ForgeRock vs Symantec Identity Governance and Administration comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
ForgeRock
Ranking in Identity Management (IM)
6th
Average Rating
8.0
Number of Reviews
27
Ranking in other categories
Access Management (5th), Customer Identity and Access Management (CIAM) (2nd)
Symantec Identity Governanc...
Ranking in Identity Management (IM)
20th
Average Rating
7.6
Number of Reviews
65
Ranking in other categories
User Provisioning Software (9th)
 

Mindshare comparison

As of June 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, down from 5.4% compared to the previous year. The mindshare of ForgeRock is 4.6%, down from 5.8% compared to the previous year. The mindshare of Symantec Identity Governance and Administration is 3.0%, up from 1.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Access Management
5.8%
 

Featured Reviews

DD
Apr 26, 2024
Helps to deploy IGA within 12 weeks by focusing on fundamentals and best practices
At the moment, because we just started our journey, its benefits are very limited. We are focused. We had an in-house IGA solution over the past 25 to 30 years, so our main focus was doing a technical migration first. We have some improvements to current processes, but we are not yet fully leveraging all the capabilities that Omada can give us. We are focused on our first technical migration. Omada can help to deploy IGA within 12 weeks by focusing on fundamentals and best practices. That was the idea. That was also something I warned them about upfront. I told them it would be a real challenge within our organization. If they start from a blank page, the 12-week initiative that they have is achievable, but for an organization that already has certain processes and a tool in place, 12 weeks is not possible. We tried, but we could not meet that. We failed, but that is not a problem with the package. It is more of a problem as an organization. During the initial conversations at the start of the projects, we did say that we would give it a try and see where we end up. We would not focus too much on 12 weeks. They have been flexible to it as well. Just because they have listed it as a 12-week initiative, it does not mean that they are not flexible to go beyond those 12 weeks. It is set up to remove an employee's access as soon as that employee leaves our organization, but we have limited scope today. It is currently only for a subset of applications. The goal is to have all major applications or data resources integrated, and then we would achieve that scenario. Omada Identity has had a positive effect on our security posture. We are able to remove certain accesses in a centralized control way. We are able to remove certain roles or update some of the basic roles. Our provisioning process is definitely faster today. With the previous solution, we needed to wait for overnight synchronization and scripting to run, whereas now, it is every six hours. It is definitely faster, but we are working to improve even the six-hour schedules. The out-of-the-box connectors that Omada provides for the applications work. They need a little bit of effort in integration and setup, but they work.
SP
Aug 12, 2022
Governance and access management solution used for multi-factor authentication that is outdated with an unresponsive UI
The initial setup is straightforward to some extent when it comes to integrating with Active Directory and LDAP. These are the only two straightforward components. If you want to configure it in the distributed architecture, for example, you need to deploy ForgeRock in five data centers and you need to have that session replicated across all the different data centers. You need to set up a code token service and schema when using Forgerock and this cannot be automated. The setup takes a few weeks. If you try to deploy a patch, that patch has to be backwardly compatible with the custom development. We cannot use patches as they are released by ForgeRock. The reason is that that patch might inhibit the custom code that is developed. What we have to do is re-engineer the custom node to work with the most up-to-date patch.
DS
Apr 18, 2023
Good product with stable use cases
I've used it to manage users, create and update, delete users, change passwords, and assign and change rules. Those are some of the most important cases The most valuable feature, in my opinion, is the option to deploy this solution as a virtual appliance. It's an easy and fast way to deploy the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I appreciate all the support we receive from Omada."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"Omada's most valuable aspect is its usability."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"ForgeRock is an extensive product with many functionalities and capabilities, much more than many other tools combined."
"Even though we have very small business interests with them today, they see that we plan on growing drastically over the next two years. Therefore, we have excellent support and we are now at a point where we are not calling tech support. We pick up a phone and call the Account Manager and they'll get everything resolved for us. We don't have to queue along with everybody else and go through a long process."
"We have found the identity and access management tools in the solution to be particularly useful for our organization."
"The solution is very scalable. We have a lot of users that have been increasing over the years that we have been using it. We have approximately 20,000 users."
"The most valuable features are that it is easy to manage and it's stable."
"We create and define the permissions and configurations for the users."
"The support is good and prompt."
"The solution integrates well and it is important for them to keep up with the current trends in the market quickly enough, and they have been doing a good job at it."
"I've used it to manage users, create and update, delete users, change passwords, and assign and change rules."
"Using the implementation guide, I was able to implement the solution with ease."
"Provisioning engine (on the back-end, separate from front-end components, that's part of layered architecture)."
"Streamlines user access, consolidates applications."
"It's a very useful tool that has improved our client's security, from day one."
"The product is relatively easier to use than other identity management products."
"​It has improved our user management. It is definitely streamlined​."
"The scalability potential is there if a company needs to expand."
 

