Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Oracle Identity Governance comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Okta Workforce Identity
Average Rating
8.4
Reviews Sentiment
7.5
Number of Reviews
63
Ranking in other categories
Single Sign-On (SSO) (5th), Authentication Systems (6th), Privileged Access Management (PAM) (5th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
Oracle Identity Governance
Average Rating
7.4
Number of Reviews
67
Ranking in other categories
User Provisioning Software (7th), Identity Management (IM) (14th), Mobile Identity (1st)
 

Mindshare comparison

While both are Identity and Access Management solutions, they serve different purposes. Okta Workforce Identity is designed for Identity and Access Management as a Service (IDaaS) (IAMaaS) and holds a mindshare of 18.3%, up 18.2% compared to last year.
Oracle Identity Governance, on the other hand, focuses on Identity Management (IM), holds 2.9% mindshare, down 3.8% since last year.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Identity Management (IM)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Nov 11, 2022
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
Amimesh Anand - PeerSpot reviewer
Sep 3, 2024
Offers reliability through features associated with RBAC
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product because sometimes you cannot directly upgrade from one version to another version. You have to go to the lower version and then upgrade to the higher version, which is the biggest drawback of Oracle products. There are no additional features in the tool currently, and it has been the same for the last ten years. I want to see AI features in the tool so it becomes easy for implementers. There should be a change in the installation and deployment part, which is very heavy, due to which the team requires a lot of time, like two to three weeks. It should be easy to implement the tool in two or three days.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We find the solution to be stable."
"One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."
"They have good push authentications."
"We can automate the process of adding users to Okta if they are activated in Active Directory, or if they are added to the database of applications or Active Directory in the last couple of days."
"It's reliable and it does what it is advertised to do."
"A solution that's easy to use, stable, and reliable."
"The product is easy to use."
"The solution can scale very well."
"The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back."
"Good features are the RBAC and UI customization."
"I have found the OIM Connector framework, based on ICF, to be the most valuable feature."
"Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"It has a very good response time."
"OIM in my organization has improved its use and dependability, allowing us to pass audit each time."
"It helps provision the required accesses through policies, approvals, and whatever would be the business requirement."
 

Cons

"The solution is very expensive."
"Okta Workforce Identity could improve the support system, they are too slow."
"The solution can be quite expensive."
"The initial setup can be complex at first."
"It can have more API integrations."
"SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service."
"The product does not offer enough integration capabilities."
"Therefore, if you have 10 million users, that's almost 100 million, so it is costly."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"Simplify & add more functionality to Identity Cloud Service (IDCS)."
"This product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping."
"Oracle Identity Governance can capture a lot of loads, it's stable. However, we once had a problem two years ago, but it is now resolved. There are some issues still present, but they're operational. They don't impact the customers. There are some improvements that can be done."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"The user interface experience needs to be improved."
"It's a complex solution, so it will take time in terms of deployment."
"The solution should be easy to implement with components combined in one file and built-in features to integrate target applications without having to install additional connectors."
 

Pricing and Cost Advice

"The price of the solution is good."
"Okta has fairly competitive pricing."
"Price-wise, Okta Workforce Identity is a cheap solution. The overall cost depends on the license since you can negotiate with Okta or any of Okta's partners only if you opt for many licenses."
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"It is costly for large companies."
"This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"The pricing is reasonable."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"Oracle Identity Governance is an expensive solution."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"Price-wise, the tool is a little bit costly."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"Oracle Identity Governance is expensive."
"The licensing is expensive."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Educational Organization
77%
Computer Software Company
7%
Financial Services Firm
4%
Retailer
1%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication. Additionally, Okta should enhance its endpoint defensive c...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What is your experience regarding pricing and costs for Oracle Identity Governance?
Price-wise, the tool is a little bit costly. If you are going for the short term, like one year or two years, the tool is very cost-effective. The only problem with Oracle is that the implementatio...
What needs improvement with Oracle Identity Governance?
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product because sometimes you cannot directly upgrade from one version to another version. ...
 

Also Known As

No data available
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: October 2024.
814,649 professionals have used our research since 2012.