Try our new research platform with insights from 80,000+ expert users
Partner at a tech services company with 51-200 employees
Real User
It's flexible and can automate tasks, but it's hard to use and needs more standard out-of-the-box features
Pros and Cons
  • "The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back."
  • "Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box."

What is our primary use case?

I used Identity Governance to provide clients access to different solutions. For example, one client had an Active Directory, and we offered the client access to create accounts there. There are Active Directory and Exchange accounts, and there is a database specific to this client that requires a special connector.  

In addition to the database, the client has a website where they can create accounts using their SOP protocol. Unfortunately, it's not so easy to use the standard Oracle Identity Manager Connector with SOP protocol, so we had to develop a new connector to communicate with this website and create accounts in these web services. 

What is most valuable?

The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database.

What needs improvement?

Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box. You have to develop a lot of the basic things yourself. It would be nice if Oracle provided these common features.   

For how long have I used the solution?

I've been using Identity Governance for five years. 

Buyer's Guide
Oracle Identity Governance
June 2025
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.

What do I think about the stability of the solution?

Aside from a few bugs, Identity Governance is mostly stable.

What do I think about the scalability of the solution?

Identity Governance can scale up. 

How are customer service and support?

Oracle support is excellent. However, it varies depending on the level of support the client pays for. If you pay for a premium service license, they respond quickly.

Which solution did I use previously and why did I switch?

I owned a company that implemented these solutions for various clients. Each client has a different identity manager, so we worked with three identity solutions: Oracle, NetIQ, and Computer Association.

How was the initial setup?

It was challenging to implement Identity Governance. The time needed for deployment depends on the size of the client. While it's possible to get it done in three days, deployment can take up to a week. 

What other advice do I have?

I rate Oracle Identity Governance six out of 10. If you're planning to use Identity Governance, you need to learn Java to fully meet your business requirements.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1551837 - PeerSpot reviewer
Identity and Access Management Consultant at a energy/utilities company with 5,001-10,000 employees
Real User
A stable and scalable enterprise identity management system, but it's difficult to use
Pros and Cons
  • "It's a stable and scalable solution."
  • "The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes."

What is our primary use case?

There are a lot of use cases. We use it to manage everything within the user interface, for example, direct access privileges.

What is most valuable?

It's a stable and scalable solution.

What needs improvement?

It's difficult to use, and we're planning to switch to another application. The administration tasks for business processes, workflows, and definitions could have been easier. There should be an easier way to do it than having a dedicated ID for all these tasks. 

The product design has some complications for doing some use cases. I would like to see easier onboarding of applications and easier ways to plugin the customization codes.

For how long have I used the solution?

I have been using Oracle Identity Governance for about two years.

What do I think about the stability of the solution?

Oracle Identity Governance is a stable solution.

What do I think about the scalability of the solution?

Oracle Identity Governance is a scalable solution. At present, we have around 10,000 users.

How was the initial setup?

The initial setup is moderate. It's not very complex, but it's not very easy to do.

What about the implementation team?

You need a consultant to install and deploy this solution. You also need four to five team members to maintain this solution.

What's my experience with pricing, setup cost, and licensing?

The price is based on the number of users per year.

What other advice do I have?

I would tell potential users that many other products are much easier to implement than this solution.

On a scale from one to ten, I would give Oracle Identity Governance a six.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Oracle Identity Governance
June 2025
Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.
reviewer1083795 - PeerSpot reviewer
Technical Project Manager at a computer software company with 5,001-10,000 employees
Real User
Provides good out-of-the-box connectors, but customization is not easy to do
Pros and Cons
  • "The most valuable feature is the set of out-of-the-box connectors."
  • "The cost of this product needs to be reduced."

What is our primary use case?

We are a solution provider and we help customers migrate to different platforms integrated with multi-factor authentication.

This product is used for the provisioning of devices that are used for different applications and users inside the enterprise.

What is most valuable?

This solution offers multiple features that are valuable. 

The most valuable feature is the set of out-of-the-box connectors. The connectors can be customized, and we do make use of several custom ones.

What needs improvement?

The cost of this product needs to be reduced. There are other modern IAM solutions that are available at a better price, and the use cases are very easy. It is cloud-based and it caters to the needs of an enterprise. For example, there are some features that we do not use, yet we still pay for them. In the past, there was no choice, but many options are now offered. 

Customization is not easy to do. For example, additional reports or modules are difficult to create in a timely manner.

