OpenText Identity Governance and Microsoft Identity Manager compete in the identity management space. Microsoft Identity Manager has the upper hand due to superior integration and scalability.
Features: OpenText Identity Governance offers strong compliance management, automation capabilities, and effective auditing tools. Microsoft Identity Manager excels in integration with Microsoft ecosystems, advanced synchronization, and robust role-based access control.
Room for Improvement: OpenText Identity Governance could enhance its integration capabilities and user interface design. Improved scalability and better documentation are needed. Microsoft Identity Manager could benefit from a simplified setup process, enhanced customization options, and improved support for non-Microsoft systems.
Ease of Deployment and Customer Service: OpenText Identity Governance is noted for its straightforward deployment and attentive support, beneficial for quick implementations. Microsoft Identity Manager requires a more complex setup but provides seamless integration with Microsoft systems, enhancing synergy for existing users.
Pricing and ROI: OpenText Identity Governance is competitively priced with lower upfront costs, attracting budget-conscious organizations. Microsoft Identity Manager, though potentially higher in initial investment, offers significant long-term ROI with deep integration capabilities and better operational efficiencies.
We do not contact their technical support directly because we have a service agreement already in place with them with some dedicated and some non-dedicated resources.
It is important to get to the right engineer quickly, but the process sometimes involves multiple levels before reaching the best support.
I rate the technical support nine out of ten.
The technical support is of good quality
In terms of scalability, Microsoft Identity Manager allows management of up to 400,000 objects with a standard configuration.
Not all conditions can be satisfied at all times, leading to some employee or user accounts experiencing deviations and syncing issues.
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience.
The current policy management features are limited, and custom, flexible policies would be ideal.
While the initial setup of Microsoft Identity Manager is not completely complex, migrating or upgrading to a new version can be complex and requires multiple backups to ensure it goes smoothly.
They are lower than some of their competitors.
The pricing of Microsoft Identity Manager is expensive.
Microsoft's licenses are bundled, allowing access to multiple services, which is beneficial.
Regarding pricing, setup costs, and licensing of Microsoft Identity Manager, it has a couple of cloud connectors that can sync directly with the O365 admin center, which is good enough.
Technically, the product does everything one would expect from an identity and access management platform.
These features have been impactful in improving our security and compliance.
The best features of Microsoft Identity Manager are its 100% compatibility with Active Directory.
The features of Microsoft Identity Manager that have been most impactful in improving security and compliance include the granular policies, report, and the ability to gain end-to-end visibility for each user.
Omada Identity is an identity governance and administration (IGA) solution designed to help organizations manage and secure digital identities and access across their IT environments. It focuses on enhancing security, compliance, and efficiency by automating identity management processes.
Omada Identity offers a robust set of features that streamline identity lifecycle management, access governance, and compliance reporting. It integrates with a wide range of IT systems, applications, and data sources, providing a centralized platform for managing user identities and access rights. The solution enables organizations to enforce security policies, ensure regulatory compliance, and reduce the risk of unauthorized access.
What are the critical features of Omada Identity?
What benefits or ROI items should users look for in the reviews when evaluating Omada Identity?
Omada Identity is widely adopted across various industries, including healthcare, finance, and manufacturing. In healthcare, it helps protect patient data and comply with regulations like HIPAA. In finance, it ensures compliance with SOX and other financial regulations. In manufacturing, it secures access to sensitive production data and intellectual property.
Pricing and licensing for Omada Identity are typically based on the number of users and the specific features required. Customer support is available through various channels, including online resources, support tickets, and professional services for implementation and customization.
In summary, Omada Identity is a comprehensive IGA solution that enhances security, compliance, and efficiency in managing digital identities and access.
Microsoft Identity Manager (MIM) builds on the identity and access management capabilities of Forefront Identity Manager. MIM helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM adds a hybrid experience, privileged access management capabilities, and support for new platforms.
OpenText Identity Governance provides robust access review capabilities, risk analysis, and intuitive dashboards. Its advanced role mining and dynamic grouping ensure efficient access management, supporting compliance through separations of duties.
OpenText Identity Governance enhances access management and auditing processes through features such as role mining, access certification, and separations of duties that support efficient management protocols. Though it excels in stability, scalability, and integration with Identity Management solutions, it requires improvements in installation, Workflow Designer, and cloud application connectors. Addressing stability issues and offering enhanced Identity Intelligence features are essential for competitive edge. The governance tool leverages automated reporting and approval workflows, aiding large environments in streamlining management tasks. Its ability to integrate closely with NetIQ Identity Manager facilitates internal audits, particularly in banking and governmental sectors.
What are the key features?OpenText Identity Governance sees deployment in industries like banking and government, where auditing and access management are critical. It aids in permission management and account discovery, utilized notably in regions such as Chile and Argentina. Organizations benefit from its integration with NetIQ Identity Manager to ensure proper account activation and deactivation, ultimately facilitating sector-specific compliance and auditing tasks.
We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.