Omada Identity vs SAP Customer Identity and Access Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Omada Identity and SAP Customer Identity and Access Management based on real PeerSpot user reviews.

Find out what your peers are saying about Auth0, ForgeRock, Omada and others in Customer Identity and Access Management (CIAM).
To learn more, read our detailed Customer Identity and Access Management (CIAM) Report (Updated: April 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done.""The customer success and support teams have been crucial.""Omada offers a technical solution that addresses both our needs.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""User-friendly solution."

More Omada Identity Pros →

"Seamless integration is the most valuable feature. There is a there is some functionality where you could go and be enabled and disable everything, you can do it with no time.""The most valuable aspect of the product is the provisioning of a lot of SAP systems. It offers automated provisioning."

More SAP Customer Identity and Access Management Pros →

Cons
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""The reporting and importing have room for improvement."

More Omada Identity Cons →

"Only component, I would think the database is inbuilt. So you could use only SAP provided the API to extract. And there is one channel I experienced during the data migration, which is which allow us to create the customer or delete the Customer. And it won't allow for any change. The data migration needs improvement.""The automated provisioning only works well with the SAP products and there are some problems with the non-SAP products. Even if it is SAP, if it is a non-ABAP system, it is a little bit problematic."

More SAP Customer Identity and Access Management Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Customer Identity and Access Management (CIAM) solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Top Answer: Seamless integration is the most valuable feature. There is a there is some functionality where you could go and be enabled and disable everything, you can do it with no time.
    Top Answer:You could use only SAP provided the API to extract. And there is one channel I experienced during the data migration, which allows us to create the customer or delete the customer. And it won't allow… more »
    Top Answer:The implementation is very simplified, and it's a progressive implementation. Overall I would rate the solution a nine out of ten.
    Ranking
    Views
    306
    Comparisons
    143
    Reviews
    14
    Average Words per Review
    1,148
    Rating
    8.3
    Views
    277
    Comparisons
    140
    Reviews
    1
    Average Words per Review
    204
    Rating
    9.0
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Omada
    Video Not Available
    SAP
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Power relevant customer experiences based on first-party data. With SAP Customer Identity and Access Management solutions for B2C, you can build rich, centralized customer profiles and synchronize them with all your digital properties.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Information Not Available
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    No Data Available
    Buyer's Guide
    Customer Identity and Access Management (CIAM)
    April 2024
    Find out what your peers are saying about Auth0, ForgeRock, Omada and others in Customer Identity and Access Management (CIAM). Updated: April 2024.
    768,924 professionals have used our research since 2012.

    Omada Identity is ranked 3rd in Customer Identity and Access Management (CIAM) with 43 reviews while SAP Customer Identity and Access Management is ranked 9th in Customer Identity and Access Management (CIAM) with 2 reviews. Omada Identity is rated 8.0, while SAP Customer Identity and Access Management is rated 8.6. The top reviewer of Omada Identity writes "The solution has sped up employee onboarding while reducing manual work". On the other hand, the top reviewer of SAP Customer Identity and Access Management writes "A set of tools that allows you to manage user access to the Fiori apps and specify what users can do and see in the apps". Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, SAP Identity Management and One Identity Manager, whereas SAP Customer Identity and Access Management is most compared with Auth0 and Salesforce Identity.

    See our list of best Customer Identity and Access Management (CIAM) vendors.

    We monitor all Customer Identity and Access Management (CIAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.