it_user521601 - PeerSpot reviewer
Specialist at a transportation company with 1,001-5,000 employees
Vendor
We're evaluating it because we need an application to allow role-based access.

What is most valuable?

Oracle Identity Manager is not in production yet. We are evaluating the product. There is a very strong motivation to get it out there into production and there is a need for it. Sooner or later, we will be doing it.

We need an application to allow role-based access. That is our next phase of implementation. We need to get there. Once our current engagements are completed, that will become our number-one priority. Right now, as I’ve mentioned, we are evaluating it. Apparently, it seems like it's meeting our requirements.

What needs improvement?

My pain point was while migrating my current user base. There is a certain point during that phase of the install where, if you get past it and make a mistake, there is no possibility of going back to a point before the mistake was done. If you cross that point, you have to start all over. That was my bad experience. I had to try it over and over to understand the point of failure. I had to do an install eight or nine times to get one right. After that, after I got my first install right, I learned that they have come up with a new mode of install called the LCM, life cycle management. That was pretty impressive. With the lessons I had learned before the LCM and with the new mode of installation, the LCM, I felt the install was, meaning the release, was done really well.

For how long have I used the solution?

I have been using it for two years now.

What do I think about the stability of the solution?

Stability is as good as how you manage it. If it is in the hands of a bad administrator, it is only as good as how that administrator is.

Buyer's Guide
Oracle Identity Governance
April 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the scalability of the solution?

As I’ve mentioned, we are still testing the waters. We haven't gone into experimenting how good the scalability is.

How are customer service and support?

A certain team, the A-Team, is fantastic, but it's extremely difficult to reach out to that team. The last time I was in touch with them was a long time ago.

For the first year, I went around and around, and it never went anywhere. We had to escalate it so we could get our access to the right folks. There was also a learning curve, both for us and for the service techs out there who were handling my case. I think they're learning better than I am, because I'm spanned out across to other projects as well. That being their number one priority, I'm hoping that they ramp up at a quicker pace, so that, for the wider user base, it becomes a point of advantage.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
JoeValero - PeerSpot reviewer
JoeValeroSenior IT Risk Management and Compliance Assurance Specialist at a energy/utilities company with 10,001+ employees
Real User

I would be very curious to see what OIM can and will deliver in terms of RBAC...and hopefully, a preview into what Oracle plans to develop for dynamic role based access control.

PeerSpot user
Senior Technical Consultant at a tech consulting company with 51-200 employees
Consultant
Good solution for mid and large level organizations for reducing total cost of ownership

What is most valuable?

Provisioning, Reconciliation, Identity Connector Framework, Sandbox Customization, Access Request Processing, SOA Integration for Approval Processes

What needs improvement?

Licensing

For how long have I used the solution?

4 years

What was my experience with deployment of the solution?

Oracle documentation provides comprehensive information about everything from development to deployment. If you follow the steps correctly, you won't have any issues. In case you miss some steps, you will get a fair amount of knowledge from the diagnostic logging.

What do I think about the stability of the solution?

No. The product is very stable.

What do I think about the scalability of the solution?

No. The product provides a scalable enterprise identity management solution.

How are customer service and technical support?

There is a huge community of Oracle Identity Managers from individual blogs to Oracle forums. You will be able to solve most of the issues with the help of this community. I never needed to interact with the technical team but I am not sure about others.

Which solution did I use previously and why did I switch?

I have been using Oracle Identity Manager ever since I started working. I have not tried any other products.

How was the initial setup?

I would say the initial setup was not very complex. The installation, design, development and deployment are all documented very well. Initially you will need to follow each and every step and later on you will understand why all those steps were necessary.

What other advice do I have?

Oracle Identity Manager is a highly flexible and scalable enterprise identity management solution that is designed to administer user access privileges across a company's resources throughout the identity management life cycle, from initial on-boarding to final de- provisioning of an identity.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user3876 - PeerSpot reviewer
it_user3876Database Manager at a tech company with 51-200 employees
Vendor

You mentioned you are looking for improvement in licensing. Can you please tell me what type of improvement you want while purchasing the license of this product?

Buyer's Guide
Oracle Identity Governance
April 2024
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
it_user1017 - PeerSpot reviewer
eCommerce Expert at a computer software company with 501-1,000 employees
Vendor
Oracle Identity and Access Manager provide a comprehensive identity management and access control system that simplifies user access and usage monitoring across applications.

