Oracle Identity Governance vs RSA SecurID comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (4th), Customer Identity and Access Management (CIAM) (4th)
Oracle Identity Governance
Average Rating
7.4
Number of Reviews
66
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (10th), Mobile Identity (1st)
RSA SecurID
Average Rating
7.8
Number of Reviews
9
Ranking in other categories
Authentication Systems (8th), Multi-Factor Authentication (MFA) (4th)
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.5% compared to the previous year. The market share of Oracle Identity Governance is 2.2% and it decreased by 33.9% compared to the previous year. The market share of RSA SecurID is 1.7% and it decreased by 70.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Mobile Identity
50.0%
Authentication Systems
4.0%
 

Featured Reviews

TB
Mar 27, 2024
Helps with compliance, and replaces middleware, but it is challenging when handling large amounts of data
There's a challenge with handling large amounts of data in this system. When we need to delete data, for example, we can't delete it all at once. You have to delete it in small batches, with a limit on the number of records per deletion. This is cumbersome for working with mass data, even though it might be acceptable for handling single records. This limitation seems like an architectural flaw in the system. While it might be okay for individual data points, there's room for improvement when it comes to MES data. Ideally, we should be able to archive or upload all MES data at once, not be restricted by limits like 500 or 1,000 records. This limitation creates an unnecessary obstacle when working with large volumes of MES data.
SK
Jan 23, 2024
Offers role-based access control, stability, and scalability but comes with significant costs and complexities in setup and implementation
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is significant, even compared to SailPoint or Saviynt, and might only be considered by the banking sector due to their larger budgets and teams. A team is also required for Oracle, increasing overall costs. Soma keeps costs down. So, Oracle is mainly about cost. Moreover, this product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping.
HW
Jul 21, 2023
Highly scalable and stable solution
I have telecom customers in Indonesia primarily using this solution. They use RSA SecurID Access for adaptive authentication capabilities One of the policies for the customers is to have authentication for access. For example, a company may enforce a "need-to-know" policy for securing sensitive…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The administrative features and SoD are valuable."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"The support service of Oracle is good. We use it a lot and their response is quick."
"Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."
"I am able to request any access rights I need."
"Good features are the RBAC and UI customization."
"The most valuable feature is the set of out-of-the-box connectors."
"OIM in my organization has improved its use and dependability, allowing us to pass audit each time."
"I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution."
"One of the most valuable feature is the ID soft token and hard token."
"It is a scalable solution."
"The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment."
"I think it is really good when it comes to the hard token side of things."
 

Cons

"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"They need to improve the cost for small companies."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"The web GUI can be improved."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes."
"Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done."
"This product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping."
"I would like to see more segregation managed through Oracle Identity Manager."
"Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product."
"It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it."
"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility."
"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support."
"The interface needs to improve a lot. It should be easier to manage and navigate."
"There are different compliances across the globe; RSA SecurID Access could be more complaint-based."
 

Pricing and Cost Advice

"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"It is licensed per managed user per year."
"The pricing for Omada Identity is fair."
"Omada is expensive."
"The pricing is too high for SMBs."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"Omada Identity is very reasonably and competitively priced."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The price is based on the number of users per year."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"The cost of support and upgrading to the next release are both expensive."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"Oracle Identity Governance is expensive."
"Oracle Identity Governance is an expensive solution."
"I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
"RSA SecurID Access is expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Educational Organization
73%
Computer Software Company
7%
Financial Services Firm
5%
Retailer
2%
Financial Services Firm
17%
Government
14%
Computer Software Company
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What needs improvement with Oracle Identity Governance?
Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with e...
What do you like most about RSA SecurID Access?
The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of inte...
What is your experience regarding pricing and costs for RSA SecurID Access?
RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
What needs improvement with RSA SecurID Access?
There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
RSA SecurID Access, RSA Access Manager
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Milliman, Geisinger Health System, Advanced Micro Devices
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: June 2024.
787,061 professionals have used our research since 2012.