Tuesday, January 3, 2017

Oracle Identity Cloud Service – Myth Busters

Oracle recently announced the release of Identity Cloud Service (IDCS). The combined press release for IDCS (and other new PaaS products) can be found here.
My company, AST Corporation acquired a standard - Enterprise User – IDCS license. My initial experience has been overwhelmingly positive as it was much a needed PaaS offering from Oracle. We have very successfully integrated few applications and have done demo to few customers. Listed below are some of the key highlights and learnings, in the hope these will help dispel some of the confusion and myths around the new IDCS service, at the same time these are strictly my experience and may change by the time you read it
1.      Easy Purchase and Comfort of use – While IDCS was not available on Oracle Shop, but one can easily purchase it by contacting assigned sales representative. We ordered a fixed-user license and instance was ready for us to be used in less than a week. (This included reaching out to Oracle Sales Rep, signing documents, contract documentation, payment etc.) We received an email with all the details of the instance within two days after the purchase was completed. I am sure this will be further streamlined in coming days where the time would be reduced from a week to a matter of hours to have an up and running IDCS instance. IDCS instance setup was a breeze!!  
2.      Simple User Interface for Easy Navigation- The user interface is simple and easy to navigate. There is only one console with different tabs segregating the actions. The Home page has help links for the common tasks which can be performed by an administrator. The other tabs are -
·        Users – Manage users from here,
·        Groups- Manage groups from this tab
·        Applications – Manage the various SSO/Federated Application settings from here
·        Jobs – View the status of the various jobs from this tab
·        Settings - Manage IDCS instance settings

I will publish in details about each of these tabs separately in subsequent articles.
3.      Abundant RESTful APIs - This is the best thing I love about the product. If you are a hardcore developer and hate UIs, you will love this. The RESTful APIs are SCIM 2.0 compliant and can be used to perform almost all the tasks ranging from User Management, Group Management, Configuration Changes, Administrative Tasks, Auditing, and Reporting etc. The APIs are easy to use and very well documented. The documentation for the REST APIs can be accessed here.
4.      Detailed Documentation with samples – As with other Oracle products, the IDCS product documentation is very well organized and can be accessed here. The documentation itself is categorized as per the different roles- Administrator, End User, or Developer to make it easier for you to focus on the relevant help topics.   
5.      Easy Integration with Active Directory – IDCS uses an Identity Bridge to communicate between AD and its native identity store. An .msi file is provided which needs to be installed on an On-Premise machine. The identity bridge communicates on a standard port with IDCS hence there is no changes required in network/firewall. . Identity Bridge takes care of the user synchronization from AD to IDCS. For Single Sign On, the AD can be integrated with IDCS using ADFS capabilities as well.
6.      Simple User Creation and Update Capabilities using CSV files – User creation and updates have been significantly simplified keeping in view these operations are performed on a routine basis. All we need is to create CSV files with the user details and upload it to IDCS. The standard CSV format to be used is readily available and can be found here.
7.      Out of box Reports for user management, application access, and diagnostic data- Unlike the On-premise version where we need to set up a BI server for viewing reports, IDCS comes with a slew of standard reports out of box which can be viewed from the console itself.
While IDCS as a product is still maturing and the first release admittedly lacks desired features like out of box integration with other common cloud applications (office 365, dropbox, salesforce etc.), integration with other LDAPs like OID, OUD, multi-factor authentication and other advanced capabilities, the first look is promising and I am sure these features will be incorporated into the upcoming IDCS releases. Identity Cloud Service is destined to become an essential part of the enterprise security platform and providing modern identity for modern applications.

Disclaimer: The views expressed herein are solely of the author and do not necessarily represent or reflect the views of Oracle. . AST Corporation, a global Oracle Platinum Partner and Oracle Cloud Premier Partner, is a specialized, recognized, and preferred systems integrator of Oracle Applications and Technologies. Our services encompass all aspects of Oracle Identity Management, Oracle Enterprise Resource Planning (ERP), Business Intelligence (BI), Enterprise Performance Management (EPM), Middleware, and Citizen/Customer Relationship Management (CRM) implementations, as well as flexible, worldwide Managed Services and comprehensive Oracle University courses.
I will continue to publish the details on IDCS as we explore and implement new features and look forward for any question and a healthy discussion. Please contact me at akumar@astcorporation.com for any further questions. 

No comments:

Post a Comment