Try our new research platform with insights from 80,000+ expert users

BeyondTrust Endpoint Privilege Management vs Oracle Identity Governance comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

BeyondTrust Endpoint Privil...
Average Rating
8.0
Number of Reviews
28
Ranking in other categories
Privileged Access Management (PAM) (4th), Anti-Malware Tools (9th)
Oracle Identity Governance
Average Rating
7.4
Number of Reviews
67
Ranking in other categories
User Provisioning Software (7th), Identity Management (IM) (14th), Mobile Identity (1st)
 

Mindshare comparison

While both are Identity and Access Management solutions, they serve different purposes. BeyondTrust Endpoint Privilege Management is designed for Privileged Access Management (PAM) and holds a mindshare of 4.6%, down 6.0% compared to last year.
Oracle Identity Governance, on the other hand, focuses on Identity Management (IM), holds 2.9% mindshare, down 3.8% since last year.
Privileged Access Management (PAM)
Identity Management (IM)
 

Featured Reviews

Marlin B Pohlman - PeerSpot reviewer
Oct 24, 2022
Admin rights can be granted and revoked within minutes and that is what everything comes down to, for us
The most important factor is the ability to invoke least privilege, which is required under 27701 and GDPR. We have used the solution to remove users' administrative rights and instead provide on-demand, token-based administrative rights. The latter is an option for a single, temporary increase in privileges for a trusted user for a specific time. We use it in a medical environment for HIPAA compliance or medical compliance in a GDPR case. For example, if you have a clinician who needs access to a specific piece of medical information, or if there is an administrator who needs to have administrator rights to a particular database for a limited period of time, we can give it and then revoke it. That's another reason the tool is useful. Also, the fact that we are able to add events straight from event logs and/or the database is important for crisis management and rapid reaction. This ability helps us meet our SLA requirements. In addition, we can elevate approved applications and actions without broad administrative rights. We can temporarily increase privilege based on tasks. If someone puts in a ticket, we increase their privilege for that ticket. We then watch to see if that ticket has been resolved and then we decrease it. Another feature of the platform is instant risk reduction solutions. We can do a risk metric with it, and we do that as part of our risk evaluation. We can increase and decrease privilege and we can actually show that in the ISO 13485 risk metric. And it provides a single solution for managing endpoint security preferences. It does a good job of that.
Amimesh Anand - PeerSpot reviewer
Sep 3, 2024
Offers reliability through features associated with RBAC
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product because sometimes you cannot directly upgrade from one version to another version. You have to go to the lower version and then upgrade to the higher version, which is the biggest drawback of Oracle products. There are no additional features in the tool currently, and it has been the same for the last ten years. I want to see AI features in the tool so it becomes easy for implementers. There should be a change in the installation and deployment part, which is very heavy, due to which the team requires a lot of time, like two to three weeks. It should be easy to implement the tool in two or three days.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the asset discovery, which makes it very easy to locate and identify assets and pull them into the manager."
"The product is secure."
"It scales easily and the product is stable."
"BeyondTrust has very good integrations with quite a lot of security vendors such as SailPoint, IBM, FortiGuard, Splunk, etc."
"The notable aspect is its ability to capture the application's behavior comprehensively and this thorough analysis is crucial for effective policy management."
"I would say session management on the go is the most valuable feature. When the session is going on, you can stop the session without terminating it for justification. You can cancel it. The recording takes very little space. Those are some things which the customers are worried about when they talk about session recording."
"The asset discovery feature is the solution's most valuable aspect. It's very easy to pull assets into the database of the solution manager."
"Scalability is good. I would rate the scalability a nine out of ten."
"The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems."
"The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce."
"The most valuable feature is the user manager certification that approves or removes user access."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"The most valuable feature is the set of out-of-the-box connectors."
"It has a very good response time."
 

