Share your experience using Fischer Identity Automated Provisioning

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

reviewer2395977 - PeerSpot reviewer
IT Systems Manager at a insurance company with 1,001-5,000 employees
User
Easy access and updates plus offers helpful automation capabilities
Pros and Cons
  • "The One Identity birthright process has helped generate user accounts more accurately and quickly."
  • "A tool called Analyzer is included to assist with birthright generation. The tool isn't very user-friendly."

What is our primary use case?

One Identity is used to create, sync, and delete accounts automatically across multiple systems. The product allows employees to be managed from our Human Resources system, while consultants and temporary personnel can be managed manually. The system provides automated workflows and birthright assignments for easier management of similar accounts or those in the same department or role. 

With the system synchronized with our HR database, new account creations are automated and include an email to managers providing users with their credentials for initial login. Only the hiring manager will receive a copy of the initial username and password, helping further secure this information and have it readily available before the employee begins. 

How has it helped my organization?

The automation of employee creation and de-provision has streamlined the process in many areas. For employees, all actions begin in the HR department and flow downstream, keeping all systems synchronized with the same data.

Since the system is tied to our HR database, automation has allowed us to immediately terminate accounts based on employee status instead of waiting for notification from a manager.

Consultant accounts are also set on an automated schedule to send an email if an account isn't used within eight days. The account is also automatically disabled if not used in ten days. This provides additional security by not having accounts enabled but not in use.

What is most valuable?

Several employee data fields are synchronized to Active Directory, providing easy access to other applications (office, address, description, telephone, employee status, etc.). The update process is scheduled and automated to run multiple times a day, so Active Directory is always up to date with different employee data.

The One Identity birthright process has helped generate user accounts more accurately and quickly. Our Service Desk ticketing system is now used to complete user accounts and provide only what isn't common across their department or team. 

What needs improvement?

The One Identity system is very modular. The product is similar to an erector set, where you can do the same thing in many ways. While this is great, it also can allow you to set yourself up for failure later. The product does require some level of developer skills, so having the ability to make system changes without being a developer would be a plus. 

A tool called Analyzer is included to assist with birthright generation. The tool isn't very user-friendly. It would be helpful to have a tool to more easily find common groups across departments or teams so more groups could be managed in an automated fashion.

For how long have I used the solution?

I've been using the solution for seven years.

What do I think about the stability of the solution?

The One Identity platform has been a stable system that provides consistent results. 

What do I think about the scalability of the solution?

This product is extremely scalable. The more development knowledge you have, the more you can do with this tool.

How are customer service and support?

Support has always been responsive and helpful.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did use Hitachi IDM. The tool was a first-generation IDM tool and was very difficult to manage.

How was the initial setup?

The initial installation was fairly complex as it is capable of integrating with so many different systems. There isn't an easy wizard to walk through and get you going.

What about the implementation team?

Professional services were used for the initial implementation of the product. We found a different partner for ongoing work and support. Their knowledge of the product is excellent. 

What was our ROI?

One Identity, in partnership with our consultant partner, has allowed our company to streamline many processes and save employee time for other important tasks. 

What's my experience with pricing, setup cost, and licensing?

I would advise finding and using a development partner for implementation unless you have a dedicated identity management team. Ensure your environment is licensed properly, as One Identity has an active Compliance department. 

Which other solutions did I evaluate?

No other products were found worthy of trial when surveying the market at the time.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
Solution Manager at AB Group
Real User
Provides a clear roadmap, offers a significant advantage over other solutions, and is stable
Pros and Cons
  • "The key benefit of Omada Identity is maintaining complete control."
  • "The current reporting tools in Omada are limited, but we expect significant improvements in the new version."

What is our primary use case?

We use Omada Identity to manage all our users across our various platforms. We estimate there are three or four in total. This includes managing target systems, administrative users, and groups.

How has it helped my organization?

Omada offers a clear roadmap for deploying additional features. This transparency allows us to stay in close contact with them and discuss desired improvements. We can leverage user groups as a forum to collaborate with Omada. By bringing together all application users, we can effectively identify areas for improvement and work with Omada to implement them.

In addition to my role managing user and group permissions, our system allows users to directly request access to resources. While anyone can request access to anything, it still requires approval. Resource owners have a clear overview of what they control and who has access, ensuring both users and owners are aware of access permissions. This transparency, previously unavailable in our old environment, is a major benefit of Omada Identity. It creates a more user-friendly experience compared to systems where we solely manage access and users have no way to request it.

Omada's focus on fundamentals and best practices streamlines our IGA deployment, achieving it within a 12-week timeframe. Their dedicated team, including our designated groups and partners, consistently provides prompt and helpful responses to our inquiries. This experience reinforces my confidence in the successful implementation of Omada Identity.

Omada Identity offers a significant advantage over our previous system. With Omada, we gain a much clearer overview of user access across all our target systems. This eliminates the need for direct administration within each system, which is especially beneficial when managing more than three or four. In essence, Omada provides a centralized view of which applications each user can access within our entire system landscape. This consolidated view is, in my opinion, the most valuable benefit of using Omada Identity.

Omada's Identity Analytics is a valuable tool because it empowers us to make informed decisions quickly. Traditionally, this would require sifting through numerous pre-built reports or even creating custom reports from scratch. Thankfully, Omada streamlines this process. The system allows us to easily export data into a format like Excel, providing the flexibility to analyze information in whichever way best suits our needs. This makes it a powerful feature for not only understanding the data within Omada but also for presenting it to others in a familiar and accessible format like Excel spreadsheets.

Omada's Identity Analytics has helped reduce the manual overhead involved in our identity management process because it is user-friendly.

Omada's Identity Analytics has helped reduce the cost of the identity governance administration program by 50 percent. It is easier to do reviews now with Omada.

Omada Identity is configured to automatically disable access for employees who have left the organization. This means that when an employee departs, their access to company systems and data is immediately revoked without requiring manual intervention. This automated process helps to improve security by ensuring that former employees no longer have access to sensitive information.

From a management standpoint, Omada Identity gives us confidence that we have a secure environment. It prevents users from accessing unauthorized certifications, which is a significant improvement over our previous system. Management strongly supports our use of Omada Identity. Ideally, they would like all applications to be integrated with Omada. This would allow Omada to handle the governance of all user access, ensuring continued security and compliance.

We regularly conduct surveys for managers and resource owners to ensure that no one with access to the application has left the organization and could potentially cause a data breach. I believe this certification survey feature offered by Omada is a valuable tool.

Omada's role certification surveys streamline the onboarding process for new employees. By pre-defining access permissions based on roles, new users can begin exercising the permissions they need to perform their jobs from day one. This role-based management approach simplifies onboarding and ensures new hires have the resources required to be productive quickly.

Our role certification surveys have been instrumental in maintaining compliance and security standards. While the completion rate isn't perfect, it's steadily improving. It's important to note that achieving a high completion rate takes time. We need to follow up with all role owners and relevant individuals to ensure they complete the surveys. This can be challenging as it requires managers and resource elements to dedicate some time to the process. As a result, completing a full survey cycle can take some time.

Implementing role-based access control has positively impacted our organization's security posture. Managers no longer need to submit additional access requests for their team members. This simplifies the approval process, as they can simply assign pre-defined roles that grant the necessary permissions for each job function. This approach strengthens security by ensuring users only have access to what they need, adhering to the principle of least privilege. The onboarding process is also streamlined, as new hires automatically receive the appropriate permissions based on their assigned role. Additionally, access is automatically removed upon departure, eliminating the risk of lingering privileges. Overall, role-based access control has significantly improved the efficiency and security of access management for managers across all departments.

Omada Identity significantly reduces the time it takes to provision access for new users. In an ideal scenario, the entire process is automated, eliminating manual intervention. This means new employees receive the necessary access to begin working immediately on their first day. Overall, Omada Identity represents a major improvement in streamlining user onboarding.

Omada Identity streamlines access management by consolidating disparate systems into a single platform. This means no matter our location, device, or required applications, as long as they're integrated with Omada, we'll have the access we need to be productive. In short, Omada offers a flexible solution for managing all our access needs in one place.

We streamline access requests by incorporating them into existing roles whenever possible. If a department frequently requests access to specific systems, we recommend adding that access to their current role. In cases where no suitable role exists, we'll create a new one to accommodate their needs. This approach ensures new department members don't have to resubmit access requests, saving everyone time and effort.

The need for new user calls is low because users typically get the access they need right away. The most common questions they have are simple things like password resets. Of course, the service desk or help desk is always available to assist, but their workload for access requests is minimal since most users have the necessary permissions from the beginning. This streamlined process reduces the overall need for new user support.

What is most valuable?

The key benefit of Omada Identity is maintaining complete control. We have full visibility into user access privileges. Additionally, Omada Identity provides a rich set of tools for conducting surveys and reviews. This is particularly beneficial for audits, as it simplifies demonstrating access details to auditors. We can easily show them who has access, who granted it, and the approval process – all within Omada Identity.

What needs improvement?

The current reporting tools in Omada are limited, but we expect significant improvements in the new version. While our current version is outdated, attending user meetings with Omada might be beneficial to voice our needs and influence future updates. However, upgrading our current version isn't an option right now. Instead, we'll migrate our applications to the new Omada version to gain access to its improved reporting functionalities. This is due to our recent merger; the company I previously worked for used the older Omada version, while the new company utilizes the latest one. By migrating applications, we'll benefit from the new features, especially the enhanced auditing tools. These improved tools will allow auditors to generate reports themselves, saving us valuable time. It's great to know that Omada is already working on this functionality, making it a valuable addition for the future. While there's no immediate solution for our current version, the new Omada promises significant improvements.

For how long have I used the solution?

I would rate Omada Identity for 5 years.

What do I think about the stability of the solution?

Omada is stable.

What do I think about the scalability of the solution?

The new version of Omada is scalable.

How are customer service and support?

We currently utilize two partnered consultants for support. These consultants assist us with any difficulties we encounter within our environment or the solution itself. Additionally, we have access to Omada support. However, it's important to note that Omada's typical response is to recommend an upgrade. We're aware of this approach.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment of Omada was a bit complex, but Omada itself is not to blame. The complexity stemmed from our application. Omada required some customization to work effectively with our application. This customization is also the reason we are hesitant to upgrade Omada. Upgrading would be very time-consuming because of all the functional changes we have made to our application.

The full deployment of the application took a year and a half to complete. The deployment team comprised ten people in total, including the project manager, coders, and myself as a tester.

What about the implementation team?

Omada was helping us with the implementation from the start along with one of their partners. The partner was ICY but they no longer exist. They are now part of Columbus.

Which other solutions did I evaluate?

We also evaluated SailPoint but selected Omada for its view, functionality, and price.

What other advice do I have?

I would rate Omada Identity 9 out of 10.

Our Omada deployment spans multiple departments and roles. It manages 40,000 resources across four applications in three countries.

While we're hesitant to upgrade due to the complexity of maintaining our current on-premise version of Omada Identity, I understand the newer version is an improvement. While it likely won't be a completely effortless process, it should be significantly easier to manage than our current system. Currently, the maintenance burden falls solely on one person.

Omada is a stable solution that works well.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate