Share your experience using CA Role and Compliance Manager [EOL]

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

Senior Systems Consultant at a retailer with 10,001+ employees
Consultant
Offers a clear roadmap, has significantly improved our efficiency, and the integration is excellent
Pros and Cons
  • "As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
  • "The reporting on the warehouse data and the import process both have room for improvement."

What is our primary use case?

We use Omada Identity for its intended purpose of identity governance administration and efficiency.

We are a large retail company with a wide network of stores and a significant number of employees. Our primary focus, until now, has been on automating processes for various scenarios.

How has it helped my organization?

Omada offers a clear roadmap for deploying additional features. They excel at communication, keeping users informed through regular newsletters, hosting user groups, and providing a transparent product roadmap. Additionally, they empower users to participate in product development through a suggestion system where users can propose improvements, vote on existing suggestions, and influence the future direction of the product.

Omada Identity has significantly improved our efficiency in several ways. First, automating tasks that were previously done manually, has freed up our staff's time. Second, data quality has increased because user account attributes, such as manager relations and address information, are now automatically maintained using master data. Additionally, security has been enhanced by assigning access based on policies, rather than simply copying permissions from existing employees. While compliance isn't a major concern for our organization as a self-owned retailer except for GDPR, the gains in efficiency and security are substantial. These are the primary benefits we've experienced so far, but we anticipate further improvements in the future.

Our implementation of Omada ensures that employee access is automatically removed when they leave the organization. This has significantly improved data security and quality, and we have streamlined the process through automation.

While Omada hasn't directly reduced our time spent on tasks, it has empowered us to undertake initiatives that were previously infeasible due to time constraints. Omada offers functionalities that significantly streamline these processes.

Omada's role-based access control has had a positive impact on our security posture. We are transitioning from our old method of copying user permissions to a more secure RBAC approach. This will require some cleanup of existing user permissions. However, going forward, our security will be automatically improved whenever we hire a new employee.

What is most valuable?

As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.

Overall, the integration is excellent. A standardized connector REST scheme allows us to connect to a wide range of systems, including LDAP and others, simply by configuring connectors. This eliminates the need for custom development in most cases. This is a major advantage.

Additionally, the platform offers a user-friendly drag-and-drop interface that empowers us to create custom data, views, and processes with ease. By simply clicking within the tool, we can achieve significant functionality without any coding required.

What needs improvement?

The reporting on the warehouse data and the import process both have room for improvement. Omada has both of these areas of improvement on its road map.

For how long have I used the solution?

I have been using Omada Identity for 14 years.

What do I think about the stability of the solution?

I would rate the stability of Omada Identity ten out of ten.

What do I think about the scalability of the solution?

Our current usage hasn't necessitated scaling Omada Identity yet. However, based on the number of identities it can handle, it appears to be scalable. Additionally, I understand it's possible to spin up additional instances for further scaling if needed. Overall, my impression is that Omada Identity is a scalable solution.

How are customer service and support?

On average, the technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

One Identity previously managed our Active Directory, but Omada has taken over that function along with several other systems.

How was the initial setup?

The deployment took months to complete because our infrastructure presented challenges for Omada to integrate with. The initial deployment itself was quite complex. However, we've made significant changes to our internal infrastructure that have greatly simplified things. Omada has also made improvements that contribute to this ease of use. While the deployment was complex back then, I doubt it would be as challenging today.

Two people were involved in the deployment.

What about the implementation team?

Omada assisted us with the implementation process. They conducted workshops and handled the initial installation and setup. While the project did not meet the 12-week target completion date, this wasn't solely attributable to Omada. We required adjustments to our infrastructure and master data to utilize the information in the manner Omada's system requires. Therefore, the delay in reaching full functionality wasn't necessarily Omada's responsibility.

What other advice do I have?

I would rate Omada Identity eight out of ten.

Our organization has a single product installation managed by two administrators. We configure policies, mappings, and roles for this central installation, which applies to the entire organization. This encompasses 30,000 employees across more than 3,000 stores in 28 countries.

Omada Identity requires ongoing maintenance. There are three upgrades released annually for the on-premise version according to their current schedule. We've established an internal policy allowing us to defer two updates. However, an upgrade becomes mandatory after skipping two. This translates to at least one upgrade performed in-house every year. Omada offers upgrade services as an option, but we currently manage them ourselves. On-premise upgrades are more time-consuming compared to the cloud version.

Omada Identity offers a variety of pre-built connectors. These likely address the most common needs. Additionally, they provide connectors for specific products. However, the challenge lies in the flexibility of the standard REST connector. It provides many integration options, which can make it complex to use due to the sheer number of settings. While Omada deserves credit for offering a highly configurable solution, improved documentation could address this potential pain point. The extensive options and flexibility can lead to a lack of clear instructions and practical examples for using the product effectively.

I have been using Omada for 14 years and I would recommend it to others. For new implementations, I recommend the cloud platform.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
Works at a financial services firm with 1,001-5,000 employees
Real User
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
Pros and Cons
  • "Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
  • "Omada's reporting functionality is limited and could benefit from greater customization."

What is our primary use case?

We use Omada Identity to promptly disable access upon termination of an identity, regardless of whether it's a contractor or a full-time equivalent employee.

Our secondary use case is to conduct access reviews. During these reviews, we examine user access across different applications to ensure it remains appropriate for their current needs.

Our third use case involves provisioning new access and updating access changes in an automated fashion.

How has it helped my organization?

The biggest benefit for us is ensuring compliance with timely termination of access. This helps us maintain our security compliance with various frameworks like SOC 2 and SOC 4. Ultimately, it gives us confidence that we're unlikely to have any findings during an audit. Additionally, it strengthens our overall security posture by enabling us to effectively manage the lifecycle of user accounts and their associated identities. Omada Identity has improved our security, governance, and business user automation functionality. It has enabled us more efficiently to provision access for people and reduce the time it takes to get a person access to what they need by providing us with the capabilities to create roles and automate a lot of the activities.

It helped us deploy our cloud portal and set up 3 environments within 12 weeks. However, getting everything fully operational, including integrating various applications, took longer than 12 weeks.

Omada Identity's analytics have helped us make informed decisions faster than we could without them.

It is set up to remove an employee's access as soon as the employee leaves the organization or a contract has ended. This improves our security because we don't rely on managers to submit a request to remove access.

Omada can significantly reduce the time it takes to provision access identities, but its effectiveness depends on how well our systems are integrated and the maturity of our identity governance processes.

It has streamlined the process of reviewing access requests by automating tasks and routing them to the relevant personnel. This has significantly benefited our governance team, as what was previously a manual process now features a much cleaner user interface for both managers and reviewers.

The community forum is a valuable resource. It provides a wealth of information and lessons learned from other customers as they implement the product. This helps us identify and avoid common pain points.

What is most valuable?

Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.

What needs improvement?

The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates.

While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services.

Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs.

Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.

For how long have I used the solution?

I have been using Omada Identity for 2 years.

How are customer service and support?

The technical support team is constantly working to improve, but resolving complex issues can still be time-consuming. Omada, a highly customizable tool designed to integrate with various target systems, presents a challenge for support since its complexity can make it difficult to diagnose problems quickly. However, the Omada team understands the difficulties users face when troubleshooting these issues.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was difficult and took over one year to complete.

Several teams came together to deploy and integrate Omada into the baseline systems required for the IGA to add value. 

What about the implementation team?

We used Omada to help with the implementation.

What's my experience with pricing, setup cost, and licensing?

Omada is expensive. In addition to the licensing cost, support can also be expensive.

What other advice do I have?

I would rate Omada Identity 7 out of 10.

Omada does require maintenance after it is deployed.

The out-of-the-box connectors are hit or miss.

For Omada users, understanding the account and identity lifecycle is crucial. Additionally, familiarity with the data, including potential inconsistencies, is essential.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate