Omada Identity vs Oracle Identity Governance comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
Customer Identity and Access Management (CIAM) (4th)
Oracle Identity Governance
Ranking in User Provisioning Software
4th
Ranking in Identity Management (IM)
10th
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
Mobile Identity (1st)
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.5% compared to the previous year. The market share of Oracle Identity Governance is 2.2% and it decreased by 33.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Mobile Identity
50.0%
 

Featured Reviews

JG
Mar 28, 2024
Helps us make faster decisions, streamline identity access provisioning, and save time
Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices. Omada's identity analytics helps us make faster decisions. Omada is set up to remove employee access as soon as an employee leaves the organization. This improves our security posture. Omada can streamline identity access provisioning by up to 5 percent. This efficiency is achieved by focusing automation on frequently used access rights, primarily those assigned to D groups. Omada helps us consolidate some of our access management systems. However, we don't rely solely on Omada for all our access management needs. We also use Jira for other access management functions. Omada Identity helped us save around 20 percent of our time. The out-of-the-box connectors from Omada are easy to use.
ICTdelivery567 - PeerSpot reviewer
Aug 22, 2022
Highly scalable, and useful for identity and access management
The company is a healthcare insurance company.. Oracle Identity Governance is used for the Oracle products. The healthcare sector in Belgium will start collaborating in ICT.  The first projects are coming for other healthcare companies to use own build solutions Single Sign On & identity…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"The administrative features and SoD are valuable."
"Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial."
"Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
"Oracle Identity manager is the best tool in the market for access managers."
"Good features are the RBAC and UI customization."
"OIM in my organization has improved its use and dependability, allowing us to pass audit each time."
"The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."
 

Cons

"The Omada support response time has room for improvement."
"They need to improve the cost for small companies."
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."
"The user-friendliness of Oracle Identity Governance can be improved compared to other products."
"They need to improve their backup strategy."
"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."
"Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product."
"The platform could be enhanced with additional features."
"It responds fast but because of the bugs we have already had some major incidents and complete unavailability."
"Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done."
 

Pricing and Cost Advice

"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"It is licensed per managed user per year."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"The pricing is too high for SMBs."
"The pricing is okay."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"Oracle Identity Governance is expensive."
"Oracle Identity Governance is an expensive solution."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"The licensing is expensive."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begi...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is sig...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about Omada Identity vs. Oracle Identity Governance and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.