Oracle Identity Management

Oracle Identity Management enables organizations to effectively manage the end-to-end lifecycle of user identities across all enterprise resources, both within and beyond the firewall and into the cloud. The Oracle Identity Management platform delivers scalable solutions for identity governance, access management and directory services.

Languages supported:

7.4/10 (Expert Score) ★★★★★
Product is rated as #13 in category Cloud Directory Services Software
Ease of use
7.5
Support
6.9
Ease of Setup
0.0

Oracle Identity Management enables organizations to effectively manage the end-to-end lifecycle of user identities across all enterprise resources, both within and beyond the firewall and into the cloud. The Oracle Identity Management platform delivers scalable solutions for identity governance, access management and directory services.

Oracle Identity Management
Oracle Identity Management

Show more categories

Customer Reviews

Oracle Identity Management Reviews

kumar g.

Advanced user of Oracle Identity Management
★★★★★
One stop IAM solution using Oracle IDAM

What do you like best?

1. Enterprise-grade IAM solution with on-premise and cloud offerings as IDCS and it is well suited for large scale implementations.

2. Capability to handle large volume traffic especially with high concurrency

3. Concept of Human workflows involves development using Oracle SOA which is again an Oracle FMW product so good performance is achieved in the integration with OAM/OIM.

4. User provisioning & reconciliation is pretty much smooth.

5. Customization support to an existing process is through Web Service connectors that make it much easier to integrate with external systems

6. Being an Oracle FMW product, it has the well-versed capability to get integrated with any other Oracle FMW product viz. Oracle WebCenter Portal, content/capture, Oracle BPM, Oracle SOA, Oracle MFT etc.

What do you dislike?

1. Being a proprietary solution, a lot of technical dependencies on custom business requirement implementation.

2. Need to pay a good subscription for MOS (my oracle support) for raising technical service requests

3. Any developer interested to learn Oracle IDAM must procure heavy configuration hardware to do practical hands-on.

4. Certain changes might not get implemented due to any bug and hence patching required or need to wait for next available patch

5. Due to outage, it takes time to get back all the components UP and available.

What problems are you solving with the product? What benefits have you realized?

Currently, we have implemented on premise Oracle IDAM solution for a large power sector company to manage the identity and access of their users towards more than 20+ applications that include financial applications as well.

Oracle IDAM takes advantage of Identity management, access management & identity governance typically RBAC for all the business users.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide