Oracle Access Manager vs UserLock comparison

Cancel
You must select at least 2 products to compare!
Oracle Logo
1,001 views|633 comparisons
72% willing to recommend
IS Decisions Logo
308 views|230 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Access Manager and UserLock based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Oracle Access Manager vs. UserLock Report (Updated: March 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"From a technical perspective, the solution is very good we can operate and control the user by ourselves.""The product was built to be scalable.""Excellent SSO solution for Oracle products.""The MFA is the most valuable aspect.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on.""The product allows customization via custom code.""The most valuable features of Oracle Access Manager are the single sign-on capability and is a very robust platform. It can take a high number of authentication, and authorization requests. It's very flexible.""Stability-wise, I rate the solution a nine out of ten."

More Oracle Access Manager Pros →

"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice.""The most valuable features are two-factor authentication and real-time logon monitoring."

More UserLock Pros →

Cons
"The initial implementation can definitely be improved because you have to work on several components to configure it correctly.""There could be some improvements in the documentation and overall knowledge base of the solution.""In the next release, they should focus more on use cases related to customer access management, customer identity, and access management.""The solution's lifecycle management is troublesome. Also, another area of issue in the solution is the part involving documentation of certain features.""The mobile access to the solution isn't ideal. They should work to improve its functionality.""Multi-factor authentication requires a lot of processes and technicalities.""The technical support is not very good at all.""The product is complicated and difficult to install and configure."

More Oracle Access Manager Cons →

"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home.""I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."

More UserLock Cons →

Pricing and Cost Advice
  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Ask a question

    Earn 20 points

    Ranking
    10th
    out of 37 in Access Management
    Views
    1,001
    Comparisons
    633
    Reviews
    5
    Average Words per Review
    472
    Rating
    7.4
    20th
    out of 37 in Access Management
    Views
    308
    Comparisons
    230
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview
    Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    SekerBank, University of Melbourne
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Government10%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company10%
    Government10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business67%
    Midsize Enterprise10%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise9%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise12%
    Large Enterprise48%
    Buyer's Guide
    Oracle Access Manager vs. UserLock
    March 2024
    Find out what your peers are saying about Oracle Access Manager vs. UserLock and other solutions. Updated: March 2024.
    769,789 professionals have used our research since 2012.

    Oracle Access Manager is ranked 10th in Access Management with 15 reviews while UserLock is ranked 20th in Access Management. Oracle Access Manager is rated 7.6, while UserLock is rated 10.0. The top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". Oracle Access Manager is most compared with Okta Workforce Identity, Microsoft Entra ID, ForgeRock, Auth0 and F5 BIG-IP Access Policy Manager (APM), whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and AlertEnterprise Enterprise Guardian. See our Oracle Access Manager vs. UserLock report.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.