One of the most visible improvements would be the fast turn around for getting users access to the system on the day they start work and getting users out of the environment on the last day of work.
Senior Identity & Access Management Engineer at a tech company with 10,001+ employees
One of the most important features is single sign-on
Pros and Cons
- "The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems."
- "The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."
How has it helped my organization?
What is most valuable?
The most important features that have impacted our environment recently are the Single Sign-On solution, role based provisioning, and the automated provisioning of accounts to target systems. This is because we operate in a large environment with huge user turnover. Lots of applications are manually provisioning and deprovisioning, which can be quite daunting when done manually.
What needs improvement?
The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment. However, on the development and administration side, the learning curve is steep and quite challenging to master.
What do I think about the stability of the solution?
We don’t really have any issues with the platforms stability as it is up and running with minimal downtime that is caused by the OIM itself. I would rate the platform as very stable.
Buyer's Guide
Oracle Identity Governance
June 2025

Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.
What do I think about the scalability of the solution?
At the moment, we have not had any issues with the product’s scalability.
How are customer service and support?
The technical support from the product owners could be a lot better. Their default mechanism seems to be referring you to documentation, which most times does not solve your issues immediately. I believe that when you reach out to technical support for help, you want someone who can help address your needs immediately, not telling you how to investigate the issues yourself.
Which solution did I use previously and why did I switch?
This is the first implementation of a Single Sign-On solution.
How was the initial setup?
I was not here for the initial setup, but from what I have seen so far, it seemed pretty complex.
What other advice do I have?
Document, Document, and Document. The product is very vast and complex and it can get pretty large in a short amount time. It pays to document every thing you do. Other than that, I think it’s a great product and it has a lot of potential.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Principal Consultant & Solutions Architect at a tech services company with 51-200 employees
I have found the connector framework, based on ICF, to be the most valuable feature.
Pros and Cons
- "I have found the OIM Connector framework, based on ICF, to be the most valuable feature."
- "OIA needs to improve its governance features."
How has it helped my organization?
It has improved the way my organization functions through customer implemented OIM and OIA. It keeps us compliant and away from risks and federal penalties.
What is most valuable?
I have found the OIM Connector framework, based on ICF, to be the most valuable feature.
What needs improvement?
OIA needs to improve its governance features.
What do I think about the stability of the solution?
I did not encounter any issues with stability.
What do I think about the scalability of the solution?
I did not encounter any issues with scalability.
How are customer service and technical support?
Oracle's support is not as good as that of other vendors.
Which solution did I use previously and why did I switch?
We started with OIG.
How was the initial setup?
The initial setup was complex, due to suite level integration.
What's my experience with pricing, setup cost, and licensing?
Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget.
Which other solutions did I evaluate?
I evaluated CA and RSA before making my decision.
What other advice do I have?
Go with Oracle if you expect more customization features from the product.
Disclosure: My company has a business relationship with this vendor other than being a customer.
Buyer's Guide
Oracle Identity Governance
June 2025

Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.
Director Cyber Security at a financial services firm with 10,001+ employees
Provides periodic certifications of access for compliance.
What is most valuable?
- Centralized life cycle management of identities: the centralized view of people requesting access to provisioning to targets and governing the access from one place
- Periodic certifications of access for compliance
How has it helped my organization?
The organizational benefit is increased efficiency and simplicity so that we can manage the identify lifecycle faster and better, and so we can govern the access from a central place and make it easier.
What needs improvement?
Oracle is probably already working to make the overall user experience lighter, including the UI.
For how long have I used the solution?
I have been working with all versions over the last seven years.
What was my experience with deployment of the solution?
We have not encountered any deployment issues; it's manageable and easy.
What do I think about the stability of the solution?
The current version is stable. Past versions have stability issues.
What do I think about the scalability of the solution?
There are some scalability issues with every product; most of them are related to load and performance but these can be handled and they are improving day by day.
How is customer service and technical support?
Customer Service:
Technical support is good, depending upon the severity and relationship with Oracle; but overall, you will get an answer.
Technical Support:Technical support is 3.0/5.
How was the initial setup?
It's flexible enough but requires enough technical knowledge to set up.
Disclosure: My company has a business relationship with this vendor other than being a customer. Cyberinc is an Aurionpro company and Aurionpro is a Platinum Partner for Oracle.
