Try our new research platform with insights from 80,000+ expert users

Oracle Access Manager vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Oracle Access Manager
Ranking in Access Management
11th
Average Rating
7.8
Reviews Sentiment
5.6
Number of Reviews
18
Ranking in other categories
No ranking in other categories
Ping Identity Platform
Ranking in Access Management
3rd
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
28
Ranking in other categories
Single Sign-On (SSO) (4th), Authentication Systems (5th), Data Governance (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
 

Featured Reviews

Upendar G - PeerSpot reviewer
Efficiently manage applications with secure single sign-on and streamlined operations
Access Manager allows us to efficiently manage a broad spectrum of applications while ensuring secure, single-page application access. Its ability to consolidate applications on a single interface streamlines operations significantly. The product is highly secure and reliable, especially in managing user access across various platforms. Multi-factor authentication enhances security by requiring additional verification steps.
Dilip Reddy - PeerSpot reviewer
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively."
"The product allows customization via custom code."
"My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on."
"I would tell others that this solution is reliable. If they are looking for a solution that is reliable and that is scalable, then this is a good one."
"The MFA is the most valuable aspect."
"The most valuable features of Oracle Access Manager are the single sign-on capability and is a very robust platform. It can take a high number of authentication, and authorization requests. It's very flexible."
"Stability-wise, I rate the solution a nine out of ten."
"The scalability of the solution is good. We haven't felt we've been restricted from expanding as necessary and we haven't heard of any issues from our clients."
"The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in."
"It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower."
"The solution is stable. We haven't experienced any bugs or glitches."
"What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions."
"PingFederate gives you granular control over the settings. There are many options for fine-tuning policies."
"It is a very stable solution."
"It is a scalable solution...It is a stable solution."
"The solution has a smooth and configurable user interface for single sign-on capabilities."
 

Cons

"Although Oracle Access Manager is generally stable, we experienced issues with multi-domain configurations and web agent settings."
"The pricing of the solution is in need of improvement. Oracle products are very expensive."
"Sometimes if a session takes too long, you have to log in again."
"There could be some improvements in the documentation and overall knowledge base of the solution."
"Multi-factor authentication requires a lot of processes and technicalities."
"The user interface is a bit complicated and could be made more lightweight. Simplifying the installation process, perhaps through a VDAR-based installation, would also be beneficial."
"There are problems with stability."
"In the next release, I would like to see improvements made to the interface."
"Notifications and monitoring are two areas with shortcomings in the solution that need improvement."
"We can choose a drop-down to search for which certificate we have to create, which is difficult."
"There is room for improvement in the solution, particularly in security."
"PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep."
"The solution should allow for better integration with other platforms and the UBT."
"It requires some expertise to set up and manage."
"The product's community has certain shortcomings that require improvement."
"Ping Identity Platform must improve its UI since its management console is complicated."
 

Pricing and Cost Advice

"The tool is affordable."
"The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
"The product is a little expensive."
"Can be expensive as a solution."
"I cannot comment on the exact pricing because Oracle has different licensing models for other clients, making it flexible."
"On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
"Ping Identity Platform is not very expensive."
"The pricing is neither too expensive nor too cheap."
"The tool is quite affordable."
"Ping Identity Platform is not an expensive solution."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"PingID's pricing is pretty competitive."
"Ping offers flexible pricing that's not standardized."
"The product is costly."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Government
11%
Manufacturing Company
10%
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for Oracle Access Manager?
Oracle Access Manager is more expensive than alternatives like Okta and CyberArk. Although it offers robust security, the cost might not justify its features for organizations with fewer applications.
What needs improvement with Oracle Access Manager?
To improve Oracle Access Manager, they should consider integrating more policies and enhancing automation, especially in managing server load and cache cleanup. Enhancements in automation would eas...
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

No data available
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

SekerBank, University of Melbourne
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Oracle Access Manager vs. Ping Identity Platform and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.