Auth0 vs Omada Identity comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Auth0
Ranking in Customer Identity and Access Management (CIAM)
1st
Average Rating
8.2
Number of Reviews
14
Ranking in other categories
Single Sign-On (SSO) (6th), Access Management (2nd)
Omada Identity
Ranking in Customer Identity and Access Management (CIAM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (4th)
 

Mindshare comparison

As of July 2024, in the Customer Identity and Access Management (CIAM) category, the mindshare of Auth0 is 33.9%, up from 31.5% compared to the previous year. The mindshare of Omada Identity is 2.4%, up from 1.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Customer Identity and Access Management (CIAM)
Unique Categories:
Single Sign-On (SSO)
19.6%
Access Management
12.5%
User Provisioning Software
11.8%
Identity Management (IM)
6.8%
 

Featured Reviews

Erik Aceiro - PeerSpot reviewer
Dec 6, 2022
An excellent solution for B2C connection between our customers with an easy setup
We use the solution for B2C connection between our customers on the mobile web It is easily connected and easy to put our app in single sign-on. For example, Auth0 is easy to bring connections for mobile devices and has good documentation. Today we use home basic authentication and…
ME
Apr 12, 2024
Offers a clear roadmap, has significantly improved our efficiency, and the integration is excellent
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs. Overall, the integration is excellent. A standardized connector REST scheme allows us to connect to a wide range of systems, including LDAP and others, simply by configuring connectors. This eliminates the need for custom development in most cases. This is a major advantage. Additionally, the platform offers a user-friendly drag-and-drop interface that empowers us to create custom data, views, and processes with ease. By simply clicking within the tool, we can achieve significant functionality without any coding required.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients."
"It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process."
"It supports identity federation, FSO and multi-tenancy."
"The most valuable feature is that it is simple to integrate, irrespective of your codebase."
"It has improved our organization by providing login authentication for a mobile app."
"It is easily connected and easy to put our app in single sign-on."
"I simply use the JWT from the client on the server side to process requests and push updated profile data to a database/queue as needed and end the process without having to persist data in the web server (sessions)."
"It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users."
"User-friendly solution."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"Omada offers a technical solution that addresses both our needs."
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
 

Cons

"This is a costly solution and the price of it should be reduced."
"There is a possibility to improve the machine-to-machine authentication flow. This part of Auth0 is not really well documented, and we could really gain some additional knowledge on that."
"The product support for multi-tenancy could be improved."
"There are indeed areas where the product could improve. For instance, Okta offers various application configurations, enabling access management, which the tool could consider implementing."
"The Management API could be improved so it's easier to get user information."
"In the past, there was an issue with the multi-tenant where there wasn't the ability to manage them."
"I think they can do a better job in explaining what you're supposed to do next in order to correctly follow an idiomatic approach to using the solution beyond simply passing a JWT token to a server and having the server check then signature to validate the token."
"There could be easy integration with IoT devices for the product."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"Omada Identity has a steep learning curve."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"Functionality and usability could be improved."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
 

Pricing and Cost Advice

"It is a relatively inexpensive product in the industry."
"The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered some free services while still providing excellent functionality."
"Pricing of Auth0 is a pain point. Their pricing model is very confusing, at least for an enterprise. I don't like their pricing model. I think it's too aggressive. It's not very cheap for a service that only does authentication."
"I am pretty happy with the pricing model of Auth0. It is very clear for me. Considering our scale, the features that we are using, and additional features that we bought, we still find it great. If you split the costs for the whole year and calculate the number of people you needed to hire, it always comes out to be much lesser than what we would have spent on building our own solution."
"There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada Identity is competitively priced and delivers good value for our money."
report
Use our free recommendation engine to learn which Customer Identity and Access Management (CIAM) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
11%
Manufacturing Company
7%
Comms Service Provider
5%
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Auth0?
It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users.
What is your experience regarding pricing and costs for Auth0?
The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered s...
What needs improvement with Auth0?
There are indeed areas where the product could improve. For instance, Okta offers various application configurations, enabling access management, which the tool could consider implementing. Additio...
What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begi...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you...
 

Comparisons

 

Also Known As

No data available
Omada Identity Suite, Omada Identity Cloud
 

Learn More

Video not available
 

Overview

 

Sample Customers

1. Airbnb 2. Accenture 3. Adidas 4. Atlassian 5. Audi 6. Baidu 7. BlackRock 8. Cisco 9. CocaCola 10. Dell 11. eBay 12. FedEx 13. Fiat Chrysler 14. Ford 15. Google 16. Groupon 17. Hewlett Packard Enterprise 18. IBM 19. Intel 20. LinkedIn 21. Mastercard 22. Mercedes Benz23. Microsoft 24. Nike 25. Oracle 26. PayPal 27. Pinterest 28. Qualcomm 29. SAP 30. Spotify 31. Tesla 32. Toyota
Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Find out what your peers are saying about Auth0 vs. Omada Identity and other solutions. Updated: May 2024.
793,295 professionals have used our research since 2012.