JumpCloud vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
JumpCloud Logo
1,134 views|598 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between JumpCloud and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed JumpCloud vs. Symantec Identity Governance and Administration Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""Its best feature is definitely the process design. It is quite easy and straightforward to design a process.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""The most valuable aspects of Omada Identity for me are the automation capabilities.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."

More Omada Identity Pros →

"Some of the most valuable features of Jumpcloud have been the use of the policies. They have been very helpful. There are modules in there for policies where you can create your own which indirectly are GPOs similar to what you have for Microsoft environments, however, they are only doing registry changes. They are very powerful and useful. Additionally, having your directory and SSO in one spot is another thing that they provide in application management. Adding, removing, and updating applications are in one place for desktop administration.""After deploying to the cloud, we had remote device management on all of our corporate laptops.""Scalability-wise, I rate the solution a ten out of ten.""The usual authentication and authorization, which were all controlled into one portal, are very convenient.""The most valuable feature of JumpCloud, it provides a convenient and streamlined solution for me to access and manage all of the features I require in one centralized location. This eliminates the need for me to worry about hiring individuals to manage these tasks, as well as eliminating concerns surrounding hardware, updates, and licenses. With JumpCloud, I am able to receive the services I need in a timely and efficient manner, which has significantly reduced my stress and alleviated a great deal of the issues I once faced. This is especially important as I am often bound by laws, regulations, contracts, and customer demands to keep up with various tasks. With JumpCloud, I am able to manage everything I need in one place, giving me visibility and control over aspects that I previously had to manage through multiple systems.""The solution is stable.""As a cloud-based directory, JumpCloud allows me to integrate nearly every system I have come across that supports SAML 2.0. That's a specific technology that allows different services to integrate for user authentication and identification purposes. That means that with JumpCloud, I can then have one single password. Single sign-on for a particular user that works with VPN, radius authentication for WiFi, logging into Office 365, and their email. Their individual computers use that same password. It's extensible which allows us to tie in customers' security systems. We don't have to provision a new user, 12 different places with 12 different passwords. I only have to create them once and assign them privileges.""Ability to integrate all applications."

More JumpCloud Pros →

"There are many valuable features within the solution. The product is easy to customize. It’s also highly secure.""It is easy to use, and does not requires an extensive programming or development background.""Self-registration and self-service password management are valuable features. The role modeling feature is also very useful. It allows you to model your enterprise role.""The most valuable features are role-based access and identity provisioning, which allow a single point of user access to multiple places.""The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything.""Governance.""What I found most valuable in Symantec Identity Governance and Administration is its simple GUI. It's also easy to deploy compared to other products. With other products, you have to install the Windows version inside the Windows machine on all units, but with Symantec Identity Governance and Administration, it can work offline, so the solution is a little bit easier than other systems.""Provisioning engine (on the back-end, separate from front-end components, that's part of layered architecture)."

More Symantec Identity Governance and Administration Pros →

Cons
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""The solution should be made more agile for customers to own or configure.""It is not possible to customize reports on Omada Identity.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""The web GUI can be improved.""The architecture of the entire system should also be less complex. The way they process the data is complex."

More Omada Identity Cons →

"The product needs to create its own self-service feature which has been requested by all the admins in the community.""Support is not good enough.""They need more straightening of the SSO capabilities.""JumpCloud could improve the user interface. While it has certainly come a long way, there is still room for improvement in terms of simplifying and making it more intuitive for the user. In my opinion, the UI/UE could benefit from some modifications to enhance the overall user experience. I have suggested some changes to JumpCloud regarding this matter as I believe that they have the potential to further enhance the platform and make it even more user-friendly. There are certain small features within the system that users may not be familiar with, as they may have previously used different systems with different user interfaces.""It could dip into CI/CD tooling as well. That would be a very interesting part to see.""The visual tool and interface must be more fine-tuned.""I would like to see some support for printers, especially network printers, through the application.""JumpCloud could improve the compatibility with other devices and operating systems. For example, the solution only works well with Mac and some Linux devices. It does not work for mobile devices, such as Android."

