We performed a comparison between Oracle Identity Governance and SailPoint IdentityIQ based on real PeerSpot user reviews.
Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"Omada's most valuable aspect is its usability."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"User-friendly solution."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back."
"The support service of Oracle is good. We use it a lot and their response is quick."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"I am able to request any access rights I need."
"The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."
"The most valuable feature is the user manager certification that approves or removes user access."
"Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"What I like most about SailPoint IdentityIQ is that it's simple to use and easy to configure and deploy."
"The most valuable features of SailPoint IdentityIQ are the reporting because it is better than other solutions. The workflows can be customized to our requirements and the overall features are good."
"Has a great certification module with intuitive options."
"It is simple and easy to implement."
"This solution has made our team more effective. We need less manual approvals when someone new joins our company. There is less paperwork and fewer support tickets raised for access."
"This solution is great for providing control access across your environment."
"The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexibility it provides."
"It is a scalable product."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"The web GUI can be improved."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"The security permission inside Omada needs improvement. It's tricky to set up."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"Functionality and usability could be improved."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"The platform could be enhanced with additional features."
"The solution needs to improve its web interface in the next release."
"An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it."
"Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster."
"The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors."
"The user-friendliness of Oracle Identity Governance can be improved compared to other products."
"The user interface is not very user-friendly."
"It is not readily available and cannot be downloaded from the net."
"We have had a lot of service breaks because of the lack of support."
"The product must improve its support."
"There's a lot of customization required to improve the user experience."
"If there's a price reduction for SailPoint IdentityIQ, that would be helpful. Another area for improvement in the product is the technical support, which needs to be more friendly to customers."
"SailPoint IdentityIQ has a primitive AI engine."
"Certifications could include additional access levels or practices."
Oracle Identity Governance is ranked 4th in User Provisioning Software with 11 reviews while SailPoint IdentityIQ is ranked 1st in User Provisioning Software with 25 reviews. Oracle Identity Governance is rated 7.2, while SailPoint IdentityIQ is rated 8.4. The top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". On the other hand, the top reviewer of SailPoint IdentityIQ writes "Scales as per needs, and saves time with approval recommendations and automated approvals". Oracle Identity Governance is most compared with CyberArk Privileged Access Manager, One Identity Manager, Microsoft Identity Manager and Saviynt, whereas SailPoint IdentityIQ is most compared with Saviynt, Microsoft Entra ID, Okta Workforce Identity, One Identity Manager and Cisco ISE (Identity Services Engine). See our Oracle Identity Governance vs. SailPoint IdentityIQ report.
See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.
We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.
Here follow my inputs about your questions concerning SailPoint IQ and Oracle.
WHERE DOES IT COMES FROM?
1. As representatives of SailPoint told me in 2008, SailPoint IQ was designed in 2005 by reusing the functional and technical requirements of SocGen Corporate Investment Banking (I participated to the initial design in 2004 in Paris… we live in a small world).
2. Oracle Identity Governance was formerly RBAC X purchased by Sun Microsystems then selected as the Identity Analytics components by Oracle.
WHAT ARE THE FOUNDATIONS OF THAT?
Both solutions are based on the Role Based Access Control model (RBAC) consisting of telling who occupies some business roles to be granted more or less consistent list of authorizations.
This is a model of the second generation while the NIST envisioned up to 6 generations in 2009! So… it’s a pretty old model.
IF ONE ORGANIZATION SUCCEEDS TO MAKE IT WITH RBAC
If one succeeds to implement this model, then it is possible to tell:
1. Who should have access to what by occupying a role that has to be mined with a half automated process that is pretty laboring and expensive,
2. Who has ‘’out role’’ entitlements to be terminated. Reviews of entitlements can be focused on ‘’Out roles’’ and even if they don’t understand the descriptions of authorizations, managers can take a decision.
HEAVY PREREQUISITES TO MAKE IT
LABOR, TIME AND CASH BECAUSE OF HEAVY PREREQUISITES
If one large organization is willing to satisfy the core prerequisite of these 2 solutions, it is necessary:
1. to spend 30 to 60 minutes for each department of an organization to mine User Roles and to associate a list of authorizations that are impossible to understand by any business analyst,
2. then spend about an hour with each manager to validate the roles and associated entitlements (impossible to understand by managers as well),
3. last but not least, implement the roles and lists of entitlements.