We would like to see more support for public cloud services. 

For how long have I used the solution?

We have been using this solution for approximately five years.

What do I think about the stability of the solution?

This is a stable product.

What do I think about the scalability of the solution?

There is no doubt that this product scales well. It is a well-established product for enterprise users. One of our customers has an employee base of almost 30,000 people.

How are customer service and technical support?

Technical support differs depending on the region. We have found that the turnaround time can be high, depending on what regional support we are dealing with. 

Which solution did I use previously and why did I switch?

I have experience with several similar solutions, including Centrify.

We are currently exploring SailPoint and Saviynt and although no decision has been made as of yet, we might move to another platform.

In the past, I also worked with SiteMinder, but it did not have this level of depth.

How was the initial setup?

The initial setup is complex and for a larger, enterprise-level customer, it becomes very complex.

What's my experience with pricing, setup cost, and licensing?

The cost of support and upgrading to the next release are both expensive. We have an annual maintenance contract.

What other advice do I have?

The suitability of this product depends on the organizational budget and plan, which includes the roadmap to having an IAM solution.

In summary, they are not great, but not poor either. My biggest complaint is about the costs.

I would rate this solution a six out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. partner
PeerSpot user
ICTdelivery567 - PeerSpot reviewer
ICT Service Delivery Manager at Christelijke Mutualiteit (CM) / Mutualité chrétienne (MC)
Real User
It has a quick response time but because of the bugs we have already had some major incidents and complete unavailability
Pros and Cons
  • "It has a very good response time."
  • "It responds fast but because of the bugs we have already had some major incidents and complete unavailability."

What is our primary use case?

We are using the on-premise deployment model of this solution. We chose this solution because we have a lot of Oracle products and other Oracle products aren't compatible with Active Directory. 

What is most valuable?

It has a very good response time but on the other hand, we have experienced a number of bugs. It responds fast but because of the bugs, we have already had some major incidents and complete unavailability. That's why we are not happy with the current version and we decided to upgrade it. We also tried to change the architecture setup to have less of an impact when the bugs occur and to have more availability. Oracle helped us to design the new architecture. 

We didn't make concrete plans yet about when to switch because we are still working on the high availability setup path. It will be a high availability setup, each data center with an active process failover in case something blocks it.

What needs improvement?

The reason we are upgrading to the next version is because today we have stretched clusters across data centers. We experienced major problems with the cluster software and the product, which is coherence. In the next version, that part will be handled by the database. We hope that we will get rid of those stability problems because of the bugs that are in there.

For how long have I used the solution?

I have been using this solution for the past seven years but it has been deployed at my company for longer.

What do I think about the stability of the solution?

It's not so stable in our environment. It might have something to do with our old network. We're replacing the network now but it's very latency-sensitive.

How are customer service and technical support?

There are quite some setbacks and I think Oracle is very well aware of them. There is no real service level management on the contract side. When you log something, you do get priority, but in general, you need to escalate something for them to look into it. The quality of their answers are often not so splendid either. We already had some commercial discussions with them on how we could improve it, but it's so expensive that while it's not affordable for a company like ours, you can hire a technical account manager for products, which isn't something we can do. 

How was the initial setup?

It is a complex product. There are not a lot of engineers with knowledge about it. That's the first problem. I think it's a general problem. We do have one consultant and one internal person just for the line support and installations. We know from experience from a consultant that worked with different customers that they all have the same problem.

We have one consultant working on this product and it's a full-time job here.

What's my experience with pricing, setup cost, and licensing?

The hardware and the operating system obviously cost money. With Oracle, you have the product itself and the management product which might be expensive sometimes as well.

As a customer, it's not okay that the salespeople sell you a product that they don't tell you all the ins and outs about and you are expected to manage it. You discover all of these things afterward if you don't ask the right questions.

What other advice do I have?

In the current setup, within our network, I would not rate it too high. It's maybe a six or a seven out of ten. Although, it might be related to the performance of our network.

It's a good product as such, but you need to be aware that you need some people who are having the knowledge.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1503384 - PeerSpot reviewer
Owner at a manufacturing company with 11-50 employees
Real User
Good connectors and auditing features, but the set up is complex and stability needs improvement
Pros and Cons
  • "The most important feature is the connectors. Without the connectors, it can do nothing."
  • "One of the areas that need some improvement with Oracle specifically is the ease of implementation."

What is our primary use case?

