One Identity Manager vs Symantec Identity Governance and Administration comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
Customer Identity and Access Management (CIAM) (4th)
One Identity Manager
Ranking in User Provisioning Software
2nd
Ranking in Identity Management (IM)
3rd
Average Rating
8.0
Number of Reviews
81
Ranking in other categories
No ranking in other categories
Symantec Identity Governanc...
Ranking in User Provisioning Software
9th
Ranking in Identity Management (IM)
20th
Average Rating
7.6
Number of Reviews
65
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, down from 5.4% compared to the previous year. The mindshare of One Identity Manager is 9.4%, up from 6.0% compared to the previous year. The mindshare of Symantec Identity Governance and Administration is 3.0%, up from 1.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
 

Featured Reviews

SS
Mar 15, 2024
The solution has sped up employee onboarding while reducing manual work
Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient. We can also efficiently remove permissions when employees leave. We disable the account and remove permissions 30 days later. Before we went live, we collected all the Active Directory data. When we compared it to our HR data, we saw hundreds of accounts that were still active, though they were already terminated. I don't have the exact numbers, but it must have been hundreds of user accounts that were disabled and eventually deleted because of it. Omada provides regular information and invitations to participate in the roadmap and see what's coming up. They also organize an annual user group. This year, we are participating in the German-speaking user group.
it_user368094 - PeerSpot reviewer
Jan 31, 2017
It is easy to configure, as it is mostly UI based.
Some valuable features are: Easy to configure, as it is mostly UI based Reporting Dashboard It has improved the user life cycle operations and IT shop functionalities for our organization. There is a need to improve the use case documentation and coding templates. This product has some…
DS
Apr 18, 2023
Good product with stable use cases
I've used it to manage users, create and update, delete users, change passwords, and assign and change rules. Those are some of the most important cases The most valuable feature, in my opinion, is the option to deploy this solution as a virtual appliance. It's an easy and fast way to deploy the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"There are a lot of valuable features, including connectors, attestations, and workflow."
"It is easy to extend the product for custom purposes."
"In terms of the most valuable feature of One Identity Manager, it's not like one feature is useful without the other features. It's not a tool, but it's more an overall integrated solution that is helpful and not specifically one solution on its own. The best points of One Identity Manager would be its process orchestration and synchronization manager."
"One Identity's biggest benefit is application integration."
"One Identity enables us to provide users with permissions for only the roles that they need. We can use segmentation to ensure that users don't have roles that can cause trouble in the business."
"The portfolio view simplifies this process, eliminating the need to check through Tableau or other tools."
"The policy and role management features are superb. If you have a customer who is willing to go somewhere with role management, then the possibilities are endless with the product. It is well-structured, and the architecture is well-defined."
"Nobody has to put people in AD groups by hand anymore. It goes automatically and that's very good. It's also very flexible. It's quite easy to customize and we have customized it a lot."
"Using the implementation guide, I was able to implement the solution with ease."
"The most valuable features are role-based access and identity provisioning, which allow a single point of user access to multiple places."
"Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability."
"It's a very useful tool that has improved our client's security, from day one."
"Word mining and risk campaigns are the most valuable features of this solution."
"It is easy to use, and does not requires an extensive programming or development background."
"The scalability potential is there if a company needs to expand."
"The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything."
 

Cons

"There's a challenge with handling large amounts of data in this system."
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"The security permission inside Omada needs improvement. It's tricky to set up."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"The user interface should have a more flexible design, where you can change it to your requirement."
"One of the things we would like is the ability to have more than one system role manager. That would be nice. For example, when people are on vacation, sometimes it gets a little hard to administrate system roles."
"There are several smaller parts of the tool that have room for improvement."
"How One Identity Manager deals with disconnected systems needs improvement."
"The performance could use improvement. Sometimes synchronizations take too long."
"The product is quite scalable, except for the database which is not highly available. This is where scalability could be improved."
"The support team could be improved on. The first level of support essentially looks up knowledge base articles and often can't provide the answer needed."
"With technical support, it is always an issue to get the right person. They do have good technical people in support, but it is sometimes not so easy to get them."
"We fell into that trap of over-customization which made upgrading the product difficult."
"A better information display for the approvals within the workflow would give them more information and the ability to comment back on a request as to why they're rejecting it. We've been telling them we'd like this improvement, and we hope to see it."
"They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version."
"The reporting functions."
"The product works slowly while accessing cloud-native solutions."
"The product has a lot of need for improvement. Our issues are being raised back to the vendor as enhancements."
"I find the API boring. I also faced issues while integrating with CA SSO."
"In the next release, there should be provisioning of your certifications."
"The support from Symantec Identity Governance and Administration could improve."
 

Pricing and Cost Advice

"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"Omada is expensive."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"One Identity Manager is fairly priced."
"It's costlier that some other products, and there is nothing that fits every solution."
"Start with an operations team that is motivated to learn a lot in a short period of time. The longer you wait, the more expensive it will be to get the right level of expertise in this area."
"One Identity Manager's pricing is competitive and in line with what other companies offer."
"It was okay for us. It was not too much for us. It was nearly the same as other products. It was not expensive."
"There is a one-time licensing cost, and there is also a yearly subscription fee."
"We are paying for premium support, which is expensive. However, we do receive very good, fast support."
"The price of One Identity Manager is cheaper than SailPoint."
"Pricing and licensing models are adequate and reasonable."
"The connector is free, and bundled with the product."
"The price is based on the number of users."
"The price is flexible for our existing customers."
"The product has a good price in competition with another product with the same solution."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
"Compared to other options, CA products are not that expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Computer Software Company
17%
Financial Services Firm
14%
Government
8%
Manufacturing Company
7%
Computer Software Company
26%
Financial Services Firm
14%
Government
10%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about One Identity Manager?
The One Identity birthright process has helped generate user accounts more accurately and quickly.
What is your experience regarding pricing and costs for One Identity Manager?
One Identity Manager is cost-efficient. The license is based on the number of identities we have. We use a One Identi...
What needs improvement with One Identity Manager?
Transitioning from legacy technologies, like for a seasoned web designer moving to Angular, can be challenging and re...
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What needs improvement with Symantec Identity Governance and Administration?
The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Quest One Identity Manager, Dell One Identity Manager
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Texas A&M, Sky Media, BHF Bank, Swiss Post, Union Investment, Wayne State University. More at OneIdentity.com/casestudies
Acciona, Core Blox, DBS
Find out what your peers are saying about One Identity Manager vs. Symantec Identity Governance and Administration and other solutions. Updated: June 2024.
787,817 professionals have used our research since 2012.