REAL USE CASE IN THE USA
Large organizations are totally unable to implement such an approach for following reasons:
1. ..X for example used SailPoint IQ and mined 1.500 roles instead of estimated 15.000 (low estimation),
2. ..X was unable to validate roles because managers could not understand labels of authorizations such as: ZZX00152, ZX215521, zz_top_group_senior,…
3. it would have been:
a. too long to make it for 126.000 employees / 10 team members in average = 12.600 work units located in about 100 countries * 30 minutes in average = 787 man days without vacations, travels, coordination!
b. too expensive:
i. 1 role analyst * 30 minutes in average * 80$ per hour * 12.600 units = 504.000$ for role mining only
ii. 1 role analyst + 1 manager * 220$ per hour * 12.600 units = 2.772 K$ for role validation
iii. Implementation of roles into IAM solution such as Oracle Identity Manager or IBM SIM is a technical thing that costs more…
IF ONE ORGANIZATION CANNOT MAKE IT BECAUSE MANAGERS DON’T UNDERSTAND WHAT MEANS ‘’ZX023455``
SailPoint and Oracle have nice features to add translations to entitlements.
The thing is that where you have several ten thousand labels to translate…
* it takes time and lots of $ before to deliver.
* People around a table will take time to come to a shared understanding (if they are very motivated)
IF ONE ORGANIZATION CANNOT MAKE IT BECAUSE IT’S IMPOSSIBLE TO TRANSLATE ‘’ZX023455``
* SailPoint proposes to use Risk Based approach and to add Risk Criteria to several ten thousands labels… (sic) to be considered from a Risk Standpoint…
* Oracle proposes to use indicators and requests and to let managers think about a decision to be taken thanks to dashboards and reports. Some kind of Business Intelligence.
WHAT IS THE OPTION?
1. ...X came to the conclusion that it was not possible to make it with SailPoint IQ alone. A custom algorithm is necessary to enhance SailPoint capabilities.
2. The Gartner Group exposed the issue for the last 3 years. Advanced analytics and Self Learning systems will make it.
3. We, at EasyPatternZ:
a. are the first to make it with Artificial Intelligence.
b. take about 5 seconds per work unit in average to deliver the answer to the question ‘’Who has access to what, why, whatever the circumstances’’ better and faster than any leader.
c. made it 3 times since 2013. The Federal Government of Canada will qualify it between April and July this year with 23.000 employees.
d. Are watched by USCIS.
My experience in IAM is with HPE Aruba ClearPass & Cisco ISE. A couple of other competing products, such as the ForeScout and Auconet products that were evaluated at a high level, but didn’t progress further.
I’m not at all familiar with Sailpoint IdentityIQ and Oracle Identity Governance and couldn’t provide any meaningful insight into either of them.
I am not an SC so my response is very salesy :).
Sailpiont is more of a next gen solution in the IAM space.
If an organization was a huge Oracle shop I would have them consider Oracle – if not I would be heading to Sailpoint.
*Sailpoint is as robust but does not have the legacy issues that Oracle has to deal with which makes it easier to implement/operate
Sailpoint will also be lower in price.
Basically the question is 'what will you achive ?'. I agree with the comment above, Oracle is known to have a high TCO due to complexity. The fact is also that Oracle claims to ease the end-user experience but this mean a mandatory extensive preparation in order to provide users with accurate and in context information. Sailpoint IIQ is probably easier to implement and indeed is efficient in respect of RBAC and ABAC or preferably some kind of hybrid modeling. Don't forget IAM needs a very good preparation (analysis, modeling, inventory, classification, process analysis etc.) From my experience, IIQ is able to respond to complex needs and is far cheaper than Oracle and this allows to invest in added value activities (extra licence). Sorry if this is not a factual response in terms of pros & conts between OIG and IIQ but IIQ is more affordable and from my point of view covers all needed capabilities to build a strong IAM solution.
I think at a high level, both are going to provide the same functions. You'll see the main differences in how one has to implement workflows, UIs, and rules. Where Oracle uses BPML, ADF and OES, respectively, SailPoint is more Java-centric, IMHO. I found OIG's SOD rule definition UI hard to use and some serious limitations in its hierarchal role model. I think SailPoint has surpassed OIG in its extensibility with the framework in its 7.0 release. I would definitely evaluate roadmap if you want to stay on-prem.