IBM Security Verify Access vs Microsoft Entra ID comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
IBM Security Verify Access
Ranking in Identity Management (IM)
17th
Average Rating
7.8
Number of Reviews
7
Ranking in other categories
Single Sign-On (SSO) (15th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (13th), Access Management (12th)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Number of Reviews
190
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Market share comparison

As of June 2024, in the Single Sign-On (SSO) category, the market share of Omada Identity is 1.1% and it decreased by 52.3% compared to the previous year. The market share of IBM Security Verify Access is 1.3% and it decreased by 50.3% compared to the previous year. The market share of Microsoft Entra ID is 31.2% and it increased by 5.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
Unique Categories:
User Provisioning Software
5.6%
Identity Management (IM)
4.1%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
1.4%
Authentication Systems
26.6%
 

Featured Reviews

DD
Apr 26, 2024
Helps to deploy IGA within 12 weeks by focusing on fundamentals and best practices
At the moment, because we just started our journey, its benefits are very limited. We are focused. We had an in-house IGA solution over the past 25 to 30 years, so our main focus was doing a technical migration first. We have some improvements to current processes, but we are not yet fully leveraging all the capabilities that Omada can give us. We are focused on our first technical migration. Omada can help to deploy IGA within 12 weeks by focusing on fundamentals and best practices. That was the idea. That was also something I warned them about upfront. I told them it would be a real challenge within our organization. If they start from a blank page, the 12-week initiative that they have is achievable, but for an organization that already has certain processes and a tool in place, 12 weeks is not possible. We tried, but we could not meet that. We failed, but that is not a problem with the package. It is more of a problem as an organization. During the initial conversations at the start of the projects, we did say that we would give it a try and see where we end up. We would not focus too much on 12 weeks. They have been flexible to it as well. Just because they have listed it as a 12-week initiative, it does not mean that they are not flexible to go beyond those 12 weeks. It is set up to remove an employee's access as soon as that employee leaves our organization, but we have limited scope today. It is currently only for a subset of applications. The goal is to have all major applications or data resources integrated, and then we would achieve that scenario. Omada Identity has had a positive effect on our security posture. We are able to remove certain accesses in a centralized control way. We are able to remove certain roles or update some of the basic roles. Our provisioning process is definitely faster today. With the previous solution, we needed to wait for overnight synchronization and scripting to run, whereas now, it is every six hours. It is definitely faster, but we are working to improve even the six-hour schedules. The out-of-the-box connectors that Omada provides for the applications work. They need a little bit of effort in integration and setup, but they work.
Gaurav Gaurav - PeerSpot reviewer
Aug 1, 2022
Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt
They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product.
BS
Nov 28, 2023
Reconnects Windows laptops and acts as a centralized location to access pretty much anything web-related
Since we all use Windows laptops, choosing Microsoft Entra ID made sense. I think there's a cohesivity in what Microsoft is trying to do, and Microsoft Entra ID is a very core function of that strategy. It's easier to branch out to other security products, making it easier for us to expand that landscape. Microsoft Entra provides a single pane of glass for managing user access. Because of the solution's single pane of glass, we don't have to run around to multiple places, mainly to create or remove accounts. One of our biggest issues, especially in the past few years, is turnover. Removing accounts is a big issue because we don't know where everything lies. Trying to find those little corners where access has been granted and not knowing it for a year or two after the employee has left is a huge security concern for us. Our HR department doesn't use Microsoft Entra ID yet, but the IT department extensively uses it. It saves all that account creation, and we don't have to run around to different products. The solution has saved our company at least a few hours a week. We can focus on other projects, and I can educate most of my staff who are doing it in other areas. Microsoft Entra ID has not necessarily helped our organization to save money. As a nonprofit, we didn't have any solutions, so it probably started costing us more. However, I think it's paid off just by this security nature of things and having that single pane of glass. Overall, I rate Microsoft Entra ID ten out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"The customer success and support teams have been crucial."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"It's a good solution for identification and access management."
"The solution has powerful authentification and authorization. It offers a good way to increase security."
"From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable."
"Its stability and UI are most valuable."
"I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth."
"The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options."
"The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it."
"My two preferred features are conditional access and privileged identity management."
"Being able to easily authenticate yourself on the MSA app is valuable. It is easy to use. Rather than receiving a code in an SMS, you can just verify that it is you. You don't have to punch in any password or any six-digit code. That's the feature that I like the most."
"The initial setup was very straightforward."
"I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider."
"The most valuable features of Microsoft Entra ID are the login and the conditional access pieces."
"The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services."
"It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections."
 

Cons

"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"They need to improve the cost for small companies."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"If I had to name one thing, it would be the user interface (UI)."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"The Omada support response time has room for improvement."
"The user interface should have a more flexible design, where you can change it to your requirement."
"I would like to search on date fields, which is not possible now."
"The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial."
"The user interface needs to be simplified, it's complex and not user-friendly."
"There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality."
"Configuration could be simplified for the end-user."
"The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector."
"They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."
"What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain."
"There are some features, where if you want to access them, then you need to make use of PowerShell. If someone is not really versed in PowerShell scripting, then they would definitely have issues using some of those features in Azure Active Directory."
"Microsoft has so many different requirements and priorities that sometimes they don't invest all their energy into the products that you have expectations to investigate."
"Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."
"Azure AD needs to be more in sync. The synchronization can be time-consuming."
"The scalability of the solution is good."
"I think the solution can improve by making the consumption of that data easier for our customers."
"It doesn't function the same way as an Active Directory inside of an infrastructure, that is, a physical infrastructure. In the cloud, it is all flat. That's one of the disadvantages."
"The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution."
 

Pricing and Cost Advice

"The pricing for Omada Identity is fair."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"It is licensed per managed user per year."
"The product is not expensive. It depends on the number of users."
"The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
"It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
"We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy."
"The cost is billed on a per-user licensing basis."
"Azure AD's pricing is comprehensive and affordable. The prices are easy to understand, and the licenses include a variety of security monitoring and additional features."
"Active Directory is bundled with a package of Microsoft services, so it doesn't cost much. I don't know about the individual license of Active Directory."
"The product is relatively affordable, especially compared to Okta, a pricey solution."
"If you are dealing with one supplier with an out-of-the-box solution, which provides you end-to-end capabilities, then it is naturally cheaper and less of a headache to manage and operate."
"It is not too expensive."
"The product's price is in the midrange."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Financial Services Firm
26%
Insurance Company
18%
Computer Software Company
9%
Government
9%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about IBM Security Access Manager?
The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication ...
What needs improvement with IBM Security Access Manager?
The user interface for users and administrators could be improved to make it easier. Automating some functions could ...
What is your primary use case for IBM Security Access Manager?
Currently, we're using IBM Security Access Manager for multi-factor authentication.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

Video not available
Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
POST Luxembourg
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about IBM Security Verify Access vs. Microsoft Entra ID and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.