Top 8 Identity Management (IM)

Azure Active Directory (Azure AD)SailPoint IdentityIQOne Identity ManagerOmada IdentityForgeRockSaviyntOneLogin by One IdentityOracle Identity Governance
  1. leader badge
    The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD.
  2. leader badge
    The most selling modules for SailPoint are the compliance manager and the life cycle manager.Good life cycle management, segregation of duties, and analytics features.
  3. Buyer's Guide
    Identity Management (IM)
    May 2023
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: May 2023.
    710,326 professionals have used our research since 2012.
  4. The most valuable feature of One Identity Manager is it simplifies user-account provisioning and administration. One Identity offers a comprehensive range of solutions that cater to almost every aspect of the identity and access management domain.
  5. We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.
  6. The support is good and prompt.Easy to customize and adaptable to any environment.
  7. It is a flexible tool because it works on JSON.The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team.
  8. report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    710,326 professionals have used our research since 2012.
  9. In my role, the most valuable features are two-factor authentication and self-service password reset. The most helpful feature for the institution as a whole is probably the single sign-on. As an IT director, I care about security and ease of use.
  10. Oracle Identity manager is the best tool in the market for access managers.Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt.

Advice From The Community

Read answers to top Identity Management (IM) questions. 710,326 professionals have gotten help from our community of experts.
Mauricio Marinho - PeerSpot reviewer
Mauricio Marinho
IT Analyst at a financial services firm with 1,001-5,000 employees
I have more than seven years of experience working at a bank.  We bought SAP GRC that came with SAP IDM. Should we leverage SAP IDM and customize it for legacy or should we acquire a specialized legacy IDM solution? Which is the best option and which solution would you recommend? Thanks! I appr...
Read More »
it_user1123740 - PeerSpot reviewer
it_user1123740If you are looking for an SAP Certified IAM solution then I suggest One… more »
6 Answers
Rony_Sklar - PeerSpot reviewer
Rony_Sklar
Community Manager at a tech services company with 51-200 employees

Why Identity governance and administration are considered so important in enterprise IT management?

How can Identity Management (IM) tools help manage IGA better?

Efrén Yanez - PeerSpot reviewer
Efrén YanezWhy is identity governance and administration (IGA) important? By definition… more »
2 Answers
Evgeny Belenky - PeerSpot reviewer
Evgeny Belenky
PeerSpot (formerly IT Central Station)

Hi security professionals,

Can you please clarify the definition of the Zero Trust vs Least Privileged model? How are they different?

In which cases you'd use each of them? Please share an example.

Thanks for sharing your knowledge!

Olive Kusumbara - PeerSpot reviewer
Olive KusumbaraLeast Privilege is about giving the least privilege (role and privilege) as… more »
3 Answers
Rony_Sklar - PeerSpot reviewer
Rony_Sklar
Community Manager at a tech services company with 51-200 employees

Hi peers,

What role does IAM play in preventing data breaches? What are the risks associated with not using an IAM solution?

Amimesh Anand - PeerSpot reviewer
Amimesh AnandThere could be 2 types of action that can be taken to measure the data breach… more »
5 Answers
Evgeny Belenky - PeerSpot reviewer
Evgeny Belenky
PeerSpot (formerly IT Central Station)

Hi infosec professionals,

Can you share your best practices and advice to follow (by an enterprise) when implementing IAM in the Cloud?

Thanks for your help in educating our community!

Ladislav Nyiri - PeerSpot reviewer
Ladislav NyiriIdentity and access management in the cloud - there are more interpretations of… more »
6 Answers
Ram Chenna - PeerSpot reviewer
Ram Chenna
Enterprise Architect at CDPL
Hello everyone, We are working with an retail client based in the US. Our suite of applications is Bespoke applications built on Microsoft Stack (.NET, MVC, ASP.NET, .NET core, SQL Server, .NET CORE RESTful services, etc). We integrate with a host of external vendor products such as Payment Ga...
Read More »
Joanna Stevens - PeerSpot reviewer
Joanna Stevens@Ram Chenna ​Hi Ram! I would suggest that this is a great place to start… more »
13 Answers
reviewer1740369 - PeerSpot reviewer
User at Jkumar infra

Hi all,

Can anyone help me out to understand what's the difference between the IDAM, PIM and PAM terms?

I've tried to check them out on the Web but unfortunately, was unable to understand the core concept.

I appreciate the help!

Shibu Babuchandran - PeerSpot reviewer
Shibu BabuchandranHi @reviewer1740369, This is something that I have been doing research for… more »
2 Answers

Identity Management (IM) Articles

Abhirup Sarkar - PeerSpot reviewer
Abhirup Sarkar
Director, Middle East, East India & SAARC at DMX Technologies
Mar 13 2023
Zero Trust is a set of techniques to secure end-to-end IT network infrastructure. Given the complexity of today’s networks, Zero Trust security principles continue to evolve and adapt to current demands. As indicated by the history of Zero Trust, an evolving IT security landscape was what had ev...
Read More »
Shibu Babuchandran - PeerSpot reviewer
Shibu Babuchandran
Regional Manager/ Service Delivery Manager at a tech services company with 201-500 employees
Does access control terminology puzzle you? Many people often mistake PIM, PAM, and IAM – privileged identity management, privileged access management, and identity and access management. Oftentimes, they also believe that privileged access management (PAM) and privileged account management (al...
Read More »
Shibu Babuchandran - PeerSpot reviewer
Shibu Babuchandran
Regional Manager/ Service Delivery Manager at a tech services company with 201-500 employees
                                What is Privileged Account Management (PAM)? Privileged account management can be defined as managing and auditing account and data access by privileged users. A privileged user is someone who has administrative access to critical systems. For instance, anyone ...
Read More »

Identity Management (IM) Topics

What is a role in identity management?

In identity management, roles refer to a set of predefined parameters that help manage and control which access is granted to users. Role-based access control (RBAC) identifies when a user joins or changes a role in an enterprise or if a job role has been updated, alerting IT teams to adjust access rights if a role change warrants it.

What are the components of identity management?

Identity management is made up of several different components:

  • Protection of data: Sensitive data is protected within a system and also secured by the system itself.
  • Identification: IAM determines how users are identified in a system through the use of identity management as well as authentication.
  • Roles: Another component of identity management is how the system identifies roles and assigns them to individuals
  • Groups vs. individuals: Different levels of access are granted to individuals vs. groups.
  • Adding, removing, and updating: It is typical for roles in a system to frequently change. In some cases, roles are added or removed and in other instances, roles change and access rights and permissions need to be updated.
What is the difference between IDM and IAM?

IAM (identity and access management) refers to the access management controls such as the decision to block or allow users from having access rights to a specific database, sensitive information, other resources, etc. It does this via portals connected to login pages or protocols while also validating whether the individual who is requesting access actually deserves the rights to access in the first place. This differs from authentication because while authentication can identify a user, it can not determine whether they should or should not have access. In other words, IAM handles authorization rather than authentication.

On the other hand, Identity management, or IDM, manages digital identities. IDM works by creating unique designations for users by combining digital attributes and entries in a database. IDM systems create, maintain, monitor, and also delete identities within an enterprise network. They manage authentication and help businesses ensure that users have the correct permissions they need to perform their job responsibilities.

What are identity management products?

Identity management products are systems or technologies that are designed to simplify user provisioning and also an account setup process. These products focus on decreasing the amount of time it takes to complete such processes by using a controlled workflow that reduces errors while simultaneously allowing automated account fulfillment. A good identity management product should provide administrators with the ability to instantly view, modify, and monitor roles and access rights for all users. To efficiently manage access rights, an IAM system should have a solid central directory that automatically matches job titles and other business unit identifiers, along with their locations with their relevant privilege levels.

According to IT Central Station (soon to be Peerspot) users, key aspects of I&A solutions to consider include: multi-platform support, robustness, integration options, stability, automation options, and SDK availability.

Identity Management Tools Benefits

Benefits of identity management tools include:

  • Secure access: By having role-based access control, organizations can ensure the protection and transparency of all access rights, both within a corporate network and in the cloud.
  • Efficiency: IAM systems are composed of integral components that boost efficiencies, such as fully automated management of a user’s lifecycle, complete role-based access control, user data imports, application integration, workflows, and self-service.
  • Centralized system: As your enterprise scales, it can be challenging to keep track of what’s going on with multiple users, databases, portals, applications, etc. Having an IAM system allows you to have a complete 360-degree view all from a single, centralized location with increased visibility. This way, you can easily see all users in the organization along with which user identities have which user permissions and access rights.
  • Onboarding and offboarding automation: With an IAM solution, your IT team no longer needs to manually assess which permissions or privileges to grant users based on their unique user roles. Your IAM system can quickly automate this process, eliminating the margin of error associated with manual provisioning, saving your IT department time and money, and helping them deprovision users quickly if they migrate or leave to another department within the company.
  • Compliance: Regulations are constantly changing. An IAM tool will help your organization centrally manage onboarding, offboarding, access certifications, separation of duties violations, and much more so that you are prepared when and if new regulations arise.
  • Multi-factor authentication: By implementing an access management solution, you gain an extra layer of security. Poor or weak passwords can often be the reason hackers can successfully generate data attacks or breaches. With multi-factor authentication, accounts and customers are dually secured when passwords are required to be paired with an additional security step like facial recognition software, a fingerprint, a verification code sent to your mobile device, or a push notification.
  • Seamless user experience: With an identity management system in place, you can enable access to applications and/or resources - whether on-premise, in the cloud, or in a hybrid cloud - providing administrators, consumers, and enterprise users with the seamless experience they expect.
Identity Management Tools Features

Some of the main features included with identity management tools are:

  • Access control
  • Single sign-on
  • Workflow automation
  • Cloud computing
  • Password manager
  • Digital identity management
  • Provisioning
Buyer's Guide
Identity Management (IM)
May 2023
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: May 2023.
710,326 professionals have used our research since 2012.