Cons

"The security permission inside Omada needs improvement. It's tricky to set up."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"They need to improve the cost for small companies."
"I would like to search on date fields, which is not possible now."
"The user interface should have a more flexible design, where you can change it to your requirement."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"We would like this solution to be developed for use with mobile applications."
"Lacks simplified documentation within the tool that requires use of a separate portal."
"We're worried about the scaling. We're told it will be okay and there won't be issues, however, I'm not 100% convinced."
"The solution could improve by adding more advertising and marketing."
"The solution's deployment should be made easier."
"They should improve the solution by include reporting."
"The solution's documentation is not very good, and they do not give more details."
"Automatic Deployment needs improvement. it could be made easier."
"The directory has room for improvement. Also, the dashboards and, in particular, the KPI dashboard that shows the current user’s information needs reworking."
"The product works slowly while accessing cloud-native solutions."
"The product has a lot of need for improvement. Our issues are being raised back to the vendor as enhancements."
"A better information display for the approvals within the workflow would give them more information and the ability to comment back on a request as to why they're rejecting it. We've been telling them we'd like this improvement, and we hope to see it."
"Provisioning has a dependency on Windows.​"
"We would like to see integration with analytics. Also, for them to be more efficient regarding discovering and implementing new rules."
"Symantec is only on-premises, not on the cloud."
"The Identity tool needs to do more kinds of reporting for audit purposes. It doesn't really track any of the metrics that are useful to us, at this point."
 

Pricing and Cost Advice

"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"The pricing is too high for SMBs."
"Omada Identity is very reasonably and competitively priced."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The pricing of the solution is fair but I do not have the full details."
"The license is purchased annually per user. However, you can negotiate if you are signing for a longer period of time. When comparing this solution to others on the market it is priced fair, it is not at the top of the price range or at the bottom end."
"We have multiple clients we are looking at right now. We are at a very small number, however, the idea and the goal is to grow. We are looking at about $100,000 and $50,000 a minimum a month cost. That'd be minimum maybe in a couple of years."
"ForgeRock is an expensive solution."
"Its price is comparable to other products in the market."
"Its licensing is on a yearly basis, but it also depends on the contract that you have with the vendor. They have multiple types of contracts. There are additional costs to the standard licensing fees. If you need some of the features, you have to pay more."
"ForgeRock's pricing is more competitive than other products."
"It's a bit pricey and could be more competitive."
"The product has a good price in competition with another product with the same solution."
"Pricing and licensing models are adequate and reasonable."
"The price is based on the number of users."
"Compared to other options, CA products are not that expensive."
"The connector is free, and bundled with the product."
"The price is flexible for our existing customers."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Financial Services Firm
22%
Computer Software Company
13%
Government
8%
Manufacturing Company
7%
Computer Software Company
26%
Financial Services Firm
14%
Government
10%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about ForgeRock?
The most valuable features of ForgeRock are social login and data protection.
What needs improvement with ForgeRock?
The solution's deployment should be made easier.
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What needs improvement with Symantec Identity Governance and Administration?
The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
ForgeRock Identity Platform, ForgeRock OpenIDM
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Geico, Thomson Reuters, Salesforce, McKesson, Trinet, SKY, BNP Paribas, Deloitte, Capgemini, North Western University
Acciona, Core Blox, DBS
Find out what your peers are saying about ForgeRock vs. Symantec Identity Governance and Administration and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.