Customer Relations at a tech vendor with 11-50 employees
Classic Enterprise Provisioning/Reconciliation
What is most valuable?
Rich authorization engine for delegated admin
Robust workflow capability with BPML engine
Extensive connector support
Diagnostics are pretty good
How has it helped my organization?
Used it for external user registration, password & profile management
Attempted to model a hierarchical role model but the OIM Access Policies, which map roles to entitlements, don't provision entitlements from inherited roles. This is a flawed design, IMO, limiting you to a flat role model.
What needs improvement?
A lot of Dependencies - Oracle database, WebLogic, SOA
A lot of things still have to be done in Design Console, which still has a 90's UI.
No REST interface for Identity as a Service that I'm aware of
Doesn't hide its complexity
Expensive
Weak support team
Built on, and relies on ADF for extensibility
For how long have I used the solution?
3+ years
How is customer service and technical support?
Customer Service:
Poor
Technical Support:Hit and miss
What's my experience with pricing, setup cost, and licensing?
If you're anticipating a lot of growth, you may be able to keep costs more predictable with CPU-based licensing.
What other advice do I have?
Classic enterprise provisioning system provides self-service, resource attestation, password synch, delegated admin. My use is for external user registration system into OID for target system.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Principal IAM Architect at a retailer with 10,001+ employees
It provides a centralized view of people requesting access to provisioning.
What is most valuable?
The most valuable features are the comprehensiveness; the whole identity lifecycle management; the centralized view of people requesting access to provisioning, to SLD, and to access review; basically, the whole suite.
The features are there. Oracle has always had a good vision about where the product is going.
How has it helped my organization?
The greatest benefit is increased efficiency so we can manage the identify lifecycle faster and better and so we can govern the access from a central place and make it easier.
What needs improvement?
I would like them to focus on profile-based provisioning and make what we call the birthright access management. We need to have an easier way for people to find out the birthright rules and based on the birthright roles, the people get access they need to get what they want done.
By profile, I'm referring to job profile. Take engineering as example. To do their jobs, all engineers need access to some applications and systems. There are typically multiple engineering teams, e.g. the access needed by network engineering team can be quite different from security engineering, corporate software engineering, and customer facing software engineering. However for each of these engineering teams, people tends to have the same job profile (title, reporting to, department, etc.) and they may require the same access rights to a common set of apps / systems.
I am imagining that users could select security engineering and then a number of access requests could be generated for a list of apps / systems that a typical security engineer needs access to.
But first they need to work out the product stability issues and make it easier to upgrade, support, and troubleshoot; those kinds of things.
What do I think about the stability of the solution?
Sometimes, it does not meet our expectations in terms of stability. I would give it a 3.5/5 for stability.
What do I think about the scalability of the solution?
Given that it's an OEM product, the scalability is not really a critical factor for us. People can wait for minutes, hours, even days to get access granted. For OIM, it's not really a high criteria.
How are customer service and technical support?
Technical support is pretty good. The only comment is that it depends on which company you come from. Some companies have great relationships with Oracle's product management, so they can get access to the best resources faster than others. We happen to be one of the customers that have a close relationship with Oracle, so no complaints.
Which solution did I use previously and why did I switch?
We did not really have a previous solution. OIM has been here for years. Many, many years ago, we had a homegrown solution, but it’s no longer there. For the several past years, I know it's just been OIM.
How was the initial setup?
Initial setup is not a part of my job function.
Which other solutions did I evaluate?
I just joined, so there's no initiative to reevaluate that part.
What other advice do I have?
I would certainly short list OIM on a list of candidates along with some others in the market. With Gartner publishing every year, you have a good review for all the products on the market. For me, Oracle is at least top 5.
The features are there. Oracle has always had a good vision about where the product is going.
A vendor must have a quality product with easy-to-use features. Right now, user experience is a big thing in the market. Many vendors offer similar solutions. Ease-of-use and the quality of that is the main factor for us.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
DBA Manager|Principal Database Architect at a manufacturing company with 1,001-5,000 employees
It has improved our user-level management. Installation is straightforward and documentation is available.
What is most valuable?
This solution is for single-sign-on. We are trying to extend that feature to include other enterprise applications.
How has it helped my organization?
The user-level management has improved when you have this solution in place. It's very difficult for us to manage the user access at the corporate level. It is a 24/7 job and we are global with multiple locations. We have user groups who manage all user access on the global level. That is easier to do with Oracle Identity Management in place.
