We performed a comparison between One Identity Active Roles and One Identity Manager based on real PeerSpot user reviews.
Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"Omada's most valuable aspect is its usability."
"The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes."
"The solution is stable."
"Secure access is the most valuable feature."
"In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well."
"Active Roles improved the management of users, groups, and AD objects in the organization."
"One of the valuable features is that it is relatively organized. I definitely appreciate that aspect. It is also relatively simple to use with a very easy flow to the GUI. The user interface is really top-notch."
"The solution offers good integration with other environments such as SAP and Active Directory, et cetera."
"Among the most valuable features of One Identity Manager are administration from Active Directory and Azure Active Directory, as well as administration from Exchange. These features enable us to have fully automated processes to create new accounts and new mailboxes. The most valuable option is the ability to design an automated route to give our customers permissions."
"It is easy to use and handle."
"There are a lot of valuable features, including connectors, attestations, and workflow."
"The most valuable feature of One Identity Manager is it simplifies user-account provisioning and administration. One Identity offers a comprehensive range of solutions that cater to almost every aspect of the identity and access management domain."
"The best feature is that it's customizable. For example, we can create any kind of product or custom service within an IT shop and customize it the way our customers need it. For the customers, it's the best. They are happy with it."
"One Identity Manager is user-friendly and easy to customize. One Identity's business roles enable me to map company structures for dynamic application provisioning, which is fairly important."
"The solution should be made more agile for customers to own or configure."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"The web GUI can be improved."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"The initial setup was quite easy, but it was time-consuming. It took about three months."
"The solution needs an attestation process that includes certification and recertification attestation."
"The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint."
"Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up."
"The way you can search groups could be better."
"The product must include SaaS in the future."
"They should offer more best practices and documentation for every functionality."
"In the update processes for hotfixes need improvement."
"It has problems with performance. This is a very serious issue for us. Other than that, it's really capable. The performance is what is missing. It's really poor."
"One area that could be improved is the speed of performance - it's often a bit slower because of the size of its database."
"It’s not something you get from the beginning. It’s not like Windows. It is more complicated. You need to know a few things from the back end, however, as you learn it, it becomes easy."
"The user interface needs to improve."
"End-user UI customization is difficult and requires some knowledge of proprietary Angular technology. Every time a customer asks us: "Hey, can we modify this form in the UI?" or "Can we integrate a new form?" it's difficult to do. It's possible and we usually do it, but coding form changes typically takes two to four weeks, depending on the changes."
One Identity Active Roles is ranked 5th in User Provisioning Software with 5 reviews while One Identity Manager is ranked 2nd in User Provisioning Software with 25 reviews. One Identity Active Roles is rated 8.0, while One Identity Manager is rated 8.2. The top reviewer of One Identity Active Roles writes "Give us control over attributes a service desk analyst can change, and we can build in integrity rules". On the other hand, the top reviewer of One Identity Manager writes "Helps streamline application access decisions, and when granted, access is automatically provided to target system". One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, SailPoint IdentityIQ, Softerra Adaxes and NetIQ Directory and Resource Administrator, whereas One Identity Manager is most compared with SailPoint IdentityIQ, Oracle Identity Governance, Cisco ISE (Identity Services Engine), Microsoft Identity Manager and Saviynt. See our One Identity Active Roles vs. One Identity Manager report.
See our list of best User Provisioning Software vendors.
We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.