One Identity Manager vs Symantec Privileged Access Manager comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
One Identity Logo
5,257 views|2,919 comparisons
86% willing to recommend
Broadcom Logo
865 views|540 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Manager and Symantec Privileged Access Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: April 2024).
769,662 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""Omada's most valuable aspect is its usability.""You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."

More Omada Identity Pros →

"We have seen a slight reduction in help desk calls, as this solution is a self-service product.""I like the customer-facing portal because it is simple to use for end users.""At the time of the onboarding, this is solution that we have interfacing with HR. On the same day an employee is hired, an account is created and available for the manager when the end user arrives. The opposite is true. The moment employment is terminated, the same day everything is disabled, then later deleted.""The solution is flexible. You can customize it a lot. You can can build connectors, connecting them to a new application, and so on.""It is easy to use and handle.""The most valuable feature for me is the built-in security, which is the best that I have seen.""The short version is that we gained significant insight into the issues of access governance. This allowed us to turn an auditing nightmare into praise from our auditors.""The most valuable features are centralized Identity Management, robust Access Governance, and One Identity Manager workflow automation."

More One Identity Manager Pros →

"It gives you list of servers, so you can see which users have access to which servers. This is really useful, so we can make sure nobody is getting extra access than what is needed.""The interface is very friendly, colorful, and bold.""Comprehensive coverage of the required features for the PAM solution.""It will provide us with more security.""We know we can scale up with what we have, and we probably will not need to buy any further appliances down the road.""The DB clustering is a really good benefit of using CA PAM.""You can do A2A integration. You can have your own script, which can then run outside of PA to retrieve the password and perform other tasks.""We have received good support from the tech support team."

More Symantec Privileged Access Manager Pros →

Cons
"Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""The user interface should have a more flexible design, where you can change it to your requirement.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The reporting on the warehouse data and the import process both have room for improvement.""I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."

More Omada Identity Cons →

"A room for improvement in One Identity Manager is its analytics. Though it's getting better from version to version, the analytics feature still needs improvement. I would appreciate more analytical features in the next release of One Identity Manager, so I can do a better analysis. Another vendor, for example, has a self-certification system where you can send people, then create a type of profile or screen for each person, and the person can see his entitlement and the risks behind that entitlement, so then the person makes a decision on whether he wants to keep or let go of it, and that's an out-of-the-box feature that would be good to see in One Identity Manager. Another feature I'd like to see in One Identity Manager that would be very interesting is integration with SIEM or any log collection product for both access and usage. For example, I'd be able to see that I have access to a particular application and also get information on how many times I've accessed it in the last year, last few months, etc. It's a feature that would be great to have in One Identity Manager.""The support team could be improved on. The first level of support essentially looks up knowledge base articles and often can't provide the answer needed.""The initial setup was quite complex because you run into some existing policies that the company already had. There was some trouble with some inconsequential policies.""The initial setup was complex. We have a lot of different systems. The journey from implementing to joining all the systems was difficult.""The system role manager, or some of the roles that are inside Identity Manager, are limited to one user. It would be more flexible if these responsibility roles could be attached to many people.""Integration with various applications should be made smoother. It is very difficult right now for regular implementers. Access reviews are another thing that is not that good in the solution. It needs improvement.""It should be able to give a client version of the product, rather than just a web-portal.""Some features aren't supported by the technical support. It is based on your own risk, which I can accept, but I would be happier if they would provide me some additional information about them anyway, e.g., deleting tables or columns."

More One Identity Manager Cons →

"They should include some assignments in the test environment to explore the product's features.""Bring more technology into the portfolio and being able to collapse those products into a much more integrated way.""The management console could be improved.""I wish it could create local accounts on desktops.""What I hope happens with the new product CA PAM is to keep all the useful features that exist in PA, but what I’ve noticed with many new products is the UI gets polished but systems lags stability and performance or it adds additional complexity instead of simplifying the user experience.""It's difficult to locate the reports, there are limits on what reports can be run from the GUI, and the report formats are lacking.""The service account management functionality needs to be extended to application pools, SQL database, PowerShell scripts, service account discovery, etc.""An improvement for this solution is that it should not be constantly based on user name and password. There should be a condition to edit and update your username."

