Oracle Identity and Access Management (Oracle IAM) is a comprehensive suite of solutions designed to secure enterprise environments by managing user identities, governing access rights, and addressing regulatory compliance. Built to support both on-premises and cloud-ready architectures, Oracle IAM provides a unified framework for identity governance, access management, and directory services. With advanced capabilities including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and device-level authentication, Oracle IAM empowers organizations to implement robust zero trust security policies while enhancing user experience. Its modular, microservices-based approach enables seamless scalability, agility, and integration across hybrid and multi-cloud ecosystems, making it an ideal choice for enterprises navigating complex security landscapes. 

Oracle IAM has evolved over two decades, building on Oracle’s foundational expertise in enterprise security and middleware solutions. Initially rooted in on-premises platforms like Oracle Identity Manager (OIM) and Oracle Access Manager (OAM), the suite expanded to include robust capabilities for identity governance, access control, and compliance management. With the growing demand for cloud-native solutions, Oracle introduced Oracle Cloud Infrastructure Identity and Access Management (OCI IAM) and Oracle Access Governance, enabling organizations to seamlessly extend their IAM strategies to on-premises, private cloud, hybrid, and multi-cloud environments. Widely deployed across industries such as finance, healthcare, government, and manufacturing, Oracle IAM is trusted by global enterprises to manage millions of identities, address regulatory compliance, and secure critical applications and data. Its deep integration with Oracle Cloud Infrastructure (OCI) and support for complex, large-scale deployments have solidified its position as a leading IAM solution in both traditional and modern IT ecosystems.

Oracle remains committed to supporting both on-premises environments and cloud adoption, empowering organizations to modernize their identity infrastructures at their own pace while providing consistent security and governance across all platforms.

Oracle is committed to provide long-term support to enterprise customers – as announced in our Oracle Fusion Middleware Statement of Direction.

 

About Oracle IAM 14c (14.1.2.1.0)

As enterprises face evolving security challenges, Oracle IAM emerges as a reliable, robust, and future-proof solution. With seamless integration with the latest technology stacks, easy upgrades, and a host of advanced features, Oracle IAM 14c is designed to secure modern enterprise environments and enable digital transformation. 

Oracle IAM 14c release principles are:

  • Faster upgrades.
  • In-place and out-of-place upgrades.
  • Stack refresh release followed by quarterly feature bearing incremental releases.
  • Backward compatibility with no functional regressions.
  • Microservices support for both 12c and 14c releases.
  • Oracle IAM 14c and 12c PS4 versions will be concurrently supported for a minimum of two years to help ensure customers can plan their upgrade. 

We’re announcing the availability of Oracle IAM 14c releases of:

  • Oracle Identity Manager (OIM) 
    • Oracle Identity Governance (OIG)
    • Certified to work with 11g and 12c Oracle IAM connectors
  • Oracle Access Manager (OAM)
  • Oracle Unified Directory (OUD)
  • Oracle Internet Directory (OID)

Additionally, we’re announcing the certification of the microservices with Oracle IAM 14c:

  • Oracle Advanced Authentication (OAA)
  • Oracle Adaptive Risk Management (OARM)
  • Oracle Universal Authenticator (OUA)
Chart of Oracle Identity and Access Management capabilities.
Figure 1: Oracle Identity and Access Management capabilities.

 

Key Highlights of Oracle IAM 14c (14.1.2.1.0)

Oracle IAM 14c roadmap includes a full release: 14.1.2.1.0. Subsequent releases beyond will be Bundle Patches (BP) that would introduce new features, enhancements, and bug fixes.  Bundle Patches are applied in place with minimal down time. These quarterly Bundle Patches typically get released in January, April, July, and October, which is subject to change. 

Sequence of Oracle Identity and Access Management Releases
Figure 2: Oracle IAM 14c release cycle

Key Highlights of Oracle Identity and Access Management 14c (14.1.2.1.0)

  • 14.1.2.1.0:  Stack refresh to enable faster upgrades. Stack refresh includes support for Oracle Database 19c, Oracle Database 23c, Oracle Database 23ai, Berkeley DB 7.5.18, WebLogic Server 14c (14.1.2.1.0), JDK 17 and certified with JDK 21, OJET 15-18, and third party product updates such as GRAAL and JCache are also part of the release.
  • 12c PS4 to 14c upgrades are supported in two modes: In-Place and Out-of-Place. 12c PS3 customers would need to first update to 12cPS4 before upgrading to 14c.
  • Backward compatibility with no functional regressions.
  • Concurrently released as containers.

Oracle IAM 14c key features empowers organizations with a range of advanced capabilities tailored for modern identity management:

  • Updated OJET based GUI:  The most used parts of the Oracle Identity Governance GUI have been incrementally updated.
Oracle Identity Governance 14c application onboarding user interface.
Figure 3: Oracle Identity Governance 14c application onboarding UI
Oracle Identity Governance 14c Job Scheduler user interface.
Figure 4: Oracle Identity Governance 14c Job Scheduler UI.
  • Comprehensive Identity Lifecycle Management: Automates user provisioning and deprovisioning for secure and accurate access control.
  • Enhanced Access Governance: Advanced tools for role management, access certification, and compliance reporting.
  • Adaptive Authentication: AI-driven context-aware authentication for improved security and seamless user experiences.
  • Scalable, Resilient Architecture: Designed to support millions of users across hybrid, on-premises, and cloud environments.
  • Standards support: Planned to help ensure latest standards could be supported throughout the lifecycle of the release.