Cons

"We faced some challenges with remote desktop sessions."
"If you don't get the implementation right at the outset, you will struggle with the product."
"There are three types of endpoints. If we need to use them in the solution, then we need to purchase the licenses separately. The tool needs to improve its licensing."
"The program updates are very rare and the frequency is too far apart to take care of bug fixes and adding the latest features."
"It keeps on breaking every now and then. It is not yet mature. Every time something new comes up or we run into some new issues, the culprit is BeyondTrust because the agents and the adapter are not mature. The new development process goes on, and they're not able to handle things. It should be mature. It shouldn't break every now and then."
"Reports to the end user."
"What's bothering me, which is true of all of them, is that sometimes, the error codes that come up don't necessarily get reflected in the searches within their support sites or they're out of date. I would rather search by an error code than type in the text and search for it by text because the error code means that it is programmatic, and it is known. It might not be desired, but it at least is not unexpected. If you don't have an error code, you just get an anomalous error, and if it is lengthy, it can be difficult to search and find the specific instance you're looking for. This is something I would like all of them to improve. BeyondTrust, CyberArk, Centrify, and Thycotic could do some improvements in staying up to date and actually allowing you to search based on the product version. They are assuming that everybody is on their way to release. They put out a new release, but it is not reflected on the support site, which makes no sense to me, especially when they revamp all the error codes. They all have been guilty of this in some way."
"Reporting analytics is one of the areas that can be improved. It is a new cloud-based solution. So, many more specific reports can come out natively. Currently, we get all the events, and we put them in plug-ins. From there, we generate our own design of reports. If there is a much more solid or robust reporting analytics framework within the product itself, it would be helpful."
"The user interface experience needs to be improved."
"Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done."
"The platform could be enhanced with additional features."
"The cost of this product needs to be reduced."
"This product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"OIA needs to improve its governance features."
"You need full visibility because the suite of features are complex and you have to be clear on what you want to implement."
 

Pricing and Cost Advice

"This solution is expensive compared to its competitors."
"Price-wise, it is very competitive. In our area, government entities and banks don't go for the monthly payment. It is a headache even for us in terms of finance and procurement to go for monthly payments. Quarterly might be more logical and reasonable, but the minimum that we go for is one year, and sometimes, we even try to compile and give one offering for three years."
"The product’s licensing is different for Windows, Linux, and Mac. The tool’s licensing is yearly."
"The solution's pricing is high."
"PowerBroker for a Mac client is three times the price of the Windows version."
"I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions."
"What BeyondTrust was providing was user-based licensing which was a great benefit from the client point of view. Recently, I don't know why, the licensing model has been changed, and that is the reason that they have lost a bit of their edge when it comes to the PAM, against our competition. The asset-based licensing, from the user's point of view, is not beneficial. The licensing should be based on the users. The greater the number of users, the greater will be the load and the greater the scalability problems. I presume that is why the licensing model has changed."
"It is relatively more cost-effective compared to the competing product."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"The price is based on the number of users per year."
"Oracle Identity Governance is an expensive solution."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The cost of support and upgrading to the next release are both expensive."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"Oracle Identity Governance is expensive."
report
Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
11%
Government
8%
Educational Organization
77%
Computer Software Company
7%
Financial Services Firm
4%
Retailer
1%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Looking for recommendations and a pros/cons template for software to detect insider threats
This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpo...
What do you like most about BeyondTrust Endpoint Privilege Management?
The solution's least privilege enforcement has helped us ensure access is given to only the required people.
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What is your experience regarding pricing and costs for Oracle Identity Governance?
Price-wise, the tool is a little bit costly. If you are going for the short term, like one year or two years, the tool is very cost-effective. The only problem with Oracle is that the implementatio...
What needs improvement with Oracle Identity Governance?
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product because sometimes you cannot directly upgrade from one version to another version. ...
 

Also Known As

BeyondTrust PowerBroker, BeyondTrust Endpoint Privilege Management for Windows, BeyondTrust Endpoint Privilege Management for Mac, BeyondTrust Endpoint Privilege Management for Linux, BeyondTrust Endpoint Privilege Management for Unix, Avecto Defendpoint
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Overview

 

Sample Customers

Aera Energy LLC, Care New England, James Madison University
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about CyberArk, Delinea, One Identity and others in Privileged Access Management (PAM). Updated: November 2024.
814,649 professionals have used our research since 2012.