Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID Protection vs Microsoft Identity Manager comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
12th
Average Rating
8.6
Number of Reviews
8
Ranking in other categories
Microsoft Security Suite (12th), Identity Threat Detection and Response (ITDR) (2nd)
Microsoft Identity Manager
Ranking in Identity Management (IM)
8th
Average Rating
7.8
Number of Reviews
20
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.2%, up from 4.2% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.1%, up from 0.5% compared to the previous year. The mindshare of Microsoft Identity Manager is 7.1%, down from 8.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

AD
Jun 1, 2021
Helped us clean up a lot of our accounts, including suppliers and partners
I would like to search on date fields, which is not possible now. I am unable to connect our organizations' tables and our partners to create a report in the solution. Sometimes you have to connect two different tables of your report. For now, I make a report for one, then I make a report for the other. After that, I combine them in Excel, but this is time-consuming. We are waiting for the newest version to come out at the end of the month. Hopefully, the feature to connect to other applications will be available with this release. Otherwise, we will have to wait for the next one. It would be nicer if we could get it sooner.
Mahender Nirwan - PeerSpot reviewer
Aug 15, 2024
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.
WR
Jun 11, 2024
Easy to use and ensures that end users have the correct program rights and access
I would rate my experience with the initial setup as two out of ten, with ten being easy because the information and sources available on the Internet are not very good. Our organization primarily uses on-premises solutions. We are a conservative organization, and timing is less important than quality. So, the deployment took several days. Integration with other systems: We have a complex structure. The first step is our Active Directory solution, and then we have connections with the mentioned Microsoft technologies to facilitate access to rooms and program rights. We use cards to facilitate this. When we have a new employee, the first step is to ensure they get a dataset in the Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"The customer success and support teams have been crucial."
"User-friendly solution."
"The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"The solution helps us with authentication."
"We've integrated our other software with Microsoft, and we log into other software using Microsoft. That's very helpful."
"As an end-user, I find the experience to be quite seamless. My main advantage is that I only need to manage one login and one two-factor authentication method to access all the necessary tools. I don't have to set up separate logins and authentication for each application."
"The reverse proxy feature provides additional security that is not available in other solutions."
"The deployment process is straightforward. It takes a few hours to complete."
"I use conditional access most of the time."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
"The most valuable feature is that it provides protection for our company documents."
"Its interface and the fact that it's integrated with everything in the Microsoft ecosystem are the most valuable features."
"It is a stable product. You will experience some issues with it, but it's a good product."
"MIM's most valuable feature is its connectivity with Exchange."
"The product’s most valuable feature is stability."
"The features that we find most valuable are security, mobility, and Single Sign-On."
"Very powerful synchronization tool."
"The product allows us to track the logins easily."
 

Cons

"Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect."
"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"If I had to name one thing, it would be the user interface (UI)."
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."
"The reporting on the warehouse data and the import process both have room for improvement."
"The solution should be made more agile for customers to own or configure."
"Identity labeling and sensitivity needs improvement."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"The pricing could be improved."
"The platform's pricing and scalability need improvement."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"The product's pricing and integration features could be improved."
"This product was only launched two or three years ago and it is still in the process of becoming stable."
"Instead of using the connectors from the third-party companies, they should make the Microsoft templates available with this product. If Microsoft would increase the number of the box connectors that would be helpful to all the customers who use it daily."
"It requires a lot of improvements. Microsoft is killing this product and migrating some of the features to Azure AD. The last version of this solution was 2016. If it is going to stay and integrate with Azure AD, its integration needs to be worked on in terms of connectors, etc. It doesn't seem that they are improving it alone. Microsoft wants to integrate it with Azure AD, but the integration is still not complete."
"The security could be slightly improved."
"It would be good if Microsoft Identity Manager Maybe could be integrated with Azure Active Directory directly and made as a cloud platform."
"The governance reporting of the solution can be improved, as it can be difficult to get good, intelligible reports. Microsoft could implement an API of some sort to allow report customization or some form of SQL model, to further customize modules and improve the reporting. That would be a major improvement to the product."
"In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment."
 

Pricing and Cost Advice

"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The pricing is okay."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"The price of Azure AD is not expensive."
"The product cost is on the expensive side."
"Azure Active Directory Identity Protection is not very expensive."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
"The solution is expensive."
"The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
"It is an expensive tool."
"My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap."
"MIM is free with a Microsoft Azure license."
"When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
"The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
805,335 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
18%
Financial Services Firm
14%
Government
8%
Manufacturing Company
8%
Computer Software Company
14%
Financial Services Firm
11%
Government
10%
Manufacturing Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
It is an expensive product. It's not cheap, but overall, it's fine. We have to pay, but I'm not sure about the exact ...
What do you like most about Microsoft Identity Manager?
The product’s simplicity and integration are valuable.
What is your experience regarding pricing and costs for Microsoft Identity Manager?
My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap.
What needs improvement with Microsoft Identity Manager?
Microsoft Identity Manager has shown a strong focus on cloud solutions, but it could improve its support for legacy p...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure Active Directory Identity Protection, Azure AD Identity Protection
MIM, Forefront Identity Manager, FIM, MS Identity Manager
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Information Not Available
Dow Chemical Company (Dow), Whole Foods Market
Find out what your peers are saying about Microsoft Entra ID Protection vs. Microsoft Identity Manager and other solutions. Updated: September 2024.
805,335 professionals have used our research since 2012.