I supported the product, and the customers using it globally. I was the technical support for it.

What is most valuable?

The most important feature is the connectors. Without the connectors, it can do nothing.

Also, auditing is a very good feature.

What needs improvement?

One of the areas that need some improvement with Oracle specifically is the ease of implementation. That is what is complicated.

The stability could be better.

For how long have I used the solution?

I've been working with the Oracle identity management products for a very long time, and I started with Governance many years ago. It was Oracle Identity Manager then, and now it's Oracle Identity Governance. I was also managing the support team for the cloud services for IDCS.

We are using the latest version, I believe it is version 12.2.04.

I have been using them since the very beginning.

What do I think about the stability of the solution?

Once it is up and running it's okay, but it has many bumps.

They are always putting out fixes, but it's hard to get implemented without patching, so it's not great.

What do I think about the scalability of the solution?

It's a scalable solution and it can easily be scaled.

The size of our customers' companies varies. 

How are customer service and technical support?

I was the technical support.

I managed the entire team globally, along with other managers.

I was the global lead for Identity Governance.

How was the initial setup?

The initial setup is complex.

It's a multi-tenant system integrated into a customer's environment. The entire process is more difficult than it needs to be. They have made improvements but it is still complex.

The number of people required for the deployment and implementation varies based on the size of the implementation. The implementations go from very small up to both wide enterprise-wide and serving external customers.

We have had customers who required a couple of people up to an entire team supporting them.

It really does depend on the size of the implementation but it does take more than a couple to manage it. It is not just the Governance, it's the setup of the app and the integration with all of the other applications with the directory. 

It requires a few people to keep it up and running.

What other advice do I have?

My advice is to train the teams on identity management concepts and the Oracle solution specifically. Have them take advantage of all the training that's available, and plan the implementation in phases.

It has good features but it's complicated. I would rate Oracle Identity Governance a seven out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1362315 - PeerSpot reviewer
IT Architecture Manager at a retailer with 10,001+ employees
Real User
Enables us to understand a customer's interests but it is missing a lot
Pros and Cons
  • "Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application."
  • "Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product."

What is our primary use case?

Our use cases are based on CIM to connect different applications. It's centralization identity for the use of the servers to give the passwords.

How has it helped my organization?

In the case of enterprise identity for the employee, the most important thing is the consolidation of access to the application no matter what the channel is that uses the application. It unifies the way we do authorization. 

For big companies, that is a nightmare to administrate because we have a lot of security problems. With CIM, we connect the customers to a channel to using different portals and with that approach, we can understand the behavior of the customer.

What is most valuable?

The centralization of IDs and passwords is the most valuable feature. They provide different applications to use the authorization.  

CIM is the most used feature. Customer Identity Management is a challenge that we are working on in our company and I think it's the star of the Identity Management space. With CIM we are using the same process in order to implement it to the customer.

Understanding what a customer is using, what they are looking for, and allowing permissions is a challenge. We use the information we get in order to understand the behavior of the customer beyond the security and to understand what they have been doing in the last month. It's a nice way to understand what is attracting the customer and what they are clicking. That could be implemented by using this kind of application.

What needs improvement?

Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.

I have the same problem every time I implement it. It's challenging to connect different applications that are not perfect or modern. It's important to connect everything. This is an area for improvement.

Synchronizing passwords between Active Directory and Oracle is very complex because the process is not so easy. I have a lot of problems.

For how long have I used the solution?

I have been using Oracle Identity Governance for ten years. 

What do I think about the stability of the solution?

The stability is not a challenge. It depends on the size of the company. If we have one million users, it could be a challenge. But if you have up to 10,000 users, it's not a problem at all. 

You need to tune a lot because it's not a simple task. The product is not for everybody.I

How are customer service and technical support?

When you get people from San Francisco, the support is okay. The problem is with the partners. In Latam, the support isn't so good. 

What's my experience with pricing, setup cost, and licensing?

It could certainly be less expensive. There are a lot of components. Normal licensing is a real nightmare. Oracle should make things easier for the customer to understand.

What other advice do I have?

With Oracle, you could do something for a million people but you need to make sure to do it right which isn't so easy. You need people and partners from Oracle for help. It's a good product but even good products need people to implement and maintain them especially during migration. You need senior people to help. 

I would recommend Oracle for a large implementation. 

