Share your experience using Fischer Identity Automated Provisioning

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

Works at a financial services firm with 1,001-5,000 employees
Real User
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
Pros and Cons
  • "Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
  • "Omada's reporting functionality is limited and could benefit from greater customization."

What is our primary use case?

We use Omada Identity to promptly disable access upon termination of an identity, regardless of whether it's a contractor or a full-time equivalent employee.

Our secondary use case is to conduct access reviews. During these reviews, we examine user access across different applications to ensure it remains appropriate for their current needs.

Our third use case involves provisioning new access and updating access changes in an automated fashion.

How has it helped my organization?

The biggest benefit for us is ensuring compliance with timely termination of access. This helps us maintain our security compliance with various frameworks like SOC 2 and SOC 4. Ultimately, it gives us confidence that we're unlikely to have any findings during an audit. Additionally, it strengthens our overall security posture by enabling us to effectively manage the lifecycle of user accounts and their associated identities. Omada Identity has improved our security, governance, and business user automation functionality. It has enabled us more efficiently to provision access for people and reduce the time it takes to get a person access to what they need by providing us with the capabilities to create roles and automate a lot of the activities.

It helped us deploy our cloud portal and set up 3 environments within 12 weeks. However, getting everything fully operational, including integrating various applications, took longer than 12 weeks.

Omada Identity's analytics have helped us make informed decisions faster than we could without them.

It is set up to remove an employee's access as soon as the employee leaves the organization or a contract has ended. This improves our security because we don't rely on managers to submit a request to remove access.

Omada can significantly reduce the time it takes to provision access identities, but its effectiveness depends on how well our systems are integrated and the maturity of our identity governance processes.

It has streamlined the process of reviewing access requests by automating tasks and routing them to the relevant personnel. This has significantly benefited our governance team, as what was previously a manual process now features a much cleaner user interface for both managers and reviewers.

The community forum is a valuable resource. It provides a wealth of information and lessons learned from other customers as they implement the product. This helps us identify and avoid common pain points.

What is most valuable?

Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.

What needs improvement?

The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates.

While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services.

Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs.

Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.

For how long have I used the solution?

I have been using Omada Identity for 2 years.

How are customer service and support?

The technical support team is constantly working to improve, but resolving complex issues can still be time-consuming. Omada, a highly customizable tool designed to integrate with various target systems, presents a challenge for support since its complexity can make it difficult to diagnose problems quickly. However, the Omada team understands the difficulties users face when troubleshooting these issues.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was difficult and took over one year to complete.

Several teams came together to deploy and integrate Omada into the baseline systems required for the IGA to add value. 

What about the implementation team?

We used Omada to help with the implementation.

What's my experience with pricing, setup cost, and licensing?

Omada is expensive. In addition to the licensing cost, support can also be expensive.

What other advice do I have?

I would rate Omada Identity 7 out of 10.

Omada does require maintenance after it is deployed.

The out-of-the-box connectors are hit or miss.

For Omada users, understanding the account and identity lifecycle is crucial. Additionally, familiarity with the data, including potential inconsistencies, is essential.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
IT Team manager at a financial services firm with 10,001+ employees
Real User
Helps us make faster decisions, streamline identity access provisioning, and save time
Pros and Cons
  • "I appreciate all the support we receive from Omada."
  • "The reporting and importing have room for improvement."

What is our primary use case?

We leverage Omada Identity to manage user identities for governance applications. We integrate our applications with the Identity Governance and Administration system and conduct periodic access reviews.

How has it helped my organization?

Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices.

Omada's identity analytics helps us make faster decisions.

Omada is set up to remove employee access as soon as an employee leaves the organization. This improves our security posture.

Omada can streamline identity access provisioning by up to 5 percent. This efficiency is achieved by focusing automation on frequently used access rights, primarily those assigned to D groups.

Omada helps us consolidate some of our access management systems. However, we don't rely solely on Omada for all our access management needs. We also use Jira for other access management functions.

Omada Identity helped us save around 20 percent of our time.

The out-of-the-box connectors from Omada are easy to use.

What is most valuable?

I appreciate all the support we receive from Omada. Through Omada, we get to learn about all of our contacts and who to reach out to for assistance. The consultation sessions are also helpful.

What needs improvement?

The reporting and importing have room for improvement. Currently, it takes half a day to complete and since we are looking to implement more applications the time will only increase.

Omada comes with custom functionalities but the access rights review requires a lot of manual work and could be improved.

For how long have I used the solution?

I have been using Omada Identity for 1 year.

What do I think about the stability of the solution?

I would rate the stability of Omada Identity 9 out of 10.

What do I think about the scalability of the solution?

I would rate the scalability of Omada Identity 9 out of 10.

How are customer service and support?

Sometimes the support team doesn't provide clear instructions on how to solve our problems. This might be because we have a lot of self-created content, making it difficult for Omada to offer one-size-fits-all support. Additionally, explaining complex issues with multiple solutions can be time-consuming. Perhaps this reflects a gap in understanding between how we, as customers, use the tool and how Omada anticipates us using it.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used an IBM solution before switching to Omada Identity.

What was our ROI?

Consolidating our processes with Omada Identity has shown a return on investment.

What's my experience with pricing, setup cost, and licensing?

Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud.

What other advice do I have?

I would rate Omada Identity 8 out of 10.

When there's a concern about something, such as reporting, the process usually follows a clear path. We typically hold meetings with Omada to discuss any reporting issues we encounter. After providing them with relevant information, the information is then released and formatted accordingly. However, this process likely applies to other types of information as well, such as details about upcoming features. This information is probably sent via email or can be found within the Omada staging area. In our specific case, though, our lead engineer handles the verification of that information.

We are currently in the process of training and implementing the certification surveys to recertify roles and determine if they are still relevant for employees.

Omada Identity is deployed across our organization of 60,000 people and managed by a team of 11 people in IT.

Omada Identity requires regular maintenance. Sometimes, we encounter issues with its functionalities, and troubleshooting is necessary to identify and resolve the problems. One specific process within Omada involves automatically sending new employee login credentials to their managers via email. Unfortunately, this process has been experiencing occasional failures. 

I recommend having a technical introduction or demo on how to use the features of Omada before implementing the solution.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate