Microsoft Entra ID vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
Microsoft Logo
8,521 views|6,248 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Symantec Identity Governance and Administration Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Omada offers a technical solution that addresses both our needs.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""The key benefit of Omada Identity is maintaining complete control.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."

More Omada Identity Pros →

"Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews.""Azure Active Directory features have helped improve our security posture. The remote working has been a massive help during the pandemic.""https://www.itcentralstation.com/product_reviews/microsoft-bi-review-52460-by-amanda-zhou""The most valuable feature is the ability to set up conditional access, where you can enforce users to connect using multifactor authentication.""The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.""The technical support is pretty good.""The single sign-on is very convenient for us.""It's very easy to run and it's part of their ecosystem and I don't think it's going anywhere anytime soon."

More Microsoft Entra ID Pros →

"Connector Xpress and Policy Xpress and the new interface.""I've used it to manage users, create and update, delete users, change passwords, and assign and change rules.""Governance.""The most valuable features are role-based access and identity provisioning, which allow a single point of user access to multiple places.""Word mining and risk campaigns are the most valuable features of this solution.""Using the implementation guide, I was able to implement the solution with ease.""Self-registration and self-service password management are valuable features. The role modeling feature is also very useful. It allows you to model your enterprise role.""When comparing it to other products, you can set up CA IAM in a PoC very quickly to demonstrate its provisioning capabilities."

More Symantec Identity Governance and Administration Pros →

Cons
"Omada's reporting functionality is limited and could benefit from greater customization.""I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on.""I would like to search on date fields, which is not possible now.""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""The web GUI can be improved.""There's a challenge with handling large amounts of data in this system.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."

More Omada Identity Cons →

"The pricing is okay, however, it could always be better in the future.""The workflow management for registering new applications and users could be improved.""Sometimes, the notifications and alerts are not delivered properly, and we end up missing them. Also, the overall graphical user interface needs to be improved.""I want to see more features to improve security, such as integrated user behavior analysis.""The ability to manage and authenticate against on-premises solutions would be beneficial.""The technical support could improve by having a faster response time.""The licensing and support are expensive and have room for improvement.""The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."

More Microsoft Entra ID Cons →

"It has a large footprint which you'd expect to be much, much smaller. Just to run basic services, we have 10 different servers. Also, if it were easier to manage, that'd be useful.""The support from Symantec Identity Governance and Administration could improve.""They should easier and better integration with other software.""Symantec is only on-premises, not on the cloud.""The drawback with the CA Identity Manager is they don't have a connector to HR systems like SAP, or PeopleSoft, or Workday. That's a major drawback with the CA Identity Manager. For that we have to do lots of custom quoting to get data from HR systems. And if they could connect it to GRC systems, that's good to have in an identity product.""The product's technical support could be better.""They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""The Identity tool needs to do more kinds of reporting for audit purposes. It doesn't really track any of the metrics that are useful to us, at this point."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    Broadcom
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

        While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Acciona, Core Blox, DBS
        Top Industries
        REVIEWERS
        Government16%
        Retailer13%
        Computer Software Company11%
        Educational Organization11%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Financial Services Firm30%
        Healthcare Company18%
        Insurance Company8%
        Government8%
        VISITORS READING REVIEWS
        Computer Software Company27%
        Financial Services Firm14%
        Government10%
        Manufacturing Company6%
        Company Size
        REVIEWERS
        Small Business17%
        Midsize Enterprise6%
        Large Enterprise77%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise14%
        Large Enterprise68%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business29%
        Midsize Enterprise12%
        Large Enterprise59%
        VISITORS READING REVIEWS
        Small Business19%
        Midsize Enterprise9%
        Large Enterprise73%
        Buyer's Guide
        Microsoft Entra ID vs. Symantec Identity Governance and Administration
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
        771,170 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity Management (IM) with 190 reviews while Symantec Identity Governance and Administration is ranked 20th in Identity Management (IM) with 65 reviews. Microsoft Entra ID is rated 8.6, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Okta Workforce Identity and Cisco Duo, whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, SAP Identity Management, Microsoft Identity Manager and Cisco ISE (Identity Services Engine). See our Microsoft Entra ID vs. Symantec Identity Governance and Administration report.

        See our list of best Identity Management (IM) vendors.

        We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.