What needs improvement?
I would like to see it expand to other applications as well. There are certain non-Oracle applications where the integration might be difficult. It would be good if that integration could be simplified.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
It is scalable as we expand into other applications. You need to fine-tune in some areas when expanding and maintaining the application.
How is customer service and technical support?
In this area, I don't see great support. There are a few guys we know in the Oracle support group, so we can escalate a case if they are there. The issue can then be resolved fast. It would be good if more of the team members could catch up to that level.
How was the initial setup?
This installation is straightforward. A lot of documentation is available from the Oracle website. We were able to implement this in-house, without spending too many dollars. I think it is pretty good.
What other advice do I have?
It is a great product. There may be some issues during setup, but once it’s stabilized, it's a perfect product.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Principal Engineer at a tech services company with 1,001-5,000 employees
It automates onboarding and other manual business processes. Connectors to cloud-based applications would help.
What is most valuable?
It has more for our in-house systems like ERP, Active Directory, and Exchange and the integration of IDM with all those systems. It was very customizable. We do all our customizations in Java.
How has it helped my organization?
We have used this product to automate our manual business processes, like onboarding and other processes.
What needs improvement?
Everybody's been moving onto the cloud, and it's not a cloud-based solution. That is one of the things that is missing. There are competitors that are moving ahead in the market. They have some powerful connectors for cloud applications like Workday. We don’t have any feature for connecting to Workday. It should be a cloud-based solution with connections to cloud applications.
What do I think about the stability of the solution?
It was pretty stable. With the volume of data that we have at this point, it was stable.
What do I think about the scalability of the solution?
We don't have large volumes of data. From a scaling point of view, we didn’t face any issues.
How is customer service and technical support?
For a couple of issues, we reached Oracle technical support and we raised issues with them and they were very supportive.
How was the initial setup?
Initial setup was not too complicated: easy to medium.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Solutions Architect with 1,001-5,000 employees
It is stable and works under high load. It has a connector for most of the legacy products.
What is most valuable?
Oracle Identity Manager’s most valuable feature is that it is a pretty stable product, and it works on a high load. It also has a connector for most of the legacy products, so it connects pretty much smoothly: so provisioning is pretty good with this product.
How has it helped my organization?
Oracle Identity Manager helps to organize, control, and maintain the user IDs and user access keys for an organization. It also has an Activity Manager, for handling situations such as an employee leaving the company.
What needs improvement?
The look and feel could be improved. I have worked with and looked at different products. The look and feel of those were pretty good or better than this product.
What do I think about the stability of the solution?
This is a stable product, but the look and feel is not that great.
What do I think about the scalability of the solution?
It is pretty good on scalability as well.
How are customer service and technical support?
Technical support is good. Most of the support is online, and they take their time. It should be a little bit more of an active response, geared to stabilizing the situation and helping clients fix their issues.
Which solution did I use previously and why did I switch?
We were using something, which was acquired by Oracle and then we migrated to Oracle. We also have a lot of data to process, and Oracle performs well for that.
How was the initial setup?
Considering the market, it is pretty straightforward to set up.
What other advice do I have?
Try the different products and you will feel the difference. It may be a little difficult to go with this product, but it does help developing at a later phase, so there they will get advantage. So if they really want to compare, compare it full-fledged, considering all points, not only the top one or two points; then decide whether it is good.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Popular Comparisons
Microsoft Entra ID
SailPoint Identity Security Cloud
Omada Identity
Fortinet FortiAuthenticator
One Identity Manager
One Identity Active Roles
Microsoft Identity Manager
SAP Identity Management
OpenText Identity Manager
Symantec Identity Governance and Administration
OpenIAM Identity Governance
IBM Security Identity Governance and Intelligence
SecureAuth Identity Platform
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Sailpoint IdentityIQ vs Oracle identity Governance
- Looking for an Identity and Access Management product for an energy and utility organization
- Which Identity and Access Management solution do you use?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- What are some tips for effective identity and access management to prevent insider data breaches?
- Which is the best legacy IDM solution for SAP GRC?
- Sailpoint IdentityIQ vs Oracle identity Governance
- OpenIAM vs Ping identity
- When evaluating Identity and Access Management, what aspect do you think is the most important to look for?
- What access management tools would you recommend to help with GDPR compliance?