IBM Security Verify Access vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
1,031 views|674 comparisons
100% willing to recommend
VMware Logo
640 views|508 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Verify Access and VMware Identity Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable.""Its stability and UI are most valuable.""It's a good solution for identification and access management.""The solution has powerful authentification and authorization. It offers a good way to increase security.""The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth."

More IBM Security Verify Access Pros →

"The most valuable feature is the User Experience Designer, which has been very helpful for our project.""The solution is stable.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""It helps the end users to work on the road without needing to set up all kinds of VPN connections""The most valuable feature is single sign-on.""When we publish the applications, getting the credentials to log in and keep the application up or running is easy.""Personally, VMware Identity Manager is useful for comparison purposes so that I can provide better solutions to my company's customers.""Its value is when you use it with a Workspace ONE UEM solution as it is part of the ecosystem for VMware Workspace ONE."

More VMware Identity Manager Pros →

Cons
"They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product.""The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.""The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.""What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""Configuration could be simplified for the end-user.""The user interface needs to be simplified, it's complex and not user-friendly."

More IBM Security Verify Access Cons →

"There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""Many of the features that exist in Active Directory do not exist in Identity Manager, which means that people depend on Active Directory.""it's very dependent on an active directory""I would like to have better support for multi-cloud sessions.""I would like better integration for deploying programs with binary files.""The database gets corrupted when used in the cluster. Sometimes it works, sometimes it doesn't.""vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not.""We have a lot of problems when it comes to integrating with Active Directory."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email… more »
    Top Answer:The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    1,031
    Comparisons
    674
    Reviews
    3
    Average Words per Review
    607
    Rating
    8.0
    Views
    640
    Comparisons
    508
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Learn More
    IBM
    Video Not Available
    VMware
    Video Not Available
    Overview

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
    Sample Customers
    POST Luxembourg
    Seventy Seven Energy, The Hut Group, SAIC
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Insurance Company18%
    Computer Software Company9%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm12%
    Government9%
    Insurance Company8%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise6%
    Large Enterprise82%
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise17%
    Large Enterprise65%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    769,630 professionals have used our research since 2012.

    IBM Security Verify Access is ranked 11th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews while VMware Identity Manager is ranked 17th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. IBM Security Verify Access is rated 7.8, while VMware Identity Manager is rated 7.6. The top reviewer of IBM Security Verify Access writes "Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". IBM Security Verify Access is most compared with Microsoft Entra ID, Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM) and CyberArk Privileged Access Manager, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and Okta Workforce Identity.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.