spend too much money on Oracle Access Manager, maintenance and upgrades take time, whereas with ForgeRock, that is the opposite as fewer resources are required. Being a heavyweight application, it will take more time for deployment and installation compared to ForgeRock or Okta. Okta is cloud-based, so it does not take much time. ForgeRock on-premise only needs deployment on a Tomcat server, making it less complex as it is a lightweight application.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"First of all, the solution is very simple."
"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective."
"The impact of SSO on my IT overhead and user experience has been significant because it reduced authentication fatigue, password sharing, and password reusing."
"Having a single sign-on to all our applications."
"A solution that's easy to use, stable, and reliable."
"The main benefits Okta Customer Identity provides to users include single point of login for all applications and single authentication, which saves time and reduces frustration."
"Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device."
"The main benefits Okta Customer Identity provides to users include single point of login for all applications and single authentication, which saves time and reduces frustration."
"The solution is able to save time and resources for my clients."
"Once it is set up, it is easy to use and it integrates with most of the products on the market."
"I find the authentication module, authentication scheme, and security policy most useful in Oracle Access Manager."
"The product supports customization."
"In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively."
"The product allows customization via custom code."
"From a technical perspective, the solution is very good we can operate and control the user by ourselves."
"Excellent SSO solution for Oracle products."
 

Cons

"Areas for improvement with Okta Workforce Identity would be in the governance place; for me, it is light."
"Okta Workforce Identity could improve the support system, they are too slow."
"The guest user access could be improved."
"Some limitations in scalability. Each application we work with can be completely different, resulting in highly variable implementation processes."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft."
"Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning."
"The solution should have greater on-premises availability, not just cloud and more package customization in its processing."
"Although Oracle Access Manager is generally stable, we experienced issues with multi-domain configurations and web agent settings."
"There could be some improvements in the documentation and overall knowledge base of the solution."
"To improve Oracle Access Manager, they should consider integrating more policies and enhancing automation, especially in managing server load and cache cleanup."
"The mobile access to the solution isn't ideal. They should work to improve its functionality."
"In the next release, I would like to see improvements made to the interface."
"The pricing of the solution is in need of improvement. Oracle products are very expensive."
"The technical support is not very good at all."
"I suggest Oracle make the integration process for non-Oracle applications as straightforward and easy as it is for Oracle applications."
 

Pricing and Cost Advice

"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"This is an expensive solution but the security makes it worthwhile."
"We pay 23 pence (approximately $0.30 USD) per user, annually, for 150,000 users."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
"The price of the solution is good."
"The price of this product could be lower."
"The product has a user-based license model."
"I cannot comment on the exact pricing because Oracle has different licensing models for other clients, making it flexible."
"The product is a little expensive."
"On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
"Can be expensive as a solution."
"The tool is affordable."
"The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
879,259 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Manufacturing Company
11%
Computer Software Company
11%
Financial Services Firm
9%
Government
6%
Financial Services Firm
17%
Government
12%
Computer Software Company
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise21
Large Enterprise44
By reviewers
Company SizeCount
Small Business16
Midsize Enterprise3
Large Enterprise8
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit authentication code, if we had an option to do fingerprint verification, that would ...
What is your experience regarding pricing and costs for Oracle Access Manager?
I am currently not exposed to the pricing issue, but I think Oracle Access Manager is more expensive than other products. I have not dealt with the setup cost concern as we have a team responsible ...
What needs improvement with Oracle Access Manager?
For scalability, Oracle Access Manager demonstrates a high level due to high availability and scalability with redundant nodes to load balance across multiple nodes for Oracle Access Manager and Or...
What is your primary use case for Oracle Access Manager?
My main use cases for Oracle Access Manager involve using it as an authentication server integrated with Oracle Internet Directory as LDAP, which contains the user store for authentication. We have...
 

Also Known As

Okta Customer Identity, Workforce Identity
No data available
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
SekerBank, University of Melbourne
Find out what your peers are saying about Okta Platform vs. Oracle Access Manager and other solutions. Updated: December 2025.
879,259 professionals have used our research since 2012.