CyberArk Privileged Access Manager vs Oracle Identity Governance comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

CyberArk Privileged Access ...
Average Rating
8.8
Number of Reviews
144
Ranking in other categories
User Activity Monitoring (1st), Privileged Access Management (PAM) (1st)
Oracle Identity Governance
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (10th), Mobile Identity (1st)
 

Market share comparison

As of June 2024, in the Privileged Access Management (PAM) category, the market share of CyberArk Privileged Access Manager is 22.3% and it decreased by 1.1% compared to the previous year. The market share of Oracle Identity Governance is 0.5% and it decreased by 62.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Privileged Access Management (PAM)
Unique Categories:
User Activity Monitoring
22.2%
User Provisioning Software
4.0%
Identity Management (IM)
2.2%
 

Featured Reviews

Korneliusz Lis - PeerSpot reviewer
Aug 22, 2023
Good password management with good integrations and security capabilities
The primary use case and the most used functionality of CyberArk PAM is managing privileged access (an easy way to pass permissions to specific servers to specific users granularly) and password management (an automated solution that manages password validity, expiration, etc.). PSM gives a…
SK
Jan 23, 2024
Offers role-based access control, stability, and scalability but comes with significant costs and complexities in setup and implementation
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost. Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"There are no issues with scalability. Our clients are very happy to use the product."
"We've written over a hundred custom connectors ourselves that allow us to do all types of privileged session management for various applications. On top of that, the rest of the API-based central credential providers allow us to get away from credentials that may be hard-coded in the script or some application."
"You can easily manage more than 4000 accounts with one PSM."
"It provides an accountability to the individuals who are using it, knowing that it is audited and tracked."
"Provides improved security around having your credentials locked down and rotated regularly."
"This solution is quite stable."
"I really like the PTA (Privileged Threat Analytics). I find this the best feature."
"CyberArk Privileged Access Manager's main benefit is it provides secure access to our servers. There are features to capture the user activity, it provides video recording processing. If the users are logged in to the server, we can see what activities they are performing. It's a very nice tool for Privileged Access Management. They have plenty of useful services and the solution has fulfilled our needs."
"It's a stable and scalable solution."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"The most valuable features in Oracle Identity Governance are identity and access management."
"Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding."
"The most valuable feature is the user manager certification that approves or removes user access."
"Its most valuable feature is its scalability."
 

Cons

"As a customer, I might need a plugin for a specific product, or an application, and CyberArk might have already worked with some other client on it. There has to be some platform where it is available for everybody else to go and grab it, instead of my having to reinvent the wheel."
"There is room for improvement in the pricing model."
"I would like to see better automation in granting access, better tools, more efficient tools, to be able to customize the solution that CyberArk provides."
"New functionalities and discovered bugs take longer to patch. We would greatly appreciate quicker development of security patches and bug corrections."
"If there is an area that has room for improvement, it's probably working with their support and getting people on the phone. That is hard to do with most products in general, but that seems to be the difficult area. The product is fantastic, but sometimes we want somebody on the phone."
"CyberArk has a lot on the privileged access side but they have to concentrate more on the application side as well."
"I would like easier integrations for creating an online dashboard that executives would look at or are able to run reports from the tool."
"If you are an administrator or architect, then the solution is kind of complicated, as it is mostly focused on the end user. So, they need to also focus on the people who are implementing it."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."
"Simplify & add more functionality to Identity Cloud Service (IDCS)."
"It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x."
"The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors."
"One of the areas that need some improvement with Oracle specifically is the ease of implementation."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"It's a complex solution, so it will take time in terms of deployment."
 

Pricing and Cost Advice

"The license CyberArk Privileged Access Manager is on an annual basis."
"It is in line with its competitors, but all such solutions cost too much money."
"They have two types of licensing: purchase and subscription. You have to pay for each admin user, such as Microsoft admin, mail admin, database admin, etc."
"The price of CyberArk support could be a little bit less. Otherwise, pricing is fine."
"The solution is very expensive and requires a license. We pay for an enterprise license."
"If you are looking at implementing this solution, buy the training and go to it."
"I haven't seen the numbers. I know it is not cheap, but I don't know what it is. I would rate it a six out of ten in terms of pricing. It is definitely more expensive than the other product, but it also provides more functionality, and it is modular too. So, we pay for the functionality we're actually going to use, and that's nice."
"I'm a technician so I don't handle the licensing for CyberArk Privileged Access Manager, but I know that the price for the core license is about €140 per year. There's another type of license, the external vendor license, and that's about €600 and you can manage twenty devices. From what I know, the price for one device in a subscription is about €65 per year. You can buy the CyberArk Endpoint Privilege Manager too, or you can buy some other application or application license with CyberArk Privileged Access Manager, but all other features, such as the Analytics Server is included in the basic CyberArk license. With WALLIX, you need to buy separate licenses for the features."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"The price is based on the number of users per year."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"Oracle Identity Governance is an expensive solution."
"The cost of support and upgrading to the next release are both expensive."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The licensing is expensive."
report
Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
31%
Computer Software Company
12%
Financial Services Firm
11%
Manufacturing Company
5%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to manage risks in cloud enterprise environments. It automates and streamlines the m...
What do you like most about CyberArk Privileged Access Manager?
The most valuable features of the solution are control and analytics.
What is your experience regarding pricing and costs for CyberArk Privileged Access Manager?
CyberArk Privileged Access Manager comes at a high cost. But the solution is worth its price.
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is sig...
 

Also Known As

CyberArk Privileged Access Security
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

 

Overview

 

Sample Customers

Rockwell Automation
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM). Updated: June 2024.
787,061 professionals have used our research since 2012.