More JumpCloud Cons →

"They should easier and better integration with other software.""Symantec is only on-premises, not on the cloud.""The product works slowly while accessing cloud-native solutions.""There are several areas for improvement in Symantec Identity Governance and Administration. They have no proper documentation on how to do backups. They also have a lengthy workflow process where we have to make some configurations to manage automation in the rules and in our tasks which takes time. We have to manually configure all the configuration files, and we cannot export users because there's no export system in Symantec Identity Governance and Administration. What we'd like to see in the next release of the solution is for them to make configuration and integration with other systems their top priorities. We have many API systems to manage, so hopefully, if they make these enhancements shortly, we can directly connect with our API systems when using Symantec Identity Governance and Administration.""In the next release, there should be provisioning of your certifications.""A better information display for the approvals within the workflow would give them more information and the ability to comment back on a request as to why they're rejecting it. We've been telling them we'd like this improvement, and we hope to see it.""Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved.""The drawback with the CA Identity Manager is they don't have a connector to HR systems like SAP, or PeopleSoft, or Workday. That's a major drawback with the CA Identity Manager. For that we have to do lots of custom quoting to get data from HR systems. And if they could connect it to GRC systems, that's good to have in an identity product."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "We are using an enterprise license for JumpCloud. We have purchased a license for approximately $3,000 a year, but we are charged more than $135,000 annually."
  • "Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do."
  • "The cost of the solution is approximately $12 per user. However, the cost depends on what modules you're using. They have an all-in-one package and they do have tiers. For example, the more users you have, the cheaper it ends up being in the end too. I know they've done some changes to the pricing model and I haven't been involved in a lot of the licensing lately. I don't know the exact cost at this time."
  • "The cost was around $5 per user per month."
  • "JumpCloud offers several subscription plans as a software-as-a-service (SaaS) provider. The pricing is based on the number of users and the services that are required, meaning that you only pay for what you consume and don't have to pay for services that you don't need. When compared to other solutions, JumpCloud can actually be more cost-effective, as it eliminates the need to hire a team, purchase hardware, pay for licenses and software, and worry about updates, security, and backups. Thus, it offers a more efficient and cost-effective solution for managing your needs."
  • "I am pretty sure that the cost to acquire JumpCloud is less. They have à la carte or per-user pricing. The pricing is there on their webpage. I am not sure if they have any enterprise pricing or discounts if you have more users. But the overall pricing is less than Okta."
  • "JumpCloud's monthly license costs around $25 for the complete solution."
  • "The pricing model changed about 18 months ago. It used to be that you got 10 users free, and then you paid for any user above 10 users. Now, when you go above 10 users, you pay for every user. It has become a bit more expensive, but it's such a good product. When you take into account Microsoft licenses, if you were to run Active Directory, you'd need a server to put it on, or you would need a couple of servers, backup, etc. It's a no-brainer. JumpCloud is so much easier to manage from my perspective, regardless of the cost increase. It's just brilliant."
  • More JumpCloud Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The product enables device management.
    Top Answer:The solution is pretty expensive. It costs us EUR 250 per user per month. It was a point of hesitation for us. We can… more »
    Top Answer:We need more multi-factor authentication possibilities. I opened a ticket for it. However, it is not configurable in… more »
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    JumpCloud is a comprehensive cloud-based directory platform that provides secure and centralized user management for organizations. It offers a wide range of features including user authentication, single sign-on, device management, and multi-factor authentication. 

    With JumpCloud, businesses can easily manage user access to various applications, systems, and networks, ensuring enhanced security and productivity. The platform supports a variety of operating systems and integrates seamlessly with popular productivity tools. 

    JumpCloud also offers a robust API, enabling organizations to automate user management processes and integrate with other systems. Overall, JumpCloud simplifies user management, enhances security, and improves productivity for businesses of all sizes.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Cars.com, GoFundMe, Grab, ClassPass, Uplight, Beyond Finance, Foursquare
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Computer Software Company11%
    Energy/Utilities Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company18%
    Wellness & Fitness Company9%
    Program Development Consultancy9%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Government7%
    Financial Services Firm7%
    Comms Service Provider6%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business76%
    Midsize Enterprise12%
    Large Enterprise12%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise19%
    Large Enterprise42%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    JumpCloud vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about JumpCloud vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    771,170 professionals have used our research since 2012.

    JumpCloud is ranked 9th in Identity Management (IM) with 16 reviews while Symantec Identity Governance and Administration is ranked 20th in Identity Management (IM) with 65 reviews. JumpCloud is rated 8.6, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of JumpCloud writes "Time saving, effective cloud directory and single sign-on authentication, with rapid implementation". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". JumpCloud is most compared with Microsoft Entra ID, Google Cloud Identity, Microsoft Intune, Cisco Duo and Scalefusion, whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, SAP Identity Management, Microsoft Identity Manager and Cisco ISE (Identity Services Engine). See our JumpCloud vs. Symantec Identity Governance and Administration report.

    See our list of best Identity Management (IM) vendors and best ZTNA as a Service vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.