One Identity Manager and Oracle Identity Governance compete in the realm of identity management solutions. One Identity Manager shows an advantage in customization flexibility, whereas Oracle Identity Governance shines with its deep integration within Oracle's ecosystem and strong identity governance capabilities.
Features: One Identity Manager offers GUI reporting capabilities with a clean interface, powerful process tracking via JobQueueInfo, and easy synchronization setups. It includes customization through WebDesigner and logical schema and table names for efficient third-party integrations. Oracle Identity Governance provides automation for user identity management, a rich authorization engine, and comprehensive lifecycle management, with strong integration within Oracle products.
Room for Improvement: One Identity Manager could benefit from enhancements in Job Server engine performance, improved Oracle database support, and a more user-friendly web UI. Simplifying connector customization is needed. Oracle Identity Governance should focus on simplifying its user interface and reducing complexity for easier deployment. Both solutions would gain from better support documentation and expanded third-party integrations.
Ease of Deployment and Customer Service: One Identity Manager supports on-premises and hybrid cloud deployments, offering reliable customer support, though deployment can be complex due to multiple management tools. Oracle Identity Governance provides on-premises solutions with challenges in resource-intensive setups and typically longer deployment times, while customer service is generally positive but can experience delays.
Pricing and ROI: One Identity Manager is competitively priced with reasonable licensing models, offering good ROI by automating processes and improving compliance. It is seen as cost-effective for diverse organizations. Oracle Identity Governance tends to be expensive, especially for SMEs, due to high licensing fees, yet provides substantial benefits through integration within Oracle's infrastructure.
We do not contact their technical support directly because we have a service agreement already in place with them with some dedicated and some non-dedicated resources.
It could take a day or some hours depending on the case or the customer.
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience.
One Identity Manager needs better documentation and more examples, especially for beginners, as it has a steep learning curve.
They are lower than some of their competitors.
Technically, the product does everything one would expect from an identity and access management platform.
I can use standardized connectors, called sync projects, and set up mappings and workflows, etc.
Omada Identity is an identity governance and administration (IGA) solution designed to help organizations manage and secure digital identities and access across their IT environments. It focuses on enhancing security, compliance, and efficiency by automating identity management processes.
Omada Identity offers a robust set of features that streamline identity lifecycle management, access governance, and compliance reporting. It integrates with a wide range of IT systems, applications, and data sources, providing a centralized platform for managing user identities and access rights. The solution enables organizations to enforce security policies, ensure regulatory compliance, and reduce the risk of unauthorized access.
What are the critical features of Omada Identity?
What benefits or ROI items should users look for in the reviews when evaluating Omada Identity?
Omada Identity is widely adopted across various industries, including healthcare, finance, and manufacturing. In healthcare, it helps protect patient data and comply with regulations like HIPAA. In finance, it ensures compliance with SOX and other financial regulations. In manufacturing, it secures access to sensitive production data and intellectual property.
Pricing and licensing for Omada Identity are typically based on the number of users and the specific features required. Customer support is available through various channels, including online resources, support tickets, and professional services for implementation and customization.
In summary, Omada Identity is a comprehensive IGA solution that enhances security, compliance, and efficiency in managing digital identities and access.
One Identity Manager is a value-added and trusted active directory management and user provisioning software solution. One Identity Manager administers and protects an organization’s data and users, minimizes threats, and ensures that compliance regulations are consistently satisfied.
Users will have access to the data and applications they need when they need them. One Identity can be used on premises, in the cloud, and also with hybrid options. One Identity Manager is able to easily combine strict governance compliance regulations and rigorous security protocols to keep business enterprises secure and functional today and into the future. One Identity Manager is also a robust, scalable identity governance and administration (IGA) solution. The solution is designed to meet the changing needs of a growing dynamic business enterprise, and not be limited or left vulnerable by IT department constricts.
One Identity consistently provides robust security solutions that facilitate a strong secure enterprise where the users, applications, and critical data are safe and secure. The unified identity security platform provides identity governance and administration (IGA), privileged access management (PAM), active directory management and security (ADMS), and identity and access management (IAM) processes to ensure an aggressive stance on security for today’s dynamic enterprise organizations.
One Identity is used by more than 11,000 organizations worldwide managing over five hundred million plus identities.
One Identity Manager Features
Reviews from Real Users
“The initial setup process for an employee is straightforward. We set up processes for user accounts and we can add other processes to them. Our goal is to automate all user-permission and user-administration processes with One Identity and we are doing that more and more.” - Marc H., IT Architect at a tech services company
“The most valuable features are that it has a lot of capabilities, can integrate with a lot of systems, including automated onboarding like CyberArk, and allows you to integrate different entities.” - Security Consultant at a financial services firm
Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.
Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.
Oracle Identity Governance Features
Reviews from Real Users
“The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.
“We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “
We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.