IT Security Manager at Claro
Real User
Enabled us to save time and resources needed to perform mundane manual tasks
Pros and Cons
  • "The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks."
  • "You need full visibility because the suite of features are complex and you have to be clear on what you want to implement."

What is our primary use case?

Our primary use case for this product is user access attestations management, from initial user account creation to privileged accounts management, including user provisioning, and self-service access. The complete lifecycle management tool enables accurate and efficient account provision. 

How has it helped my organization?

In the past, we had to manually create user accounts. Now, our identity management system automatically manages users' access privileges. All we need to do is send the orders through.

What is most valuable?

The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.

What needs improvement?

We are happy with the platform. We haven't identified a need or a specific point to be improved. As a matter of fact, we are looking at more creative ways to use the system for our identity management needs. I'm looking to purchase additional modules for our system.

Buyer's Guide
Oracle Identity Governance
April 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

The solution is scalable. We currently have around 200 or so users.

How are customer service and support?

In my opinion, our experience with technical support has been a positive one so far.

How was the initial setup?

The initial setup was a bit complex primarily because you have to create a connector for every system enabling connections across the network. This is not an observation in regards to the platform itself.

The full deployment took about a year and we only require two people for maintenance.

What about the implementation team?

We implemented through a vendor. We hired a consultancy company to do the initial setup and implementation.

What's my experience with pricing, setup cost, and licensing?

After purchasing the solution we only needed to pay for the implementation phase to build the connectors etc. and the annual standard licensing fee for support.

What other advice do I have?

We are very happy with the performance of the platform.

My advice for anyone thinking about implementing this solution is to first consider the scope and make sure it's clear; the scope and the features that you want to implement. You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.

On a scale of one to ten, ten being the best, I'd rate the product an 8 out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Operations Engineering Manager at a consultancy with 10,001+ employees
Real User
Top 20
Its most valuable feature is its scalability
Pros and Cons
  • "Its most valuable feature is its scalability."
  • "They need to improve their backup strategy."

What is most valuable?

Scalability.

What needs improvement?

  • Ease of use (updating entries)
  • Backup strategy

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Oracle Identity Governance
April 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Senior IT Risk Management and Compliance Assurance Security Specialist at a energy/utilities company with 10,001+ employees
Real User
Improved use and dependability; allowing us to pass audit each time
Pros and Cons
  • "OIM in my organization has improved its use and dependability, allowing us to pass audit each time."
  • "The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce."
  • "Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not."
  • "I have yet to see its full functionality exercised in my organization."

What is our primary use case?

Based on what I have read in its OIM Service Manual and seen as a user with admin rights, the product certainly has a lot of capabilities and promise on identity and access management. However, I have yet to see its full functionality exercised in my organization.

How has it helped my organization?

It has improved my organization tremendously. When compared to its introduction five years ago, OIM in my organization has improved its use and dependability, allowing us to pass audit each time.

What is most valuable?

The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce.

What needs improvement?

Reconciliation exceptions. Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user436173 - PeerSpot reviewer
Senior Oracle Database Administrator at a pharma/biotech company with 5,001-10,000 employees
Vendor
It's very complicated to set up. The product does exactly what we'd expect it to do, but it took us a long time to get there.

Valuable Features:

We use Identity Management primarily within our installation of E-Business Suite. Identity Management gives us the ability for people who use Oracle Application Manager to login using their standard network username and password.

Improvements to My Organization:

We are a pharmaceutical company. We use E-Business Suite and Identity Manager to bind into E-Business Suite. That gives us the ability to carry out an e-signature so that we can track and trace anything going on, or what's going on in the database base, back to what user signed for a particular step in a manufacturing sequence, and when they signed for it. So with Single-Sign On, we can basically audit each step of a particular piece of manufacturing, who carried out the step, and when they carried out the step.

Room for Improvement:

Identity Manager is very complicated to set up. I guess where that comes from I believe, is we use it to buy into LDAP, and Microsoft and Oracle don't get on a corporate level, so it's going to be very difficult for them to get onto a software level, making it very, very complicated to set up. Now, we did eventually get there and the product does exactly what we'd expect it to do, but it took us a long time to get there.

Deployment Issues:

Deploying it was difficult for the initial setup because it was complex. After that, we've had no issues with deployment.

Stability Issues:

It's very stable. We haven't had any issues with instability that were big.

Scalability Issues:

It's scaled just fine for our needs.

Initial Setup:

We use Oracle Linux and WebLogic, and Identity Management, giving us a High Availability level that we're using with the Oracle Access Manager solution. Those 3 products in the stack -- the OS, the middleware, and then the Identity Management software to go into the middleware -- was such a complicated process to set up. I think Oracle should have provided some sort of flow chart or guide to get these products installed faster and configured in such a way that you are comfortable.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Sr. OIM Consultant at a international affairs institute with 10,001+ employees
Real User
I like the delegated administration, centralized account management and attestation.

Valuable Features

  • Centralized account management
  • Provisioning, reconciliation
  • Attestation/Re-certification
  • Delegated administration

Improvements to My Organization

Application access is provided to and removed from end users in a timely manner, which removes delays in the on-boarding/off-boarding process. It also improves productivity and security.

Room for Improvement

It could be more stable and faster.

Use of Solution

I've been using it for eight years.

Deployment Issues

I've had no issues with deployment.

Stability Issues

There are issues with stability in the long run.

Scalability Issues

There are issues with the scalability in the long run.

Customer Service and Technical Support

Customer Service:

6/10

Technical Support:

6/10. You need to have serious leverage with the Oracle account managers to get support issues fixed quickly.

Initial Setup

It was straightforward in our case. This depends on the customer requirements and also how well planned the project is.

Implementation Team

We did it with an in-house team with help from the vendor.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Security Architect at a tech services company with 501-1,000 employees
Real User
It has enough flexibility to unify the access management needs of any organization into one place

What is most valuable?

  • The automatic user management lifecycle with role-based features is great.
  • It is also an application that makes it easy for on-boarding, automatic access privilege, and single sign-on with internal as well as external applications.
  • It also has enough flexibility to unify the access management needs of any organization into one place.

How has it helped my organization?

It has allowed us to integrate multiple applications in one place. From there, we can manage all application access controls with many available features.

What needs improvement?

There were issues when we deployed it, though Oracle helped us resolve them. Also, there can be stability issues if the requirements are not all integrated appropriately.

For how long have I used the solution?

We have been using this for the last five years.

What was my experience with deployment of the solution?

We had issues that Oracle helped us to resolve.

What do I think about the stability of the solution?

No, we did not have any issues with stability, but it depends on how your system is integrated. If all requirements are integrated correctly, there should not be any issues with stability.

What do I think about the scalability of the solution?

We have had no issues scaling it for our needs.

How is customer service and technical support?

Customer Service:

In our experience, I would rate customer service as a seven out of 10.

Technical Support:

In our experience, I would rate technical support as an eight out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are partners.
PeerSpot user
Senior Identity & Access Management Engineer at a tech company with 10,001+ employees
Consultant
One of the most important features is single sign-on
Pros and Cons
  • "The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems."
  • "The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."

How has it helped my organization?

One of the most visible improvements would be the fast turn around for getting users access to the system on the day they start work and getting users out of the environment on the last day of work.

What is most valuable?

The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems. This is because we operate in a large environment with huge user turnover. Lots of applications are manually provisioning and deprovisioning, which can be quite daunting when done manually.

What needs improvement?

The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment. However, on the development and administration side, the learning curve is steep and quite challenging to master.

What do I think about the stability of the solution?

We don’t really have any issues with the platforms stability as it is up and running with minimal downtime that is caused by the OIM itself. I would rate the platform as very stable.

What do I think about the scalability of the solution?

At the moment, we have not had any issues with the product’s scalability.

How are customer service and technical support?

The technical support from the product owners could be a lot better. Their default mechanism seems to be referring you to documentation, which most times does not solve your issues immediately. I believe that when you reach out to technical support for help, you want someone who can help address your needs immediately, not telling you how to investigate the issues yourself.

Which solution did I use previously and why did I switch?

This is the first implementation of a Single Sign-On solution.

How was the initial setup?

I was not here for the initial setup, but from what I have seen so far, it seemed pretty complex.

What other advice do I have?

Document, Document, and Document. The product is very vast and complex and it can get pretty large in a short amount time. It pays to document every thing you do. Other than that, I think it’s a great product and it has a lot of potential.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Security Architect at a tech services company with 501-1,000 employees
Real User
Provides periodic certifications of access for compliance.

What is most valuable?

  • Centralized life cycle management of identities: the centralized view of people requesting access to provisioning to targets and governing the access from one place
  • Periodic certifications of access for compliance

How has it helped my organization?

The organizational benefit is increased efficiency and simplicity so that we can manage the identify lifecycle faster and better, and so we can govern the access from a central place and make it easier.

What needs improvement?

Oracle is probably already working to make the overall user experience lighter, including the UI.

For how long have I used the solution?

I have been working with all versions over the last seven years.

What was my experience with deployment of the solution?

We have not encountered any deployment issues; it's manageable and easy.

What do I think about the stability of the solution?

The current version is stable. Past versions have stability issues.

What do I think about the scalability of the solution?

There are some scalability issues with every product; most of them are related to load and performance but these can be handled and they are improving day by day.

How is customer service and technical support?

Customer Service:

Technical support is good, depending upon the severity and relationship with Oracle; but overall, you will get an answer.

Technical Support:

Technical support is 3.0/5.

How was the initial setup?

It's flexible enough but requires enough technical knowledge to set up.

Disclosure: My company has a business relationship with this vendor other than being a customer: Cyberinc is an Aurionpro company and Aurionpro is a Platinum Partner for Oracle.
PeerSpot user
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros sharing their opinions.