 

Oracle IAM 12c and 14c Support Timelines

  • Oracle IAM 12c: Extended support is planned to end December 2027 with indefinite sustaining support.
  • Oracle IAM 14c: Premier support and extended support is planned to be available for 8 years from the time of its release (March 2025) with indefinite sustaining support.

Figure 5 shows the concurrent support plans for both releases. This is subject to change based on the business needs of our customers.

Oracle Identity and Access Management Support timelines.
Figure 5: Oracle IAM Support timelines

 

Seamless Integration with the Latest Technology

Oracle IAM 14c provides compatibility with the most up-to-date enterprise technology stacks, ensuring optimal performance and scalability:

  • Updated JDK Versions: Full support for Java Development Kit (JDK) provides access to modern Java capabilities, enhanced security, and improved performance.
  • Oracle Database: Integration with the latest Oracle Database versions guarantees high performance, scalability, and secure data management for enterprise identity needs.
  • WebLogic Server: As part of Oracle’s Middleware stack, Oracle IAM 14c seamlessly integrates with the latest WebLogic Server versions, ensuring reliable and efficient deployment.
  • Operating Systems: Broad compatibility with the latest operating system releases allows organizations to deploy Oracle IAM 14c in diverse IT environments with ease.

 

Simplified Upgrade Paths

Oracle has designed an easy, streamlined, and quick upgrade process for Oracle IAM 14c, reducing migration complexity and helping ensure minimal downtime:

  • Upgrade Options: In-Place and Out-of-Place upgrades.
  • Pre-upgrade Tools and Checklists: Assess existing environments to prepare for a smooth transition.
  • Automated Migration Support: Utilize Oracle’s tools and expert Support services for faster deployment.
  • Preserved Customizations: Maintain continuity by allowing existing configurations and integrations to remain functional.
  • Cloud-Ready Options: Modernize by deploying containers on Oracle Cloud Infrastructure (OCI) to unlock additional scalability and hybrid-cloud benefits.

 

Oracle IAM 12c to 14c In-Place Upgrade vs. Out-of-Place Upgrade: Key Considerations

The choice between in-place and out-of-place upgrades depends on your organization’s priorities, such as minimizing downtime, leveraging existing infrastructure, or creating a modernized environment. Each approach has its unique benefits and challenges, and a thorough pre-upgrade assessment can help determine the best path forward. The previous complexities have been addressed in this release by making upgrades faster, more cost effective, and easier.

In-Place Upgrade

  • Definition: Upgrades the existing environment directly by replacing the current software with the newer version.
  • Advantages:
    • Minimal infrastructure requirements as it uses the existing setup.
    • Retains current configurations, customizations, and integrations automatically.
    • Faster upgrade process with reduced deployment complexity.
    • Simplifies the rollback process in case of issues, as changes are limited to the existing environment.
  • Challenges:
    • Requires careful pre-upgrade validation to avoid downtime or compatibility issues.
    • Any existing issues in the environment (e.g., configuration problems) may persist post-upgrade.
    • Risk of impacting live operations during the upgrade process.
  • Best for:
    • Environments where downtime can be managed effectively.
    • Systems with limited customizations or simpler architectures.

See the Oracle Access Management 14c in-place upgrade demo.

Out-of-Place Upgrade

  • Definition: Creates a new environment with the upgraded version, allowing a side-by-side setup with the existing system.
  • Advantages:
    • Clean installation helps ensure no legacy issues are carried forward.
    • Existing environment remains operational during the upgrade, minimizing impact on live operations.
    • Provides an opportunity to modernize infrastructure and adopt new configurations.
    • Easier to test the new system thoroughly before switching over.
  • Challenges:
    • Requires additional infrastructure for the new environment.
    • Data migration and reconfiguration of customizations can increase time and complexity.
    • May need additional validation to help ensure all integrations work as expected in the new setup.
  • Best for:
    • Complex environments with significant customizations.
    • Organizations looking to modernize or transition to a new infrastructure, such as cloud or hybrid deployments.

See the Oracle Identity Governance 14c out-of-place upgrade demo.

 

The Road Ahead

Oracle IAM 14c represents a next version of identity solution that integrates the latest technology stack while addressing today’s security and compliance challenges. The service includes eight years of premier and extended support, streamlined upgrade paths, continued commitment for supporting latest standards, and delivery of features through bundle patches, makes it a cornerstone for secure enterprise transformation. Unlike our competition, Oracle IAM 14c re-enforces our commitment to our on-premises customer base with continued innovations, compatibility with the latest technologies, and support for current standards.

Ready to Future-Proof Your Identity Management? Oracle Support offers PUMA programs to help you upgrade and is included in your support license. To learn more, contact Oracle Support today at idm_puma_lh_support_grp@oracle.com or see to the following resources: