ManageEngine ADSelfService Plus vs One Identity Password Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADSelfService Plus and One Identity Password Manager based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ManageEngine ADSelfService Plus vs. One Identity Password Manager Report (Updated: May 2024).
771,346 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution provides wide options for multifactor authentication.""Due to ransomware and novel threats, we can no longer allow people to gain domain admin access to our servers with only a username and password. With MFA, they must supply a one-time password sent to them via some authenticator, like Microsoft or Google Authenticator. It could be a text message.""Having multifactor authentication in Windows machines.""Monitoring is one of the most valuable features for us.""The most valuable feature is the ability for remote users to change their login credentials using their mobile devices.""One of the most valuable features is the self-service capability. I""It's very simple to manage and implement. Its functions are straightforward. You get all the basic features, such as you get the option to unlock the user account if it is locked. You can enforce password policies, and you also have the option to allow them to reset their passwords if they forget it. These were the basic requirements of my company that we could achieve through this product."

More ManageEngine ADSelfService Plus Pros →

"One Identity Password Manager is a stable solution.""The solution is very customizable.""What I found most valuable in One Identity Password Manager is its easy use. It's a flexible solution. It also supports many languages, including Arabic.""It provides seamless integration with different types of password modules like temporary access passcode and MFA.""It is an absolutely scalable solution...The product is easy to install.""It is extremely simple to integrate with various systems, including OTP, passwords, and so on because everything is based on our environment.""It does have advantages over the other products that we are seeing. Other products don't have the out-of-the-box OTP option, whereas One Identity Password Manager has the out-of-the-box OTP option. It also has a cloud-based solution for generating OTPs. So, the customers can either opt for their own SMS gateway, or they can use the One Identity OTP option where they don't have to have an SMS gateway. With other products, customers must have their own SMS gateway."

More One Identity Password Manager Pros →

Cons
"Could be simplified, not user-friendly.""There is a lack of specific information provided by the analytics portion of the software.""The registration process could be improved. It should be easier for users to register for the service.""The worst part is that the solution can only be installed or updated on a device if it is physically connected to the local network.""They could improve their security of the products to prevent vulnerabilities.""We need more reports for visualization."

More ManageEngine ADSelfService Plus Cons →

"If there is a self-service option to update the mobile number, it will be much more useful.""I would like it to be more secure in terms of password storage.""The UI needs improvement to match any other standard password manager because it's not very intuitive right now.""An area for improvement in One Identity Password Manager is the management gap since Quest is no longer under Dell, and One Identity is under Quest. The management gap resulted in poor support, which needs improvement.""The improvement required is an increase in the number of people who manage the product's support team.""One Identity Password Manager could improve the integration with other technology, it is complex for integrating. There needs to be more connectors or adapters. There is limited out-of-the-box customization.""The software is complex on the backend, and there isn't enough documentation."

More One Identity Password Manager Cons →

Pricing and Cost Advice
  • "Using this solution costs us about $1,200 USD per year."
  • "You purchase the license for one time, and you can use it for a lifetime. The only thing is that in order to get support, you need to upgrade your product to the latest solution. You need to keep a support contract with them for which you have to pay some amount. It's a very small amount for renewing their support contract. Overall, it's very cost-effective."
  • More ManageEngine ADSelfService Plus Pricing and Cost Advice →

  • "Its price is on the cheaper side. It has a perpetual license, and everything is included in the license. You only have to pay separately for the SMS gateway or the OTP part."
  • "The price of One Identity Password Manager is average. There are other solutions that are more expensive, such as ARCON and others that are less expensive."
  • "It is not that expensive, as far as I recall. It was approximately $1.50 USD per user or something like that."
  • "The licensing for One Identity Password Manager depends on the customer's requirement. For example, it could be one year, or it could be three years. In general, One Identity Password Manager is not an expensive product. Pricing for it is competitive."
  • "Though the solution's price is reasonable, it depends on the number of users operating at the customer's end."
  • More One Identity Password Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    771,346 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Monitoring is one of the most valuable features for us.
    Top Answer:You purchase the license for one time, and you can use it for a lifetime. The only thing is that in order to get support, you need to upgrade your product to the latest solution. You need to keep a… more »
    Top Answer:When I look at something like a server or a user who has an unsuccessful login, all they're giving me is what is from the domain controllers. When I click on the analytics portion that says give me… more »
    Top Answer:It is an absolutely scalable solution...The product is easy to install.
    Top Answer:Though the solution's price is reasonable, it depends on the number of users operating at the customer's end. Suppose you have a customer with only a few users. In that case, the product's prices are… more »
    Top Answer:The improvement required is an increase in the number of people who manage the product's support team. The change of passwords using the biometric features to access One Identity Password Manager… more »
    Ranking
    Views
    370
    Comparisons
    197
    Reviews
    6
    Average Words per Review
    433
    Rating
    9.0
    Views
    715
    Comparisons
    478
    Reviews
    2
    Average Words per Review
    529
    Rating
    7.5
    Comparisons
    Learn More
    Overview

    ManageEngine ADSelfService Plus is a secure, web-based, end-user password reset management program. This software helps domain users to perform self service password reset , self service account unlock and employee self update of personal details(e.g telephone numbers,etc) in Microsoft Windows Active Directory. Administrators find it easy to automate password resets, account unlocks while managing optimizing the expenses associated with helpdesk calls.

    Password Manager, a simple, secure, self-service solution from One Identity that enables your organization to implement stronger password policies while reducing its help desk workload.

    Sample Customers
    TEL U.S. Holdings Inc, Henson Group, CAMH, HPE, HubSpot, Hitachi, IBM, Accenture, Capgemini, Apogee, Symantec
    Trillium Lakelands District School Board, Abu Dhabi Ports, Canadian University Dubai
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company13%
    Government11%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Government12%
    Computer Software Company12%
    Financial Services Firm11%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise23%
    Large Enterprise53%
    Buyer's Guide
    ManageEngine ADSelfService Plus vs. One Identity Password Manager
    May 2024
    Find out what your peers are saying about ManageEngine ADSelfService Plus vs. One Identity Password Manager and other solutions. Updated: May 2024.
    771,346 professionals have used our research since 2012.

    ManageEngine ADSelfService Plus is ranked 9th in Enterprise Password Managers with 8 reviews while One Identity Password Manager is ranked 15th in Enterprise Password Managers with 7 reviews. ManageEngine ADSelfService Plus is rated 8.4, while One Identity Password Manager is rated 8.0. The top reviewer of ManageEngine ADSelfService Plus writes "Anything under 50 users is covered by their free license". On the other hand, the top reviewer of One Identity Password Manager writes "An easy-to-use tool that offers its users strong security on the password management front ". ManageEngine ADSelfService Plus is most compared with Delinea Secret Server, whereas One Identity Password Manager is most compared with Azure Key Vault. See our ManageEngine ADSelfService Plus vs. One Identity Password Manager report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.