Microsoft Entra ID vs Oracle Access Manager comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
14,752 views|10,651 comparisons
94% willing to recommend
Oracle Logo
1,019 views|641 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Oracle Access Manager based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Oracle Access Manager Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Azure AD has features that have helped improve our security posture.""The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.""The most valuable features of this solution are security, the conditional access feature, and multifactor authentication.""This product is easy to use.""Overall the solution functions very well, such as the ability to access it from the cloud.""The interface is well laid out and it is easy to navigate.""Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.""The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."

More Microsoft Entra ID Pros →

"Excellent SSO solution for Oracle products.""The product supports customization.""The MFA is the most valuable aspect.""From a technical perspective, the solution is very good we can operate and control the user by ourselves.""In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively.""The most valuable features of Oracle Access Manager are the single sign-on capability and is a very robust platform. It can take a high number of authentication, and authorization requests. It's very flexible.""The product allows customization via custom code.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on."

More Oracle Access Manager Pros →

Cons
"There are some features, where if you want to access them, then you need to make use of PowerShell. If someone is not really versed in PowerShell scripting, then they would definitely have issues using some of those features in Azure Active Directory.""The ease of use regarding finding audit information for users could also be improved.""Initially, we wanted to exclude specific users from MSA. So, we had a condition policy, which forces MSA for all the users. So we wanted to exclude users who are using an NPS extension. So it was not listed, as a NPS extension was not listed outside an application, in actual, so, we go back and were not able to exclude users using NPS extension from MSA. So that was one limitation that we found and we had to work around that.""You can manage the users from the Office 365 administration center, and you can manage them from Azure Active Directory. Those are two different environments, but they do the same things. They can gather the features in one place, and it might be better if that place were Azure.""The product takes at least ten minutes to activate privilege identity management roles.""The licensing cost is a bit prohibitive.""We have a custom solution now running to tie all those Azure ADs together. We use the B2B functionality for that. Improvements are already on the roadmap for Azure AD in that area. I think they will make it easier to work together between two different tenants in Azure AD, because normally one tenant is a security boundary. For example, company one has a tenant and company two has a tenant, and then you can do B2B collaboration between those, but it is still quite limited. For our use case, it is enough currently. However, if we want to extend the collaboration even further, then we need an easier way to collaborate between two tenants, but I think that is already on the roadmap of Azure AD anyway.""I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."

More Microsoft Entra ID Cons →

"The performance of Oracle Access Manager could be improved. It should be quick to install, but it wasn't, so this is another area for improvement. The Oracle Access Manager console also has room for improvement because it's slow.""The technical support is not very good at all.""Sometimes if a session takes too long, you have to log in again.""The initial implementation can definitely be improved because you have to work on several components to configure it correctly.""The product is complicated and difficult to install and configure.""The mobile access to the solution isn't ideal. They should work to improve its functionality.""In the next release, they should focus more on use cases related to customer access management, customer identity, and access management.""Multi-factor authentication requires a lot of processes and technicalities."

More Oracle Access Manager Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Ranking
    1st
    out of 37 in Access Management
    Views
    14,752
    Comparisons
    10,651
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    16th
    out of 37 in Access Management
    Views
    1,019
    Comparisons
    641
    Reviews
    4
    Average Words per Review
    509
    Rating
    7.3
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Oracle
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        SekerBank, University of Melbourne
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Healthcare Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company15%
        Government11%
        Manufacturing Company8%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business67%
        Midsize Enterprise10%
        Large Enterprise24%
        VISITORS READING REVIEWS
        Small Business14%
        Midsize Enterprise9%
        Large Enterprise77%
        Buyer's Guide
        Microsoft Entra ID vs. Oracle Access Manager
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Oracle Access Manager and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Access Management with 190 reviews while Oracle Access Manager is ranked 16th in Access Management with 15 reviews. Microsoft Entra ID is rated 8.6, while Oracle Access Manager is rated 7.6. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity, whereas Oracle Access Manager is most compared with Okta Workforce Identity, ForgeRock, Ping Identity Platform, Auth0 and F5 BIG-IP Access Policy Manager (APM). See our Microsoft Entra ID vs. Oracle Access Manager report.

        See our list of best Access Management vendors.

        We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.