Try our new research platform with insights from 80,000+ expert users

Oracle Identity Governance vs Ping Identity Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (4th), Customer Identity and Access Management (CIAM) (3rd)
Oracle Identity Governance
Average Rating
7.4
Number of Reviews
67
Ranking in other categories
User Provisioning Software (7th), Identity Management (IM) (14th), Mobile Identity (1st)
Ping Identity Platform
Average Rating
8.2
Number of Reviews
28
Ranking in other categories
Single Sign-On (SSO) (4th), Authentication Systems (5th), Data Governance (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Access Management (3rd), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
 

Mindshare comparison

Identity Management (IM)
Authentication Systems
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Amimesh Anand - PeerSpot reviewer
Sep 3, 2024
Offers reliability through features associated with RBAC
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product because sometimes you cannot directly upgrade from one version to another version. You have to go to the lower version and then upgrade to the higher version, which is the biggest drawback of Oracle products. There are no additional features in the tool currently, and it has been the same for the last ten years. I want to see AI features in the tool so it becomes easy for implementers. There should be a change in the installation and deployment part, which is very heavy, due to which the team requires a lot of time, like two to three weeks. It should be easy to implement the tool in two or three days.
Dilip Reddy - PeerSpot reviewer
Jul 15, 2024
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"I appreciate all the support we receive from Omada."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"Password management is a valuable feature."
"Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."
"The most valuable feature is the set of out-of-the-box connectors."
"This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"Oracle Identity manager is the best tool in the market for access managers."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"I have found the OIM Connector framework, based on ICF, to be the most valuable feature."
"PingFederate gives you granular control over the settings. There are many options for fine-tuning policies."
"From a security perspective, I highly value the product's biometric authentication methods such as FIDO, FaceID, YubiKey, and the mobile app."
"It is a very stable solution."
"I work on the application onboarding process because we have multiple customers and get data from different sources."
"Setting up the infrastructure with Ping Identity Platform is very easy compared to other IAM products."
"It offers robust features and customization options that justify the cost."
"People use the solution to secure their applications and authenticate particular processes."
"It is a scalable solution...It is a stable solution."
 

Cons

"If I had to name one thing, it would be the user interface (UI)."
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"Functionality and usability could be improved."
"I would like to search on date fields, which is not possible now."
"The user interface should have a more flexible design, where you can change it to your requirement."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."
"The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."
"Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not."
"The user-friendliness of Oracle Identity Governance can be improved compared to other products."
"I have yet to see its full functionality exercised in my organization."
"Oracle Identity Governance, particularly version 12c, can handle multiple scenarios, but for a regular user, I found the use cases not that extensive, so this is an area for improvement. The implementation process for Oracle Identity Governance is also a bit more complex than how you implement competitor products, and this is another area for improvement in the solution. Technical support for Oracle Identity Governance also needs some improvement. Another area for improvement in Oracle Identity Governance is its documentation. Currently, it's lacking when compared to SailPoint. What I'd like to see in the next release of Oracle Identity Governance is a bit more scope for AI-based Identity governance. If the solution has built-in intelligence, that will give it more leverage. Another feature I'd like to see in Oracle Identity Governance in the future is the option for managers to provide access to others via mobile devices or phones."
"OIA needs to improve its governance features."
"You need full visibility because the suite of features are complex and you have to be clear on what you want to implement."
"One of the areas that need some improvement with Oracle specifically is the ease of implementation."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep."
"Currently, the main integration is SAML-based, but other integration methodologies need to be supported."
"One significant challenge was ensuring smooth user migration during system upgrades in Ping."
"If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base."
"In the beginning, the initial setup was very complex."
"They could enhance the product's device tracking for better zero-trust security would be beneficial. Currently, it tracks IPs well but lacks detailed device information, which is crucial from a security standpoint."
"PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users."
"We had issues with the stability."
 

Pricing and Cost Advice

"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada is expensive."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The pricing is too high for SMBs."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"Price-wise, the tool is a little bit costly."
"The cost of support and upgrading to the next release are both expensive."
"The price is based on the number of users per year."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"Oracle Identity Governance is an expensive solution."
"Oracle Identity Governance is expensive."
"The tool is quite affordable."
"Ping offers flexible pricing that's not standardized."
"The product is costly."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"The pricing is neither too expensive nor too cheap."
"Ping Identity Platform is not very expensive."
"PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
"PingID's pricing is pretty competitive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
77%
Computer Software Company
7%
Financial Services Firm
4%
Retailer
1%
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What is your experience regarding pricing and costs for Oracle Identity Governance?
Price-wise, the tool is a little bit costly. If you are going for the short term, like one year or two years, the too...
What needs improvement with Oracle Identity Governance?
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product bec...
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-fac...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: October 2024.
814,649 professionals have used our research since 2012.