- Provisioning
- Single Sign On.
I & A Management Engineer at a tech services company with 51-200 employees
The product is excessively resource intensive but it does streamline account lifecycle management and single sign on.
What is most valuable?
How has it helped my organization?
It has streamlined user account lifecycle management and single sign on.
What needs improvement?
I did not give it 10 out of 10 because of the time it takes for new versions to mature before they are bug free.
The product is excessively resource intensive (i.e., hardware requirements) especially in the later versions.
For how long have I used the solution?
I have used this solution for the lasts ten years.
Buyer's Guide
Oracle Identity Governance
June 2025

Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.
What was my experience with deployment of the solution?
Some issues, such as multi data-center deployments had issues, which were resolved after working with the vendor's A team.
How are customer service and support?
Customer Service:
9/10
Technical Support:9/10
How was the initial setup?
The set up is fairly complex and requires certain degree of training and/or experience.
What about the implementation team?
We did the implementation in-house.
Which other solutions did I evaluate?
Yes we also looked at solutions from CA and IBM.
What other advice do I have?
Use the previous version.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Oracle Functional Consultant at a tech company with 1,001-5,000 employees
Automatic onboarding of employees and off boarding of employees is useful but sometimes there are stability issues
What is most valuable?
Automatic Onboarding and Offboarding.
How has it helped my organization?
Automatic onboarding of employees and off boarding of employees, also single sign on feature is one of the key features.
What needs improvement?
Though Oracle advertises integration of Oracle Identity Manager – Oracle GRC and Oracle EBS works, but it never works in real time.
For how long have I used the solution?
3 years.
What was my experience with deployment of the solution?
Yes we had lot of bugs, but Oracle resolved them.
What do I think about the stability of the solution?
Yes sometimes.
What do I think about the scalability of the solution?
Yes sometimes.
How are customer service and technical support?
Customer Service:
6.5 out of 10.
Technical Support:7.5 out of 10
Which solution did I use previously and why did I switch?
No previous solution used.
How was the initial setup?
It was quite complex to set-up.
What about the implementation team?
We implemented it with a vendor team.
What's my experience with pricing, setup cost, and licensing?
6 months of implementation and it took almost $500k.
Which other solutions did I evaluate?
No, we are a big Oracle shop.
What other advice do I have?
If they are not an Oracle shop, I recommend evaluating other software as well.
Disclosure: My company has a business relationship with this vendor other than being a customer. Oracle Partner
Buyer's Guide
Oracle Identity Governance
June 2025

Learn what your peers think about Oracle Identity Governance. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.
Developer at a tech company with 51-200 employees
A very good tool -- something which you can rely on. Worth every dime you invest in it.
Valuable Features:
Oracle Identity manager (OIM) is an application for identity administration and provisioning -- it's a solution which helps organizations to automate various tasks like adding, updating, disabling and or deleting user accounts from various applications from a single place. By implementing OIM in the infrastructure any organization can improve its compliance. With each step generating reports and optionally asking for authorization, there are very few places to look for a security hole.
OIM is built on Java architecture which provides a scalable, robust and secure platform, Hence I would already give it a plus one score. OIM when combined with other applications like Oracle Adaptive Access Management (OAAM), Oracle Virtual Director (OVD), Oracle Internet Directory (OID), etc gives the best results.
Room for Improvement:
I could not come up with any cons from using this product.
Other Advice:
The second place where OIM scores well is the Out Of the Box connectors which come bundled with OIM. The concept of self service is tightly and rightly integrated with OIM. With granular functioning which could be customized to suit the organization's needs, OIM really stands out in User Account Creation, provisioning, SSO, Compliance support etc to name a few. If you cannot find what you are looking for, you can build it and integrate it with OIM which makes it a good choice when choosing an Identity access management framework for your organization.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Alliances Manager at a manufacturing company with 501-1,000 employees
Pros: Works with other directories out of the box, Great UI and Tools. Cons: Difficult to setup
Valuable Features
Once integrated, the administration console, integrated workflows (Entitlement requests) for approvals and self service features.
Room for Improvement
Since it was a suite of tools the customer used and we just needed to use OIM, it was a learning curve to get the products integrated and working together.
Use of Solution
Just a couple of months during a Pro Services engagement
Customer Service and Technical Support
Very good support
Initial Setup
We needed to integrate a product using Active Directory with OIM. Getting the initial OIM product up and running in the lab was complex for first timers as well as understanding whether to use the adapter factory or if we could use an existing pre-configured connector.
Other Advice
This product has many features that we were not required to worry about due to the workflows that were already created by the customer who was using the Identity governance features as well.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Technical Consultant at a tech consulting company with 51-200 employees
Good solution for mid and large level organizations for reducing total cost of ownership
What is most valuable?
Provisioning, Reconciliation, Identity Connector Framework, Sandbox Customization, Access Request Processing, SOA Integration for Approval Processes
What needs improvement?
Licensing
For how long have I used the solution?
