ManageEngine ADAudit Plus vs One Identity Active Roles comparison

Cancel
You must select at least 2 products to compare!
ManageEngine Logo
1,274 views|807 comparisons
100% willing to recommend
One Identity Logo
1,639 views|675 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADAudit Plus and One Identity Active Roles based on real PeerSpot user reviews.

Find out in this report how the two Active Directory Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ManageEngine ADAudit Plus vs. One Identity Active Roles Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the user behavior analytics (UBA). It's a machine learning feature that creates a standard profile for each user when you install it. It creates a baseline for every user, so it can detect when anyone deviates from that standard baseline profile. For example, if a user typically logs in at 9:30 am and logs out at 6 pm, ADAudit will flag it as an anomaly when that same logs in after normal hours and alert the admins.""The most valuable feature of ManageEngine ADAudit Plus is its reports.""The monitoring and reporting are extensive and we get all the information we need while they continue to enhance the capabilities of the product.""The most valuable feature is the control of the file server.""ADAudit Plus's best features are that it's very easy to use with a user-friendly interface, and it gives reports on group policy and object changes that we couldn't find in any other product.""The documentation for this solution is good.""It assists in managing the active directory and modifying the reintegrated GPOs.""We use the product to track events and monitor logs of servers and workstations. I am impressed with the tool's tracking ability. It is intuitive and easy to use."

More ManageEngine ADAudit Plus Pros →

"The biggest thing for us is Active Roles saves a lot of man-hours in keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them.""Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way.""With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems.""The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes.""Secure access is the most valuable feature.""It gives us attribute-level control and the AD management features work very well.""The solution is stable.""The provisioning and deprovisioning saves a lot of time and skips a lot of errors."

More One Identity Active Roles Pros →

Cons
"It assists in managing the active directory and modifying the reintegrated GPOs.""Sometimes the developers in technical support take time.""The initial setup was difficult.""There are so many reports that it sometimes makes it difficult to navigate to what you need.""The solution should include more details on file creation and modification. It also needs to have a quick message for troubleshooting problems which needs to be detailed and generic.""Its configuration can be better. There were 44 pages of documented notes of what I had to do to get the product to work during the installation process.""The solution's managing file server activity could be improved.""ADAudit could have a more sophisticated interface design. They are using a plain UI, which is decent. However, customers have said that it looks a little flat compared to other vendors. It's not fancy."

More ManageEngine ADAudit Plus Cons →

"I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget.""Most of the time it just works.""It also has workflows and those are really powerful, but there are no built-in workflows. When it comes to them, it's empty. I would personally love for it to come with ten, 15, or 20 workflows where each achieves a certain task... I could just look at how each is done, clone them, copy them, modify them the way I want them, and be good to go. Right now we have to invent things from scratch.""The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there.""For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript.""The ability to send logs to a SIEM would be very beneficial.""When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow.""In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets."

More One Identity Active Roles Cons →

Pricing and Cost Advice
  • "Adding features and other functionality it costs you more. Also, the first installation costs an additional amount."
  • "ADAudit Plus's pricing is affordable and flexible, with very low prices in the market."
  • "My guess is that it was around $4,000 or $5,000 a year, and we bought a license, and then we have maintenance fees. I'm not 100% sure how that worked out."
  • "It's a medium-priced solution."
  • "The solution's pricing is acceptable."
  • More ManageEngine ADAudit Plus Pricing and Cost Advice →

  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of ManageEngine ADAudit Plus is its reports.
    Top Answer:The solution's managing file server activity could be improved.
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Ranking
    Views
    1,274
    Comparisons
    807
    Reviews
    7
    Average Words per Review
    448
    Rating
    8.3
    Views
    1,639
    Comparisons
    675
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    Comparisons
    Also Known As
    Quest Active Roles
    Learn More
    Overview

    In real-time, ensure critical resources in the network like the Domain Controllers are audited, monitored and reported with the entire information on AD objects - Users, Groups, GPO, Computer, OU, DNS, AD Schema and Configuration changes with 200+ detailed event specific GUI reports and email alerts.

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Sample Customers
    Warsaw City Hall, Acument Global Technologies, Inc., Cosma International, Bank of South Pacific, Life Management Center, Central Bank, UncleBob's Self Storage, Leeds Building Society, California Transplant Donor Network, First Response, Blessing Hospital, Northern Land Council, RMK Marine
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company11%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise50%
    Large Enterprise10%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise17%
    Large Enterprise59%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    Buyer's Guide
    ManageEngine ADAudit Plus vs. One Identity Active Roles
    March 2024
    Find out what your peers are saying about ManageEngine ADAudit Plus vs. One Identity Active Roles and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    ManageEngine ADAudit Plus is ranked 4th in Active Directory Management with 10 reviews while One Identity Active Roles is ranked 3rd in Active Directory Management with 17 reviews. ManageEngine ADAudit Plus is rated 8.6, while One Identity Active Roles is rated 8.6. The top reviewer of ManageEngine ADAudit Plus writes "Helpful for real-time monitoring of AD and quick response to threats, but its configuration should be better". On the other hand, the top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". ManageEngine ADAudit Plus is most compared with ManageEngine ADManager Plus, Quest Change Auditor for Active Directory, Microsoft Entra ID, Netwrix Auditor and SolarWinds Access Rights Manager, whereas One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, One Identity Manager, SailPoint IdentityIQ and Softerra Adaxes. See our ManageEngine ADAudit Plus vs. One Identity Active Roles report.

    See our list of best Active Directory Management vendors.

    We monitor all Active Directory Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.