Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs SAP Identity Management comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
226
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
SAP Identity Management
Ranking in Identity Management (IM)
15th
Average Rating
7.8
Reviews Sentiment
6.5
Number of Reviews
13
Ranking in other categories
User Provisioning Software (7th)
 

Mindshare comparison

As of May 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.5%, down from 3.6% compared to the previous year. The mindshare of Microsoft Entra ID is 12.5%, down from 13.1% compared to the previous year. The mindshare of SAP Identity Management is 2.3%, down from 3.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Imran  Rafi - PeerSpot reviewer
Allows for seamless integration and provides a unified login experience
I believe it is widely used by all our clients. They usually have three or four applications, and it's not advisable to use separate physical logins for each authentication. That's why they prefer a cloud application, where they can find a unified login for all applications. The solution is scalable, and we can handle multiple users and customers. We can accommodate different authentication requirements for various groups of employees. It's a flexible solution that can be tailored according to specific needs.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes."
"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up."
"The most valuable feature is the ability to authenticate users using Microsoft Entra ID."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
"Microsoft Entra ID efficiently responds to numerous requests, and we have not faced significant connectivity issues, making it reliable."
"What I like is that I can go anywhere, at any time, and to any client premise, and I can simply log in to the admin panel and can serve any of my clients."
"The most valuable features of this solution are security, the conditional access feature, and multifactor authentication."
"The solution offers business to business and client to business support."
"Azure Active Directory has been very useful for our company, it is not difficult to use."
"What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration."
"The most valuable feature is the user experience for managing information."
"It provides basic automatic user administration and role provisioning to save time."
"The setup process is straightforward."
"The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."
"What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."
"The most valuable features of SAP Identity Management are business roles and automated user provisioning."
"Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication."
 

Cons

"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"It is not possible to customize reports on Omada Identity."
"The solution should be made more agile for customers to own or configure."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience."
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things."
"The user interface should have a more flexible design, where you can change it to your requirement."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"Better deployment management and visibility functionality would be helpful."
"If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."
"Customers want to know exactly where they are spending their money, allowing them to assess and potentially save money in those specific areas."
"Better integration with external governance products would be a welcome addition to Azure AD."
"The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access."
"There should be a clearer separation between objects held in Entra and Azure, so we don't need to approach the Entra ID team to create rules, policies, and app registrations."
"The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks."
"My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet."
"One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends."
"SAP Identity Management can improve risk analysis and authority checks."
"I have encountered issues with the host authentication feature."
"It needs to have the SSO for the HANA modules that SAP is releasing."
"I find SAP Identity Management complicated to use. Maintaining it is also complex."
"A lack of startup connectors to different systems, and could have better connectors for SAP IDM."
"Research and marketing need to be improved."
"What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."
 

Pricing and Cost Advice

"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada Identity is very reasonably and competitively priced."
"It is licensed per managed user per year."
"The pricing for Omada Identity is fair."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"The solution has three types of tiers: E1 has very basic features. You get limited stuff in E2 and cannot have Office 360 associated with it. E3 is on the costly side and has all the features."
"The pricing is good; it's not cheap but very reasonable."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"The licensing cost is a bit prohibitive."
"Microsoft Authenticator is included in the package when we purchase a license from Microsoft."
"We have a yearly license."
"It's really affordable."
"We have various levels of their licensing, which includes users on different levels of their enterprise offering."
"I rate the solution's pricing a four out of ten."
"When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
"The licensing cost varies depending on the specific requirements and deployment size."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
849,686 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
30%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Manufacturing Company
16%
Computer Software Company
13%
Energy/Utilities Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
Regarding pricing, for the services we receive, it seems within the market range and about average.
What do you like most about SAP Identity Management?
The tool's most valuable features are its access control and approval of access requests. The self-service password r...
What needs improvement with SAP Identity Management?
I have encountered issues with the host authentication feature.
What is your primary use case for SAP Identity Management?
Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
SAP NetWeaver Identity Management, NetWeaver Identity Management
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
Find out what your peers are saying about Microsoft Entra ID vs. SAP Identity Management and other solutions. Updated: April 2025.
849,686 professionals have used our research since 2012.