4 years
What was my experience with deployment of the solution?
Oracle documentation provides comprehensive information about everything from development to deployment. If you follow the steps correctly, you won't have any issues. In case you miss some steps, you will get a fair amount of knowledge from the diagnostic logging.
What do I think about the stability of the solution?
No. The product is very stable.
What do I think about the scalability of the solution?
No. The product provides a scalable enterprise identity management solution.
How are customer service and technical support?
There is a huge community of Oracle Identity Managers from individual blogs to Oracle forums. You will be able to solve most of the issues with the help of this community. I never needed to interact with the technical team but I am not sure about others.
Which solution did I use previously and why did I switch?
I have been using Oracle Identity Manager ever since I started working. I have not tried any other products.
How was the initial setup?
I would say the initial setup was not very complex. The installation, design, development and deployment are all documented very well. Initially you will need to follow each and every step and later on you will understand why all those steps were necessary.
What other advice do I have?
Oracle Identity Manager is a highly flexible and scalable enterprise identity management solution that is designed to administer user access privileges across a company's resources throughout the identity management life cycle, from initial on-boarding to final de- provisioning of an identity.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
eCommerce Expert at a computer software company with 501-1,000 employees
Oracle Identity and Access Manager provide a comprehensive identity management and access control system that simplifies user access and usage monitoring across applications.
Valuable Features:
Oracle Identity Management - Pros:
•Automates user identity provisioning and deprovisioning and enables organizations to manage the entire life cycle of user identities across all resources in the organization.
•Oracle Delegated Administration Services: Provides trusted proxy-based administration of directory information to users and application administrators.
•You can create access polices to manage users, e.g. modify, disable, delete, and unlock user accounts, passwords can also be changed for user accounts.
•It can also be a means to conduct a comprehensive audit of user activities and their access privileges.
•The Resource Management features, of the Administrative and User Console, enable you to manage resource objects for an organization or individual user. Managing resources includes the following activities:
•Searching for and viewing the details of a resource
•Disabling, enabling, and revoking a resource from users or organizations
•Managing resource administrator and authorizer groups
•Viewing, creating, and modifying workflows
•Creating and managing IT resources
•Creating and managing scheduled tasks
Oracle Access Manager - Pros:
•Oracle Access Manager provides Web-based identity administration and access control to web applications and resources running in heterogeneous environments.
•Oracle Application Server Single Sign-On provides single sign-on access to Oracle and third-party web applications.
•Oracle Enterprise Single Sign-On Suite, provides single sign-on for all applications and resources in an enterprise, without modification to the applications.
Room for Improvement:
In my opinion it has no cons.Oracle Access Manager (OAM) mainly consists of two main systems
1.Oracle Identity Management
2.Oracle Access Manager
Oracle Identity management enables enterprises to manage the entire life cycle of user identities across all enterprise resources, both within and beyond a firewall. An enterprise identity management solution can provide a mechanism for implementing the user management aspects of a corporate policy. Oracle Access Manager:
Other Advice:
Access Management
Oracle Access Manager stores information about configuration settings and security policies, that control access to resources in a directory server that uses Oracle Access Manager-specific object classes. You can use the same directory to store the Access System configuration settings, access policy data, and user data, or you can store this data on separate directory servers.
Administrators can use the Access System to protect web resources and enterprise resources such as J2EE applications, servlets, Enterprise Java Beans (EJBs), and legacy systems. The Access System also supports both Web (HTTP) and similar types of data in non-Web (non-HTTP) resources. Using the Access System for security administration enforces your company's access security policies for Web applications and content; provides common security measures across multiple Web servers and applications; combines a centralized policy creation with decentralized management and enforcement; and enables granular control over security, across heterogeneous applications, as well as out-of-the-box integration with Oracle products, such as Oracle Portal, Oracle Collaboration Suite, and Oracle E-Business Suite.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Popular Comparisons
Microsoft Entra ID
SailPoint Identity Security Cloud
Omada Identity
Fortinet FortiAuthenticator
One Identity Manager
One Identity Active Roles
Microsoft Identity Manager
SAP Identity Management
OpenText Identity Manager
Symantec Identity Governance and Administration
OpenIAM Identity Governance
IBM Security Identity Governance and Intelligence
SecureAuth Identity Platform
Buyer's Guide
Download our free Oracle Identity Governance Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Sailpoint IdentityIQ vs Oracle identity Governance
- Looking for an Identity and Access Management product for an energy and utility organization
- Which Identity and Access Management solution do you use?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- What are some tips for effective identity and access management to prevent insider data breaches?
- Which is the best legacy IDM solution for SAP GRC?
- Sailpoint IdentityIQ vs Oracle identity Governance
- OpenIAM vs Ping identity
- When evaluating Identity and Access Management, what aspect do you think is the most important to look for?
- What access management tools would you recommend to help with GDPR compliance?
Hi David. Which version of Oracle Identity Manager have you used and what is the licensing cost of this product?