Microsoft Identity Manager vs SAP Identity Management comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
Microsoft Identity Manager
Ranking in Identity Management (IM)
8th
Average Rating
7.8
Number of Reviews
19
Ranking in other categories
No ranking in other categories
SAP Identity Management
Ranking in Identity Management (IM)
12th
Average Rating
7.8
Number of Reviews
13
Ranking in other categories
User Provisioning Software (6th)
 

Mindshare comparison

As of June 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, down from 5.4% compared to the previous year. The mindshare of Microsoft Identity Manager is 4.5%, down from 7.8% compared to the previous year. The mindshare of SAP Identity Management is 1.7%, down from 5.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
No other categories found
 

Featured Reviews

BJ
Apr 22, 2024
Provides a clear roadmap, offers a significant advantage over other solutions, and is stable
The current reporting tools in Omada are limited, but we expect significant improvements in the new version. While our current version is outdated, attending user meetings with Omada might be beneficial to voice our needs and influence future updates. However, upgrading our current version isn't an option right now. Instead, we'll migrate our applications to the new Omada version to gain access to its improved reporting functionalities. This is due to our recent merger; the company I previously worked for used the older Omada version, while the new company utilizes the latest one. By migrating applications, we'll benefit from the new features, especially the enhanced auditing tools. These improved tools will allow auditors to generate reports themselves, saving us valuable time. It's great to know that Omada is already working on this functionality, making it a valuable addition for the future. While there's no immediate solution for our current version, the new Omada promises significant improvements.
AnvarSadique - PeerSpot reviewer
Oct 18, 2023
Constantly evolving while being a crucial feature for today's security needs
I haven't identified any significant issues with Microsoft Identity Manager. It is constantly evolving, and Microsoft regularly introduces new features and improvements. It used to be known as Azure Active Directory, and now it is part of Microsoft InTouch, indicating its commitment to enhancing the platform. The continuous updates and changes are a positive sign, ensuring that the product remains robust and up-to-date. However, while it offers numerous features, not all of them are well-known or easily discoverable. Some valuable features might go unused because they are not well-documented or connected clearly in user guides. While the basic features are straightforward, more complex ones lack accessible documentation, making it challenging to understand their full potential. Improving the documentation and providing clearer guidance on how to connect different features would make it even better.
Imran  Rafi - PeerSpot reviewer
Jun 13, 2023
Allows for seamless integration and provides a unified login experience
The use cases depend on various factors, such as the integration of Microsoft front end and the authentication aspect. We can use Microsoft authentication to secure applications like SuccessFactors or any other SAP application. Alternatively, we can use SAP directly for authentication. We can use…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"The most valuable and most interesting feature is the conditional access."
"MIM's most valuable feature is its connectivity with Exchange."
"Very powerful synchronization tool."
"The product allows us to track the logins easily."
"The most valuable feature of the solution is the fact that I can use it to track who is sending which email, who is accessing which documents or which files, etc. These tools help me improve security within the enterprise environment."
"Microsoft Identity Manager's documentation is good, and its end-user portal is user-friendly."
"Its interface and the fact that it's integrated with everything in the Microsoft ecosystem are the most valuable features."
"I appreciate how Microsoft keeps adding new features to Microsoft Identity Manager."
"The most valuable feature is the user experience for managing information."
"Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication."
"The setup process is straightforward."
"What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."
"The most valuable features of SAP Identity Management are business roles and automated user provisioning."
"The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."
"What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly."
"What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration."
 

Cons

"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"Omada Identity has a steep learning curve."
"There's a challenge with handling large amounts of data in this system."
"The solution should be made more agile for customers to own or configure."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"I would like to search on date fields, which is not possible now."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"All actions require logging in to the server."
"Microsoft Identity Manager could be more intuitive in terms of interface."
"It requires a lot of improvements. Microsoft is killing this product and migrating some of the features to Azure AD. The last version of this solution was 2016. If it is going to stay and integrate with Azure AD, its integration needs to be worked on in terms of connectors, etc. It doesn't seem that they are improving it alone. Microsoft wants to integrate it with Azure AD, but the integration is still not complete."
"MIM's reliability could be improved."
"The prices can always be improved, and the integration with the software from other vendors could use an improvement, especially if you are using something like Oracle for a database, SAP for ERP, or something like that."
"They have to improve the User Entity and Behavioral Analysis."
"Microsoft Identity Manager has shown a strong focus on cloud solutions, but it could improve its support for legacy products and on-premise infrastructure. Legacy applications or solutions are often not fully supported, which can be a limitation for customers with existing on-premise setups. The emphasis on cloud-based solutions is beneficial for modernization as it is crucial to address customers' needs relying on legacy systems. Microsoft should address the gap in support for legacy products to ensure a more comprehensive and inclusive approach."
"Some valuable features might go unused because they are not well-documented or connected clearly in user guides."
"SAP Identity Management can improve risk analysis and authority checks."
"Research and marketing need to be improved."
"What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."
"The pricing could be better."
"I find SAP Identity Management complicated to use. Maintaining it is also complex."
"A lack of startup connectors to different systems, and could have better connectors for SAP IDM."
"It needs to have the SSO for the HANA modules that SAP is releasing."
"I have encountered issues with the host authentication feature."
 

Pricing and Cost Advice

"The pricing is too high for SMBs."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"The pricing for Omada Identity is fair."
"It is licensed per managed user per year."
"Omada is expensive."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"The solution is expensive."
"Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
"The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
"It is an expensive tool."
"MIM is free with a Microsoft Azure license."
"When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
"The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
"My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap."
"I rate the solution's pricing a four out of ten."
"When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
"The licensing cost varies depending on the specific requirements and deployment size."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Computer Software Company
14%
Government
11%
Financial Services Firm
11%
Manufacturing Company
8%
Computer Software Company
15%
Manufacturing Company
14%
Financial Services Firm
10%
Energy/Utilities Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Microsoft Identity Manager?
The product’s simplicity and integration are valuable.
What is your experience regarding pricing and costs for Microsoft Identity Manager?
The solution is expensive. I rate the pricing an eight out of ten.
What do you like most about SAP Identity Management?
The tool's most valuable features are its access control and approval of access requests. The self-service password r...
What needs improvement with SAP Identity Management?
I have encountered issues with the host authentication feature.
What is your primary use case for SAP Identity Management?
Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
MIM, Forefront Identity Manager, FIM, MS Identity Manager
SAP NetWeaver Identity Management, NetWeaver Identity Management
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Dow Chemical Company (Dow), Whole Foods Market
State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
Find out what your peers are saying about Microsoft Identity Manager vs. SAP Identity Management and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.