My advice would be to solve the integration problem. Solve the way they interact when information is distributed. Properly distribute the customer's information. Understand that it is very difficult to implement. Make sure to understand the application and understand the legalities of the country that you're working in.

Most people start in the last stage. They pay a lot of money and the process could take three to four years. They pay a lot of money but don't use the product as a service. The problem is inexperience. 

I would rate Oracle Identity Governance a six out of ten. There is a lot missing. If it's not missing, it's complex. If you want to implement something, you won't end up doing it because it's too complex or expensive. 

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Senior Consultant at MillenniumIT
Real User
Seamless target systems integration improves efficiency by alleviating demands on the help-desk
Pros and Cons
  • "This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding."
  • "Simplify & add more functionality to Identity Cloud Service (IDCS)."

What is our primary use case?

Our primary use case for this solution is for internal employee user lifecycle management and the automation of access provision for target systems. This IAM solution is implemented on-premise with complete high-availability and a separate DR site.

How has it helped my organization?

This solution has improved the organization in several ways, including saving many help-desk password-reset calls, IT staff productivity, and quicker user on-boarding.

What is most valuable?

The features that we find most valuable are:

  • Trusted reconciliation with target systems helps eliminate orphan accounts and alert administrators if unauthorized account detected.
  • Segregation of duties and role mapping helps streamline organization application efficiency and access certification for higher management
  • Workflow capabilities with customization help to achieve expected multi-level approvals with email/SMS alerts during access and account creation to responsible parties.

What needs improvement?

The improvements we feel are currently needed are:

  • Immediate IAM product certification to new version 12c with other Oracle products such as CRM/ERP and SAP etc.
  • Simplify and add more functionality to Identity Cloud Service (IDCS)

Features that we would like to see in the next release are:

  • Introduce a matured Privileged Access Management solution to make the IAM stack fully compliant with any customer environment.
  • Provide a solid roadmap to Oracle PAM or similar product under Oracle IAM umbrella.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

Good!

What do I think about the scalability of the solution?

Excellent!

How are customer service and technical support?

Technical Support - Overall Good

What about the implementation team?

Vendor

Rate - Excellent

What was our ROI?

Efficiency and we save a lot of time and money.

What's my experience with pricing, setup cost, and licensing?

Get the right product which you can customize as per your business needs. IAM is a journey and you cannot switch products after 2-3 years; hence consider strong roadmap of the product.

Which other solutions did I evaluate?

Yes, CA and IBM products.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
IT Security Manager at Claro
Real User
Enabled us to save time and resources needed to perform mundane manual tasks
Pros and Cons
  • "The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks."
  • "You need full visibility because the suite of features are complex and you have to be clear on what you want to implement."

What is our primary use case?

Our primary use case for this product is user access attestations management, from initial user account creation to privileged accounts management, including user provisioning, and self-service access. The complete lifecycle management tool enables accurate and efficient account provision. 

How has it helped my organization?

In the past, we had to manually create user accounts. Now, our identity management system automatically manages users' access privileges. All we need to do is send the orders through.

What is most valuable?

The most valuable feature is the flexible automation functionality which has optimized our user access privilege management. This has allowed us to create and delete user accounts more accurately and efficiently. This feature has enabled us to save time and resources needed to perform mundane manual tasks.

What needs improvement?

We are happy with the platform. We haven't identified a need or a specific point to be improved. As a matter of fact, we are looking at more creative ways to use the system for our identity management needs. I'm looking to purchase additional modules for our system.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

The solution is scalable. We currently have around 200 or so users.

How are customer service and technical support?

In my opinion, our experience with technical support has been a positive one so far.

How was the initial setup?

The initial setup was a bit complex primarily because you have to create a connector for every system enabling connections across the network. This is not an observation in regards to the platform itself.

The full deployment took about a year and we only require two people for maintenance.

What about the implementation team?

We implemented through a vendor. We hired a consultancy company to do the initial setup and implementation.

What's my experience with pricing, setup cost, and licensing?

After purchasing the solution we only needed to pay for the implementation phase to build the connectors etc. and the annual standard licensing fee for support.

What other advice do I have?

We are very happy with the performance of the platform.

My advice for anyone thinking about implementing this solution is to first consider the scope and make sure it's clear; the scope and the features that you want to implement. You need full visibility because the suite of features are complex and you have to be clear on what you want to implement.

On a scale of one to ten, ten being the best, I'd rate the product an 8 out of 10.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2025
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros sharing their opinions.