Share your experience using NEVIS nevisIDM

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

System Architect at Skai
Real User
Very easy to set up new SAML and SSO integrations with support for all IDPs including Okta and Azure
Pros and Cons
  • "It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process."
  • "When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience."

What is our primary use case?

We use it as an authentication platform for our customers.

How has it helped my organization?

With Auth0, you can stop the effort of having to keep up with the progress being made in the security and authentication world, like better protocols, better encryption, and better ways to connect with other systems. It's all managed in Auth0. At the organizational level, you stop worrying about how to connect Facebook users to your application, or how to connect with a customer's internal authentication system to log in to your systems. These were questions that, three years ago, we decided to develop answers for ourselves, but with Auth0, each integration now comes out-of-the-box, and it's only a matter of configuration.

What is most valuable?

It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process. I would rate its flexibility between a nine and 10, out of 10.

For example, one way to authenticate into our system is to log in with Google. Our service is not one that you can simply sign up for through the internet and then start using. You need to talk with one of our technical account managers, sign a contract, and then we start everything for you. So when a user logs in with Google, it means that every user on the internet can log in to the system. We needed to find a way to know if a user was already defined in our systems, and otherwise, to reject him. We wrote a simple Auth0 Rule to get the user's email from Auth0 after he authenticated, and we then use an API in our backend system to check if the user is legitimate. In this way, we filter out all those who are not our paying customers.

In addition, we like the integrations that are built into Auth0. For example, it has a built-in integration with Zendesk. It's very easy to set up new SAML and SSO integrations with our customers, as it supports all IDPs out there, like Okta and Azure, among others. 

Auth0 also has a very rich selection of social connectors that allow users to connect with their social accounts. We mostly use Google, but they support many others. In addition, their user interface is very intuitive.

Lately, it looks like they have been very responsive to customer needs since they brought out the Organizations feature in the last year, which is a very nice feature that helps customers like us to manage our customers. It's targeted at enterprise-scale solutions, allowing us to manage multiple organizations within the same tenant. We are seriously considering migrating to this feature. It's a process, but we feel that it will better support the customer model that we have in Kenshoo. We also need to be able to support customized login screens with different company logos. All of that is supported by Auth0, so this probably would be a much more important feature for us than the rules themselves.

What needs improvement?

When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience.

We really want to take the Organizations feature, but on the other hand, it is coupled with the limitations of the New Experience. That is why we have put the Organizations feature on hold. It is lacking some customization abilities.

For how long have I used the solution?

I've been using Auth0 for approximately three years.

What do I think about the stability of the solution?

An important feature is the very good availability, the high availability. In the last three years, we have only faced one major outage in production.

What do I think about the scalability of the solution?

For us, scalability is less relevant. Our service is not characterized by millions of users. It's not like Snapchat or Instagram where you need to deal with a massive number of users. In our case, there are a couple of dozen users per customer. We have about 2,000 active users per month, meaning that a huge user base is not the nature of our business. As a result, I can't really say anything about Auth0's scalability.

I do believe that they are prepared for a much larger scale than ours. That's the feeling I get from my experience with the platform.

How are customer service and support?

When we faced problems with Cognito, we opened a ticket with Amazon and the response was horrible. Interacting with Amazon is really bad, especially if you have a problem and you need a fast response. And after a couple of tries, we moved to Auth0. 

With Auth0 you pay more than you do for Cognito, but you also get premium support. That means that you get a reply according to the severity of the ticket that you open, and that reply comes very quickly. Even for normal severity tickets that I have opened, I have always received a response on the same day. And generally, they have been very satisfactory responses. 

The only exception is when it comes to the features that we lack, but that is not something that support can help you with. That is more the type of topic you take to the product management team, and I respect that. I don't expect support to give me an answer or  a solution for everything.

We also have a quarterly talk with them where we can raise any issues or feature requests we have. The support we get from Auth0 is one of the reasons we went with them and one of the reasons that we stay with them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We had developed something like this in-house some six years ago. Over time, we identified that it was a problem for us to chase the requirements and the changes needed to support more modern authentications, like SAML integrations, multifactor authentications, and other advanced security protocols. So we decided to try to find a vendor that would provide this for us.

How was the initial setup?

The initial setup and deployment of Auth0 was pretty straightforward. But to be honest, we are only using 40 to 50 percent of the features they provide. And when we started, we were only using about 20 percent of the features, only the authentication part of it. Our use of it was fairly simple. 

We initially started down this path with Cognito from Amazon. We wrote the whole integration with Cognito and, about two months into that integration, we found a critical issue that we couldn't live with. We didn't get a decent answer from Amazon about it, so we decided to move on to another vendor.

Auth0, obviously, didn't have that issue. The bottom line is that it took us something like two or three weeks to migrate the whole thing from Cognito to Auth0. So in terms of the setup, that was pretty fast. Even migrating from an existing, competitive service, another IDP, was not that complicated. Again, it depends on how many of the features you are going to use. We decided not to go with features that couple us to the vendor so that we would not be locked in. That is what allowed us to migrate to Auth0 in two weeks.

What was our ROI?