Valuable Features:

Oracle Identity Management - Pros: •Automates user identity provisioning and deprovisioning and enables organizations to manage the entire life cycle of user identities across all resources in the organization. •Oracle Delegated Administration Services: Provides trusted proxy-based administration of directory information to users and application administrators. •You can create access polices to manage users, e.g. modify, disable, delete, and unlock user accounts, passwords can also be changed for user accounts. •It can also be a means to conduct a comprehensive audit of user activities and their access privileges. •The Resource Management features, of the Administrative and User Console, enable you to manage resource objects for an organization or individual user. Managing resources includes the following activities: •Searching for and viewing the details of a resource •Disabling, enabling, and revoking a resource from users or organizations •Managing resource administrator and authorizer groups •Viewing, creating, and modifying workflows •Creating and managing IT resources •Creating and managing scheduled tasks Oracle Access Manager - Pros: •Oracle Access Manager provides Web-based identity administration and access control to web applications and resources running in heterogeneous environments. •Oracle Application Server Single Sign-On provides single sign-on access to Oracle and third-party web applications. •Oracle Enterprise Single Sign-On Suite, provides single sign-on for all applications and resources in an enterprise, without modification to the applications.

Room for Improvement:

In my opinion it has no cons.Oracle Access Manager (OAM) mainly consists of two main systems 1.Oracle Identity Management 2.Oracle Access Manager Oracle Identity management enables enterprises to manage the entire life cycle of user identities across all enterprise resources, both within and beyond a firewall. An enterprise identity management solution can provide a mechanism for implementing the user management aspects of a corporate policy. Oracle Access Manager:

Other Advice:

Access Management Oracle Access Manager stores information about configuration settings and security policies, that control access to resources in a directory server that uses Oracle Access Manager-specific object classes. You can use the same directory to store the Access System configuration settings, access policy data, and user data, or you can store this data on separate directory servers. Administrators can use the Access System to protect web resources and enterprise resources such as J2EE applications, servlets, Enterprise Java Beans (EJBs), and legacy systems. The Access System also supports both Web (HTTP) and similar types of data in non-Web (non-HTTP) resources. Using the Access System for security administration enforces your company's access security policies for Web applications and content; provides common security measures across multiple Web servers and applications; combines a centralized policy creation with decentralized management and enforcement; and enables granular control over security, across heterogeneous applications, as well as out-of-the-box integration with Oracle products, such as Oracle Portal, Oracle Collaboration Suite, and Oracle E-Business Suite.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user522075 - PeerSpot reviewer
Java Developer at a government
Vendor
Helps us to define roles and get people to specific tasks. It is hard to implement due to the security that we have to manage.

What is most valuable?

The solution helps us to define roles and get people to specific tasks. From this point of view, it is an amazing tool. 

What needs improvement?

It is really hard to implement Oracle Data Manager because we have a lot security that we need to manage. We have a lot of security, so it is a bit difficult to implement, but it is still a good product. 

In Canada, we have some difficulty in getting training about this. They ask for at least five people in a class and we only have three people in our team. It's impossible to get the training. We register in Ottawa, but sometimes the class is canceled because we do not have enough people to take the course. 

We are learning a lot about the cloud, and I think that a cloud feature is being added this year. I am learning how the clouds can be used and the possibilities of using it. It's good for me to learn about these features.

What do I think about the stability of the solution?

We had some down time during the first release. We want to go to the next release. I spoke with the guys over there. It seems that it's easy to push the data that already exists in the new release. We will see. I think there will be more stability. We need to try.

What do I think about the scalability of the solution?

The scalability depends on what you need to manage, the security needs, and the quantity of people.

How was the initial setup?

I was not working on the installation. I'm just working on the part of development of plug-ins and doing Java because I am one of the Java developers. The installation does not seem too bad. I know some guys who are working to build it and put Java in place on all the servers and on all the connectors.

What other advice do I have?

I'm new at this, but I know that the tool is working. I'm not sure if the problems are coming from us or from the implementation itself. We need to balance the complexity versus the quantity of users and the way that we manage all the connectors. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user181875 - PeerSpot reviewer
Co-Founder at a tech company with 51-200 employees
Vendor
The security functionailty is valuable although it still needs some improvement

What is most valuable?

Governance feature

How has it helped my organization?

  • Security
  • Online resources

What needs improvement?

  • Security
  • Mobile app

For how long have I used the solution?

Five years.

What was my experience with deployment of the solution?

Yes we did have issues with deployment.

What do I think about the stability of the solution?

Yes we did have issues with stability.

What do I think about the scalability of the solution?

Yes we did have issues with scalability.

How are customer service and technical support?

Customer Service:

6/10.

Technical Support:

5/10.

Which solution did I use previously and why did I switch?

Yes, a customer used a different solution. We switched because the new solution can cover/manage most of the in-house systems/suites of apps.

How was the initial setup?

Very complex due to the different sub-components.

What about the implementation team?

