Oracle Access Manager vs WSO2 Identity Server comparison

Cancel
You must select at least 2 products to compare!
Oracle Logo
1,000 views|640 comparisons
72% willing to recommend
WSO2 Logo
450 views|356 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Oracle Access Manager and WSO2 Identity Server based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Oracle Access Manager vs. WSO2 Identity Server Report (Updated: March 2020).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product was built to be scalable.""The scalability of the solution is good. We haven't felt we've been restricted from expanding as necessary and we haven't heard of any issues from our clients.""Excellent SSO solution for Oracle products.""From a technical perspective, the solution is very good we can operate and control the user by ourselves.""The product allows customization via custom code.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on.""Once it is set up, it is easy to use and it integrates with most of the products on the market.""The most valuable features of Oracle Access Manager are the single sign-on capability and is a very robust platform. It can take a high number of authentication, and authorization requests. It's very flexible."

More Oracle Access Manager Pros →

"The single sign-on procedure itself, as well as the ability to connect to external user sources such as Microsoft Active Directory and LDAP servers, are the solution's most valuable features.""It's very easy to implement everything.""Comprehensive ecosystem.""The keystore feature has been most valuable for us.""Some of the valuable features of the solution are the easy integration with processes, such as Single Sign-On. Overall WSO2 is straightforward and does not need customization.""I would rate the solution's stability eight or nine out of ten.""The product provides easy integration between API manager and IT server components."

More WSO2 Identity Server Pros →

Cons
"There could be some improvements in the documentation and overall knowledge base of the solution.""Sometimes if a session takes too long, you have to log in again.""In the next release, they should focus more on use cases related to customer access management, customer identity, and access management.""The solution's lifecycle management is troublesome. Also, another area of issue in the solution is the part involving documentation of certain features.""There are problems with stability.""The technical support is not very good at all.""In the next release, I would like to see improvements made to the interface.""The pricing of the solution is in need of improvement. Oracle products are very expensive."

More Oracle Access Manager Cons →

"There needs to be a good support model and easy-to-understand documentation.""The solution could improve its development from a user perspective.""I found the initial setup to be very complex.""Sometimes working with the code is difficult because I search for documentation about the code and how to work with the code, which is where I believe they should improve, by providing some documentation on how to work with the code.""This solution does not have BPM workflows already integrated, we had to integrate the BPM module externally. They do not provide full-featured auditing and certification modules out of the box.""This solution requires extensive knowledge to be used effectively as certain areas of its use are not user friendly.""The high availability architecture has to be improved."

More WSO2 Identity Server Cons →

Pricing and Cost Advice
  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

  • "We have to take their support, but that is a minimal charge if I'm comparing it to other identity managers."
  • "I have found the solutions license is priced competitively compared to others."
  • "At this time we are working with the open-source version."
  • "They should bring in some good pricing models to host the marketplace."
  • More WSO2 Identity Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Top Answer:The product provides easy integration between API manager and IT server components.
    Top Answer:I rate WSO2 Identity Server’s pricing a seven out of ten. They offer two types of license subscriptions. One is Apache, where we can build it ourselves. The second one is the WSO2 purchase license… more »
    Top Answer:The product needs to be available in marketplaces for subscription. They should offer competitive pricing models. There could be a better service line compared to Kong. It will help us further adapt… more »
    Ranking
    11th
    out of 37 in Access Management
    Views
    1,000
    Comparisons
    640
    Reviews
    5
    Average Words per Review
    472
    Rating
    7.4
    Views
    450
    Comparisons
    356
    Reviews
    3
    Average Words per Review
    374
    Rating
    8.7
    Comparisons
    Learn More
    Overview
    Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.

    WSO2 Identity Server can be used to simplify identity and access management (IAM) related activities in the enterprise. The product is based on open standards and open source principles. WSO2 Identity Server comes with seamless, easy to use integration capabilities that help connect applications, user stores, directories and identity management systems.

    Sample Customers
    SekerBank, University of Melbourne
    Nutanix, ELM, AlmavivA, BDigital, StubHub, M-creations, MedVision360
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company15%
    Government10%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government10%
    Comms Service Provider8%
    Company Size
    REVIEWERS
    Small Business67%
    Midsize Enterprise10%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise9%
    Large Enterprise77%
    REVIEWERS
    Small Business43%
    Midsize Enterprise29%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise56%
    Buyer's Guide
    Oracle Access Manager vs. WSO2 Identity Server
    March 2020
    Find out what your peers are saying about Oracle Access Manager vs. WSO2 Identity Server and other solutions. Updated: March 2020.
    768,415 professionals have used our research since 2012.

    Oracle Access Manager is ranked 11th in Access Management with 15 reviews while WSO2 Identity Server is ranked 6th in Customer Identity and Access Management (CIAM) with 7 reviews. Oracle Access Manager is rated 7.6, while WSO2 Identity Server is rated 8.0. The top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". On the other hand, the top reviewer of WSO2 Identity Server writes "Provides valuable API management features, but its technical documentation needs improvement". Oracle Access Manager is most compared with Microsoft Entra ID, Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM) and Auth0, whereas WSO2 Identity Server is most compared with Auth0, Amazon Cognito, CyberArk Privileged Access Manager, SAP Identity Management and SailPoint IdentityIQ. See our Oracle Access Manager vs. WSO2 Identity Server report.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.