Try our new research platform with insights from 80,000+ expert users

Oracle Identity Governance vs Proofpoint Insider Threat Management comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.0
Reviews Sentiment
6.7
Number of Reviews
51
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (4th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), Customer Identity and Access Management (CIAM) (5th)
Oracle Identity Governance
Average Rating
7.4
Reviews Sentiment
5.7
Number of Reviews
71
Ranking in other categories
User Provisioning Software (8th), Identity Management (IM) (16th), Mobile Identity (1st)
Proofpoint Insider Threat M...
Average Rating
8.4
Reviews Sentiment
6.8
Number of Reviews
6
Ranking in other categories
User Activity Monitoring (3rd), User Entity Behavior Analytics (UEBA) (11th), Insider Risk Management (4th)
 

Mindshare comparison

Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Oracle Identity Governance2.3%
SailPoint Identity Security Cloud16.0%
Microsoft Entra ID10.2%
Other71.5%
Identity Management (IM)
Insider Risk Management Market Share Distribution
ProductMarket Share (%)
Proofpoint Insider Threat Management14.8%
Varonis Platform11.8%
Microsoft Purview Insider Risk Management11.4%
Other62.0%
Insider Risk Management
 

Featured Reviews

Lars Henrik Jensen - PeerSpot reviewer
Lead Cyber Security Architect at Ernst & Young
Faced deployment delays and daily errors but have streamlined access reviews and improved termination processes
The deployment of Omada Identity is complex; the product is not brilliantly documented, and it lacks the same level of documentation that could be found for systems such as SailPoint or Saviynt, making it harder to find material or help online, particularly with Omada Cloud. The system performance of Omada Identity is inconsistent; we've been analyzing this issue together with Omada, but we haven't been able to resolve whether the problem lies on their side or my client's side, which causes long response times and long run times in Omada sometimes. Omada Identity does not help deploy IGA within 12 weeks; the time frame for applying the rapid deployment solution was much longer than expected, and I am unsure if it is built on best practices across all systems. When we receive an error or system message from Omada Identity, it's very hard to decode what it means; we have had serious issues in daily imports that we can't explain, indicating a need for improved stability. The comprehensiveness of out-of-the-box connectors that Omada provides differs; the connectors for Microsoft and Salesforce are good, but for SAP, they are basically non-existent.
HA
General Manager Technical at Techaccess Pakistan
Comprehensive features and strong support enhance operations
Direct comparison of OIG/OIM/OAM would require several factors to count in. Other than being excellent product, it would be more convenient to have more 3rd party integrations/connectors available for main stream applications (or even databases) that require less development with frequent certifications/version updates (though this cannot be avoided altogether). Single Interface/same screen would be handy. We have not use the product for analytics for anomaly detection, as we had a blend of different products, and identity management wasn't used particularly for this purpose. Oracle suite provides comprehensive Governance The scope of the identity management or Oracle IDM/IAM/OID/OIG is vast, and while we've implemented/evaluated 30-50% of its features, it's not done at full scale to include full-fledged governance/compliance.
reviewer1271289 - PeerSpot reviewer
Cyber Security Leader at a tech services company with 201-500 employees
Good value, easy to use, and easy to deploy
In terms of what can be improved, that is a question I think the end users can tell you better. I'm not the end-user for this system. However, I can say that it needs to be more scalable. I think they already have a good value proposition in terms of being a hybrid model, and the reporting is okay, as well. It could have better integration with other SIEMs, but this integration has to come from the SIEM side, not ObserveIT.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"Its best feature is definitely the process design. It is quite easy and straightforward to design a process."
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"The administrative features and SoD are valuable."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"OIM in my organization has improved its use and dependability, allowing us to pass audit each time."
"I am able to request any access rights I need."
"The features I find most effective in Oracle Identity Governance include size and scale management, which is good for large organizations."
"The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."
"Good features are the RBAC and UI customization."
"The best features in Oracle Identity Governance product include comprehensive reporting, as we can track exactly what person did what because of the auditing policies that can be enforced in it, and at what time what was done."
"Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."
"Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
"ObserveIT is small, easy to use, easy to deploy, and is not complicated, so it's more generally suited for only SMBs. It's a good value with a cheaper price."
 

Cons

"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"The reporting and importing have room for improvement."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"Simplify & add more functionality to Identity Cloud Service (IDCS)."
"They need to improve their backup strategy."
"It's a complex solution, so it will take time in terms of deployment."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"Oracle Identity Governance is a thick, heavy application and has fewer application connectors compared to SailPoint, which offers a large number of out-of-box connectors, making integration easier."
"Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster."
"The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."
"The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors."
"ObserveIT is not scalable and it's not for the medium to large corporations. It's for the smaller environments. For the larger corporations, we have other scalable solutions."
 

Pricing and Cost Advice

"Omada Identity is competitively priced and delivers good value for our money."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"They are positioned at a good price point. They are lower than some of their competitors."
"Omada is expensive."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"The cost of support and upgrading to the next release are both expensive."
"Oracle Identity Governance is an expensive solution."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"The licensing is expensive."
"Oracle Identity Governance is expensive."
"Price-wise, the tool is a little bit costly."
Information not available
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
879,259 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
10%
Manufacturing Company
9%
Government
6%
Financial Services Firm
11%
Manufacturing Company
11%
Computer Software Company
8%
Healthcare Company
7%
Media Company
9%
Manufacturing Company
9%
Financial Services Firm
9%
Performing Arts
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise3
Large Enterprise42
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise11
Large Enterprise46
No data available
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
I'm not fully aware of the pricing details, which are managed by higher management; however, the product itself is sa...
What needs improvement with Omada Identity Cloud?
There is room for improvement in Omada Identity, primarily in customization for administrators; many custom tasks req...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What is your experience regarding pricing and costs for Oracle Identity Governance?
Whether Oracle Identity Governance is affordable or slightly expensive depends on the category. For a small-scale com...
What needs improvement with Oracle Identity Governance?
I see areas for improvement, as they need to introduce more connectors; they have around 20 plus connectors currently...
Looking for recommendations and a pros/cons template for software to detect insider threats
In addition to responsesfrom Xavier Suriol and reviewer1324719, also consider ObserveIT from Proofpoint.
Looking for recommendations and a pros/cons template for software to detect insider threats
Hello All,I hope you had a merry Christmas.In this case it is as simple as it is.Just take Proofpoint ObserveIT - ma...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
ObserveIT
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Coca Cola, Allianz, Premiere League, Xerox, AIG, Cigna, Starbucks, Revlon, Toshiba, Nissan and more.
Find out what your peers are saying about SailPoint, Microsoft, One Identity and others in Identity Management (IM). Updated: October 2025.
879,259 professionals have used our research since 2012.