Yes, we implemented with the help of vendor team support. Their level of expertise was about 7/10.

What was our ROI?

Short term, it was great but longer term, it became an issue.

What other advice do I have?

Do a traceability and survey on what you need in the next 5 years, 10 years, etc.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user723987 - PeerSpot reviewer
Solution Delivery Analyst at a tech services company with 10,001+ employees
Real User
Helps provision required accesses through policies, though there were setup complications
Pros and Cons
  • "It helps provision the required accesses through policies, approvals, and whatever would be the business requirement."
  • "I would like to see more segregation managed through Oracle Identity Manager."

How has it helped my organization?

The ability to customize operations, unlike other products like Tivoli and, perhaps, NetIQ. I think Oracle Identity Manager provides a lot of flexibility to customize solutions, especially in the field of organizations, where you have X amount of applications to manage.

What is most valuable?

It basically manages the identity and lifecycle of every user in the organization. It helps provision the required accesses through policies, approvals, and whatever would be the business requirement. That's the most beneficial feature of this tool.

What needs improvement?

I would like to see more segregation managed through Oracle Identity Manager.

What do I think about the stability of the solution?

Yes. Every product has its drawbacks, and this one too has some stability issues. For these, either you could follow regular performance tuning, patch a bridge, or maybe use ESLs with Oracle.

What do I think about the scalability of the solution?

It seems scalable. My client has 30,000 applications and I think a lot of them are already using this tool. I remember putting in an application where 20,000 entities needed to be onboarded and it managed itself.

How are customer service and technical support?

My contacts with them have been very poor in terms of resolution and complication. I would not give them more than a five out of 10.

Which solution did I use previously and why did I switch?

No, I did not.

How was the initial setup?

It was straightforward. One or two complications. Some were resolved, some were not resolved, and some were self-resolved. So I would not say I'm entirely happy.

Which other solutions did I evaluate?

Not really. I did not evaluate other options.

What other advice do I have?

If you have a large scale organization, then this is the right product because it gives you a lot of opportunities to do customization and custom development. These are very much required when you have a big organization with different kinds of applications; some which are outdated, some which may not get the required support in the market.

I think their latest version has actually improved this product a lot in terms of functionality, performance, and features. There are some features the new release has which our old customers were looking forward to.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user521784 - PeerSpot reviewer
DBA Manager|Principal Database Architect at a manufacturing company with 1,001-5,000 employees
Vendor
It has improved our user-level management. Installation is straightforward and documentation is available.

What is most valuable?

This solution is for single-sign-on. We are trying to extend that feature to include other enterprise applications.

How has it helped my organization?

The user-level management has improved when you have this solution in place. It's very difficult for us to manage the user access at the corporate level. It is a 24/7 job and we are global with multiple locations. We have user groups who manage all user access on the global level. That is easier to do with Oracle Identity Management in place.

What needs improvement?

I would like to see it expand to other applications as well. There are certain non-Oracle applications where the integration might be difficult. It would be good if that integration could be simplified.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

It is scalable as we expand into other applications. You need to fine-tune in some areas when expanding and maintaining the application.

How is customer service and technical support?

In this area, I don't see great support. There are a few guys we know in the Oracle support group, so we can escalate a case if they are there. The issue can then be resolved fast. It would be good if more of the team members could catch up to that level.

How was the initial setup?

This installation is straightforward. A lot of documentation is available from the Oracle website. We were able to implement this in-house, without spending too many dollars. I think it is pretty good.

What other advice do I have?

It is a great product. There may be some issues during setup, but once it’s stabilized, it's a perfect product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Infrastructure Engineer with 10,001+ employees
Real User
It has helped in the automation of account handling and creation for multiple systems.

Valuable Features

I feel the Provisioning and Reconciliation Engine as well as the Adapter Factory are most the valuable, apart from the standard features which most identity management solutions provide.

Improvements to My Organization

It has helped in central user management and the automation of account handling and creation for multiple systems. It has also helped in data interaction between customer and third party data, which is an integral part of any business these days.

Room for Improvement

Unfortunately while working with v9i, we had to do a lot of customizations because the product did not support much. With v11i, some of the customization has been reduced. However, the GUI is some what a bit more complicated, and it could be improved with a single GUI.

Customer Service and Technical Support

It's very poor, just 3/10.

Pricing, Setup Cost and Licensing

Oracle is still very expensive, and is not generally used by SMEs.

Other Advice

With the new version of the products, its best left to the choice of the implementer to analyse the pros and cons of the different vendors before deciding on which product to choose.

Disclosure: My company has a business relationship with this vendor other than being a customer: Business partners with Oracle.
PeerSpot user
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros sharing their opinions.