Imprivata Identity Governance vs Omada Identity comparison

Cancel
You must select at least 2 products to compare!
Imprivata Logo
225 views|124 comparisons
100% willing to recommend
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imprivata Identity Governance and Omada Identity based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: April 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Imprivata Identity Governance is the integrations it offers.""The most valuable features of Imprivata Identity Governance are automation and integration."

More Imprivata Identity Governance Pros →

"The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.""I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."

More Omada Identity Pros →

Cons
"The GRC portion of the product still needs improvement.""Imprivata Identity Governance could improve by allowing different permissions per application. You should be able to relegate what group has a certain level of access and another group has a different level of access. Currently, everyone has the same access. I believe this feature is supposed to be in version 7."

More Imprivata Identity Governance Cons →

"The architecture of the entire system should also be less complex. The way they process the data is complex.""The Omada support response time has room for improvement.""The user interface should have a more flexible design, where you can change it to your requirement.""What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."

More Omada Identity Cons →

Pricing and Cost Advice
  • "Imprivata Identity Governance's pricing is probably in the middle ballpark."
  • More Imprivata Identity Governance Pricing and Cost Advice →

  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of Imprivata Identity Governance is the integrations it offers.
    Top Answer:The GRC portion of the product still needs improvement.
    Top Answer:We use Imprivata Identity Governance for account management and self-service password reset.
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Ranking
    16th
    Views
    225
    Comparisons
    124
    Reviews
    1
    Average Words per Review
    410
    Rating
    10.0
    4th
    Views
    3,734
    Comparisons
    1,588
    Reviews
    29
    Average Words per Review
    1,181
    Rating
    8.2
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Omada
    Video Not Available
    Overview

    Imprivata Identity Governance is an identity management solution that is created specifically for the uniquely critical needs of the healthcare industry. Imprivata Identity Governance is part of the Imprivata identity and access management (IAM) suite of trusted healthcare solutions. It is a secure end-to-end solution with specific, finely-tuned role-based smart auditing processes, fully automated provisioning and deprovisioning, and intuitive analytics that facilitate quick risk evaluation and restoration.

    Users have the option of integrating Imprivata Identity Governance and Imprivata OneSign. Imprivata One Sign data can enable organizations to easily identify the best business processes to ensure governance compliance protocols, threat management, and role management policies are being consistently maintained. This will keep today’s business healthcare organizations running smoothly, efficiently, securely and fully compliant.

    Imprivata Identity Governance will ensure that healthcare organizations consistently deliver the highest level of patient care while remaining in compliance with critical government regulations such as HIPAA. Additionally, Imprivata Identity Governance will monitor any self-imposed corporate protocols, policies, and regulations to keep healthcare organizations protected from any potential financial or legal penalties. Imprivata Identity Governance will ensure that healthcare organizations are secure, compliant, and delivering the highest most efficient healthcare available.

    Imprivata Identity Governance Features

    • Self-service options: Imprivata Identity Governance users can easily update their own passwords or request new application access; there is no need to wait for IT approval.

    • Immediate access: Health care personnel can get immediate access to important clinical applications based on roles and job positions. Additionally, access can immediately be denied should job status or roles change.

    • Intuitive dashboard: Security analysts and compliance personnel have complete visibility of user behavior and access with detailed reports regarding rights, access, and other usage data.

    Imprivata Identity Governance Benefits

    • Cost-effective: Minimize overall costs with the automated identity management process.

    • Flexible deployment options: Healthcare organizations can choose between on-premise or in an Azure tenant. Users can easily utilize the benefits of the Azure platform for security and scalability to reduce on-premise resource usage and additional excessive administration costs.

    • User-friendly platform: Application configuration can be completed with a simple point-and-click process. Role management is made easy - users simply select and copy to make bulk edits.

    • Improved security: Utilizing strict assigned role-based protocols. Data security is safe and secure across the entire organization.

    Reviews from Real Users

    The most valuable features of Imprivata Identity Governance are automation and integration. We use Imprivata Identity Governance for our account management.” - Senior systems admin at a healthcare company

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Sample Customers
    Eastern Maine Healthcare Systems (EMHS)
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Top Industries
    VISITORS READING REVIEWS
    Healthcare Company39%
    Educational Organization11%
    Retailer7%
    University7%
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    Company Size
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise5%
    Large Enterprise82%
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    Buyer's Guide
    Identity Management (IM)
    April 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: April 2024.
    771,170 professionals have used our research since 2012.

    Imprivata Identity Governance is ranked 16th in Identity Management (IM) with 2 reviews while Omada Identity is ranked 4th in Identity Management (IM) with 45 reviews. Imprivata Identity Governance is rated 9.6, while Omada Identity is rated 8.2. The top reviewer of Imprivata Identity Governance writes "A highly scalable and stable solution that can be used for account management". On the other hand, the top reviewer of Omada Identity writes "The solution has sped up employee onboarding while reducing manual work". Imprivata Identity Governance is most compared with Identity Automation RapidIdentity, whereas Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, SAP Identity Management and One Identity Manager.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.