Gemalto Protiva vs IBM Security Identity Governance and Intelligence comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
1,787 views|795 comparisons
93% willing to recommend
Thales Cloud Security Logo
views| comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Gemalto Protiva and IBM Security Identity Governance and Intelligence based on real PeerSpot user reviews.

Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software.
To learn more, read our detailed User Provisioning Software Report (Updated: April 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""The customer success and support teams have been crucial.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""The most valuable aspects of Omada Identity for me are the automation capabilities."

More Omada Identity Pros →

"The most valuable feature for us is the ability to use Active Directory groups as virtual containers instead of domains because it means that we can control our access groups better."

More Gemalto Protiva Pros →

"Lifecycle management, governance and documentation.""I would rate the price eight out of 10, with 10 as the best value for money."

More IBM Security Identity Governance and Intelligence Pros →

Cons
"The user interface should have a more flexible design, where you can change it to your requirement.""The architecture of the entire system should also be less complex. The way they process the data is complex.""The web GUI can be improved.""The solution should be made more agile for customers to own or configure.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""The reporting on the warehouse data and the import process both have room for improvement.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""There's a challenge with handling large amounts of data in this system."

More Omada Identity Cons →

"The user interface needs improvement."

More Gemalto Protiva Cons →

"Self service center is not always easy to understand.""The solution is a bit pricey for some regions."

More IBM Security Identity Governance and Intelligence Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "This is a cost-effective solution compared to some other products out there."
  • More Gemalto Protiva Pricing and Cost Advice →

  • "I would rate the price eight out of 10, with 10 as the best value for money."
  • More IBM Security Identity Governance and Intelligence Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Ask a question

    Earn 20 points

    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money.
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money. The price is not a straight fee for… more »
    Top Answer:Product integration could be improved. The solution is also a bit pricey for the Nigeria region. I think the service… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Protiva
    IGI, IBM Security Identity Manager, ISIM
    Learn More
    Omada
    Video Not Available
    IBM
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Protiva is a strong authentication platform that was developed to incorporate the strengths of Gemalto's smart card technology. It consists of a family of smart card-based user authentication devices, a browser plug-in, an authentication and customer care server and a self-service user care portal.

    IBM Security Identity Governance and Intelligence (IGI) delivers a business-centric approach to Identity Management and Governance. It empowers business and IT to work together to meet regulatory compliance and security goals across enterprise applications and data. IGI covers enterprise user lifecycle management, access risk assessment and mitigation, certification, password management as well as powerful analytics and reporting to enable business to make the right decisions on enterprise access.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Exostar, Sunrise Health Region, Baker Tilly, Seattle Children's, SEW-Eurodrive
    E.ON Global Commodities
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    No Data Available
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company17%
    Government10%
    Retailer7%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    No Data Available
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    Buyer's Guide
    User Provisioning Software
    April 2024
    Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software. Updated: April 2024.
    768,924 professionals have used our research since 2012.

    Gemalto Protiva doesn't meet the minimum requirements to be ranked in User Provisioning Software while IBM Security Identity Governance and Intelligence is ranked 11th in User Provisioning Software with 2 reviews. Gemalto Protiva is rated 7.6, while IBM Security Identity Governance and Intelligence is rated 7.6. The top reviewer of Gemalto Protiva writes "Strong authentication permits our organization to improve security". On the other hand, the top reviewer of IBM Security Identity Governance and Intelligence writes "We use the solution to ensure organizations conform to industry base certifications and best practices". Gemalto Protiva is most compared with , whereas IBM Security Identity Governance and Intelligence is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, Saviynt, CyberArk Privileged Access Manager and Cisco ISE (Identity Services Engine).

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.