We haven't calculated how much development we have saved by going with Auth0 and whether that justifies the cost of our three-year contract with them. My gut feeling is that it has been worth it, but it's on the edge. I would expect some more flexibility on the licensing, but all in all, I think it was worth it, not having to develop this in-house.

We haven't measured whether we have seen a decrease in customer support tickets due to fewer password issues, but my sense is that maybe there has been a small decrease because the flow is standardized. In addition, we are no longer responsible for sending emails when issues arise or for making sure the email server is up and running, et cetera.

What's my experience with pricing, setup cost, and licensing?

Pricing of Auth0 is a pain point. Their pricing model is very confusing, at least for an enterprise. I don't like their pricing model. I think it's too aggressive. It's not very cheap for a service that only does authentication. There are some cheaper services, and we find the negotiations with them to be pretty tough.

One of the benefits of Auth0 is the SAML integration with SSO and other IDPs but it is priced very high. I would expect this ability to be included, because we pay them good money, and not priced the way it is priced today. This is one of the areas where we are not happy with Auth0.

Which other solutions did I evaluate?

We chose Auth0 after we did some research into other candidates. We looked into Cognito by Amazon because it was the cheapest.

We also looked at Okta, and although this might have changed in the last three years, at that time Okta didn't have a clear strategy to support a large volume of customers. It looked like they were more focused on enterprises and their pricing model did not work with the needs of a customer-facing authentication system. Today they have an offering for that, but three years ago it wasn't like that. 

We also looked at some on-premises solutions, like Shibboleth, but we didn't seriously consider them.

What other advice do I have?

We could manage without Auth0 Rules. We built an architecture in which all the communication to and from Auth0 is centralized in a single service, within our company. We could add this business logic to our service and have the same functionality. But the fact that it's available for us in Auth0 means we don't need to change our code or our service to support it, and that makes things a little bit more convenient. On a scale of one to 10, the importance of Auth0 Rules for us would be a seven.

The biggest lesson I have learned from using Auth0 is that when a company does something very well, you are probably better off using their service instead of trying to do it yourself. Doing it on your own requires investing in the development and the maintenance of it. Also, things change over time and you have to keep up. The policy in our company is that whenever a company does something very well, and it is not our core business, and the price is reasonable, we might want to pay them to externalize that product or service.

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Works at a financial services firm with 1,001-5,000 employees
Real User
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
Pros and Cons
  • "Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
  • "Omada's reporting functionality is limited and could benefit from greater customization."

What is our primary use case?

We use Omada Identity to promptly disable access upon termination of an identity, regardless of whether it's a contractor or a full-time equivalent employee.

Our secondary use case is to conduct access reviews. During these reviews, we examine user access across different applications to ensure it remains appropriate for their current needs.

Our third use case involves provisioning new access and updating access changes in an automated fashion.

How has it helped my organization?

The biggest benefit for us is ensuring compliance with timely termination of access. This helps us maintain our security compliance with various frameworks like SOC 2 and SOC 4. Ultimately, it gives us confidence that we're unlikely to have any findings during an audit. Additionally, it strengthens our overall security posture by enabling us to effectively manage the lifecycle of user accounts and their associated identities. Omada Identity has improved our security, governance, and business user automation functionality. It has enabled us more efficiently to provision access for people and reduce the time it takes to get a person access to what they need by providing us with the capabilities to create roles and automate a lot of the activities.

It helped us deploy our cloud portal and set up 3 environments within 12 weeks. However, getting everything fully operational, including integrating various applications, took longer than 12 weeks.

Omada Identity's analytics have helped us make informed decisions faster than we could without them.

It is set up to remove an employee's access as soon as the employee leaves the organization or a contract has ended. This improves our security because we don't rely on managers to submit a request to remove access.

Omada can significantly reduce the time it takes to provision access identities, but its effectiveness depends on how well our systems are integrated and the maturity of our identity governance processes.

It has streamlined the process of reviewing access requests by automating tasks and routing them to the relevant personnel. This has significantly benefited our governance team, as what was previously a manual process now features a much cleaner user interface for both managers and reviewers.

The community forum is a valuable resource. It provides a wealth of information and lessons learned from other customers as they implement the product. This helps us identify and avoid common pain points.

What is most valuable?

Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.

What needs improvement?

The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates.

While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services.

Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs.

Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.

For how long have I used the solution?

I have been using Omada Identity for 2 years.

How are customer service and support?

The technical support team is constantly working to improve, but resolving complex issues can still be time-consuming. Omada, a highly customizable tool designed to integrate with various target systems, presents a challenge for support since its complexity can make it difficult to diagnose problems quickly. However, the Omada team understands the difficulties users face when troubleshooting these issues.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was difficult and took over one year to complete.

Several teams came together to deploy and integrate Omada into the baseline systems required for the IGA to add value. 

What about the implementation team?

We used Omada to help with the implementation.

What's my experience with pricing, setup cost, and licensing?

Omada is expensive. In addition to the licensing cost, support can also be expensive.

What other advice do I have?

I would rate Omada Identity 7 out of 10.

Omada does require maintenance after it is deployed.

The out-of-the-box connectors are hit or miss.

For Omada users, understanding the account and identity lifecycle is crucial. Additionally, familiarity with the data, including potential inconsistencies, is essential.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate