Try our new research platform with insights from 80,000+ expert users

Oracle Identity Governance vs SailPoint Identity Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
Customer Identity and Access Management (CIAM) (3rd)
Oracle Identity Governance
Ranking in User Provisioning Software
7th
Ranking in Identity Management (IM)
14th
Average Rating
7.4
Number of Reviews
67
Ranking in other categories
Mobile Identity (1st)
SailPoint Identity Security...
Ranking in User Provisioning Software
1st
Ranking in Identity Management (IM)
2nd
Average Rating
8.2
Reviews Sentiment
6.9
Number of Reviews
65
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), SaaS Management Platforms (2nd), Cloud Infrastructure Entitlement Management (CIEM) (1st)
 

Mindshare comparison

As of November 2024, in the User Provisioning Software category, the mindshare of Omada Identity is 7.0%, up from 5.9% compared to the previous year. The mindshare of Oracle Identity Governance is 6.5%, down from 8.0% compared to the previous year. The mindshare of SailPoint Identity Security Cloud is 30.0%, up from 28.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
User Provisioning Software
 

Q&A Highlights

it_user799734 - PeerSpot reviewer
Feb 05, 2018
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Amimesh Anand - PeerSpot reviewer
Sep 3, 2024
Offers reliability through features associated with RBAC
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product because sometimes you cannot directly upgrade from one version to another version. You have to go to the lower version and then upgrade to the higher version, which is the biggest drawback of Oracle products. There are no additional features in the tool currently, and it has been the same for the last ten years. I want to see AI features in the tool so it becomes easy for implementers. There should be a change in the installation and deployment part, which is very heavy, due to which the team requires a lot of time, like two to three weeks. It should be easy to implement the tool in two or three days.
RameshBhattacharjee - PeerSpot reviewer
Oct 11, 2022
Great features with good certification module but the cost can be prohibitive for some
We use this product for identity governance. There is the basic identity creation in the lifecycle followed by certification. I'm a company manager and implementer and we are customers of SailPoint.   I think the certification module is perhaps one of the most valuable features. The options are…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
"The administrative features and SoD are valuable."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"I am able to request any access rights I need."
"The proactive controls which can be configured to a granular level allowing the organization the flexibility to meet the changing demands of the workforce."
"I can say that RBAC, or role-based access control is the most reliable feature."
"Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial."
"The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back."
"I have found the OIM Connector framework, based on ICF, to be the most valuable feature."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
"The solution's most valuable feature is its integration with Slack for the notification of access requests."
"What I like most about SailPoint IdentityIQ is that it's simple to use and easy to configure and deploy."
"​The Certification and Provisioning features are most valuable."
"Has a great certification module with intuitive options."
"The solution is one of the main security products you need to control access and have visibility into what's happening in your organization. It helps with managing access to applications, ensuring governance, and obtaining certifications."
"Good life cycle management, segregation of duties, and analytics features."
"Provides good authorization and authentication system functionality."
"Provisioning in multiple environments."
 

Cons

"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"Omada Identity has a steep learning curve."
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"Omada Identity's user interface needs improvement, especially for new users."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"The user interface experience needs to be improved."
"An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"This product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping."
"The solution needs to improve its web interface in the next release."
"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."
"It's a complex solution, so it will take time in terms of deployment."
"They need to improve their backup strategy."
"The user interface is not very user-friendly."
"SailPoint IdentityIQ needs to improve its customization. It should also incorporate some standardized tools for implementation."
"Competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap."
"I would like for the next release to have a more user-friendly interface."
"The user interface could be slightly improved. It could be made simpler and more user-friendly, however, it is good enough right now."
"The product has poor reporting and analytic capabilities. Reports are not easy to use and its analytic capabilities are limited."
"The solution's technical support team's response time and skills need improvement since it is an area where there are shortcomings."
"Certifications could include additional access levels or practices."
 

Pricing and Cost Advice

"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"Omada is expensive."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"The pricing for Omada Identity is fair."
"Omada Identity is competitively priced and delivers good value for our money."
"The cost of support and upgrading to the next release are both expensive."
"Oracle Identity Governance is expensive."
"Price-wise, the tool is a little bit costly."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"Oracle Identity Governance is an expensive solution."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"The product is expensive. I rate its pricing an eight out of ten."
"It's difficult to say that the solution saved costs because it is quite expensive."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"I found the pricing to be relatively high."
"As per my knowledge, it runs on a paid partnership model, but I am not sure about it."
"I rate the solution a seven on a scale where one is cheap and ten is too expensive. In short, the solution falls under the higher side of pricing."
"It is affordable licensing."
report
Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Answers from the Community

it_user799734 - PeerSpot reviewer
Feb 5, 2018
Feb 5, 2018
I have had the privilege to work both systems during my career. Below is my detailed response. There are a number of differences in both products in terms of functionality and approach towards the Identity Governance and administration. Before i go into the details i would like to point out that SailPoint is a leading company that does business in identity Governance and nothing else. They ar...
2 out of 6 answers
it_user6567 - PeerSpot reviewer
Feb 5, 2018
I think at a high level, both are going to provide the same functions. You'll see the main differences in how one has to implement workflows, UIs, and rules. Where Oracle uses BPML, ADF and OES, respectively, SailPoint is more Java-centric, IMHO. I found OIG's SOD rule definition UI hard to use and some serious limitations in its hierarchal role model. I think SailPoint has surpassed OIG in its extensibility with the framework in its 7.0 release. I would definitely evaluate roadmap if you want to stay on-prem.
it_user587877 - PeerSpot reviewer
Feb 5, 2018
Basically the question is 'what will you achive ?'. I agree with the comment above, Oracle is known to have a high TCO due to complexity. The fact is also that Oracle claims to ease the end-user experience but this mean a mandatory extensive preparation in order to provide users with accurate and in context information. Sailpoint IIQ is probably easier to implement and indeed is efficient in respect of RBAC and ABAC or preferably some kind of hybrid modeling. Don't forget IAM needs a very good preparation (analysis, modeling, inventory, classification, process analysis etc.) From my experience, IIQ is able to respond to complex needs and is far cheaper than Oracle and this allows to invest in added value activities (extra licence). Sorry if this is not a factual response in terms of pros & conts between OIG and IIQ but IIQ is more affordable and from my point of view covers all needed capabilities to build a strong IAM solution.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
77%
Computer Software Company
7%
Financial Services Firm
4%
Retailer
1%
Financial Services Firm
17%
Computer Software Company
14%
Manufacturing Company
11%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What is your experience regarding pricing and costs for Oracle Identity Governance?
Price-wise, the tool is a little bit costly. If you are going for the short term, like one year or two years, the too...
What needs improvement with Oracle Identity Governance?
Upgrading and making changes to the product is very difficult. It is difficult when you are upgrading the product bec...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about Oracle Identity Governance vs. SailPoint Identity Security Cloud and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.