One Identity Active Roles vs Oracle Access Manager comparison

Cancel
You must select at least 2 products to compare!
One Identity Logo
1,757 views|704 comparisons
100% willing to recommend
Oracle Logo
1,001 views|633 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Active Roles and Oracle Access Manager based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed One Identity Active Roles vs. Oracle Access Manager Report (Updated: March 2020).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is stable.""It's valuable to us in that it resembles the native tools that most people have grown accustomed to... Active Roles resembles traditional tools, such as from Microsoft. That is really good because it eases the way people interact with the tool.""Secure access is the most valuable feature.""It gives us attribute-level control and the AD management features work very well.""The AD and AAD management features of this solution are really good... They offer added value by showing more fields such as password age and the statuses of some things that we normally wouldn't see.""It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system.""Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way.""The provisioning and deprovisioning saves a lot of time and skips a lot of errors."

More One Identity Active Roles Pros →

"Once it is set up, it is easy to use and it integrates with most of the products on the market.""The most valuable features of Oracle Access Manager are the single sign-on capability and is a very robust platform. It can take a high number of authentication, and authorization requests. It's very flexible.""From a technical perspective, the solution is very good we can operate and control the user by ourselves.""Excellent SSO solution for Oracle products.""The scalability of the solution is good. We haven't felt we've been restricted from expanding as necessary and we haven't heard of any issues from our clients.""I would tell others that this solution is reliable. If they are looking for a solution that is reliable and that is scalable, then this is a good one.""In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on."

More Oracle Access Manager Pros →

Cons
"For the AAD management feature, it needs to improve the objects that we can manage and the security.""The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there.""The initial setup was quite easy, but it was time-consuming. It took about three months.""The ability to send logs to a SIEM would be very beneficial.""Most of the time it just works.""The solution needs an attestation process that includes certification and recertification attestation.""The way you can search groups could be better.""Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up."

More One Identity Active Roles Cons →

"The technical support is not very good at all.""Sometimes if a session takes too long, you have to log in again.""In the next release, I would like to see improvements made to the interface.""The pricing of the solution is in need of improvement. Oracle products are very expensive.""The solution's lifecycle management is troublesome. Also, another area of issue in the solution is the part involving documentation of certain features.""The product is complicated and difficult to install and configure.""The performance of Oracle Access Manager could be improved. It should be quick to install, but it wasn't, so this is another area for improvement. The Oracle Access Manager console also has room for improvement because it's slow.""Multi-factor authentication requires a lot of processes and technicalities."

More Oracle Access Manager Cons →

Pricing and Cost Advice
  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Ranking
    Views
    1,757
    Comparisons
    704
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    10th
    out of 37 in Access Management
    Views
    1,001
    Comparisons
    633
    Reviews
    5
    Average Words per Review
    472
    Rating
    7.4
    Comparisons
    Also Known As
    Quest Active Roles
    Learn More
    Overview

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.
    Sample Customers
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    SekerBank, University of Melbourne
    Top Industries
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Government10%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    REVIEWERS
    Small Business67%
    Midsize Enterprise10%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise9%
    Large Enterprise78%
    Buyer's Guide
    One Identity Active Roles vs. Oracle Access Manager
    March 2020
    Find out what your peers are saying about One Identity Active Roles vs. Oracle Access Manager and other solutions. Updated: March 2020.
    769,789 professionals have used our research since 2012.

    One Identity Active Roles is ranked 5th in User Provisioning Software with 17 reviews while Oracle Access Manager is ranked 10th in Access Management with 15 reviews. One Identity Active Roles is rated 8.6, while Oracle Access Manager is rated 7.6. The top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". On the other hand, the top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, SailPoint IdentityIQ, One Identity Manager and Softerra Adaxes, whereas Oracle Access Manager is most compared with Okta Workforce Identity, Microsoft Entra ID, ForgeRock, Auth0 and F5 BIG-IP Access Policy Manager (APM). See our One Identity Active Roles vs. Oracle Access Manager report.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.