More Symantec Privileged Access Manager Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Start with an operations team that is motivated to learn a lot in a short period of time. The longer you wait, the more expensive it will be to get the right level of expertise in this area."
  • "There are old processes that are really great for some people and look like pieces of artwork. However, the maintenance of them is really expensive."
  • "The solution is flexible, in general. You can define the parts of the solution that you want to use, and it won't affect the price."
  • "We have the premium support and are very satisfied. They are always answer our questions very quickly. For the moment, we are very satisfied, but I think it's because we are paying for the premium support."
  • "It helps us save on licenses for applications because we are following the account lifecycle, as well as account reactivation."
  • "We are paying for premium support, which is expensive. However, we do receive very good, fast support."
  • "It needs flexibility in the licensing or packaging, because you buy the entire package at once, and sometimes the customers are a bit overwhelmed with whatever they get. I would like if they could cut the licensing or packaging into somewhat smaller things."
  • "It has helped to reduce customer costs."
  • More One Identity Manager Pricing and Cost Advice →

  • "Don’t go with an agent model. Don’t go with a model that has you buying a thousand different parts. Go with PAM that gives you everything, or you’ll just be paying costs of implementing another tool that PAM would have just given you up front."
  • "The prices are not low, but one can ask for a discount. It’s not the cheapest PAM solution."
  • "Appliances are relatively cheap, don’t skimp. Make sure you have redundancy, high availability, and enough appliances to manage the concurrent workload."
  • "Cost-wise, CA was better compared to others in the market. ​"
  • "Pricing is fair compared to other top vendors."
  • "The licensing is simple and scalable."
  • "I would prefer better licensing options for the 20-100 users we have at a given time."
  • "It is more expensive than other solutions on the market."
  • More Symantec Privileged Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    769,662 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:One Identity Manager offers several features that I found advantageous compared to other tools.
    Top Answer:One Identity Manager has a reasonable price point. Given the features and functionality it provides, the cost is… more »
    Top Answer:One area where One Identity Manager could be improved is in database performance. When handling a large number of users… more »
    Top Answer:We can check the activities in the server for fragile files and documents in case of any issues.
    Top Answer:The product's pricing depends on the agreement. They offer per-device, per-user, or monthly and yearly licensing models.
    Top Answer:There should be some training platform similar to Microsoft and IBM. We can't find useful documentation or YouTube… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Quest One Identity Manager, Dell One Identity Manager
    CA PAM, Xceedium Xsuite, CA Privileged Access Manager
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    One Identity Manager is a value-added and trusted active directory management and user provisioning software solution. One Identity Manager administers and protects an organization’s data and users, minimizes threats, and ensures that compliance regulations are consistently satisfied.

    Users will have access to the data and applications they need when they need them. One Identity can be used on premises, in the cloud, and also with hybrid options. One Identity Manager is able to easily combine strict governance compliance regulations and rigorous security protocols to keep business enterprises secure and functional today and into the future. One Identity Manager is also a robust, scalable identity governance and administration (IGA) solution. The solution is designed to meet the changing needs of a growing dynamic business enterprise, and not be limited or left vulnerable by IT department constricts.

    One Identity consistently provides robust security solutions that facilitate a strong secure enterprise where the users, applications, and critical data are safe and secure. The unified identity security platform provides identity governance and administration (IGA), privileged access management (PAM), active directory management and security (ADMS), and identity and access management (IAM) processes to ensure an aggressive stance on security for today’s dynamic enterprise organizations.

    One Identity is used by more than 11,000 organizations worldwide managing over five hundred million plus identities.

    One Identity Manager Features

    • Self-service options: Organizations save time and are able to get tasks completed easily. Users can request permissions or access and receive predetermined approval based on role assignments.

    • Password management: Organizations can easily reset user passwords based on established organizational protocols. Password policies can be determined according to user roles and assignments.

    • Governance: One Identity Manager offers complete visibility regarding data access, such as who has access, when the access was given, and the reasons why access was given. The solution delivers clear reporting to comply with any regulatory requirements.

    • SAP certified: Users are able to amplify existing SAP security protocols and seamlessly connect accounts under governance. One Identity Manager is a complete identity access solution.

    • Reporting: One Identity Manager delivers reliable reporting regarding user access and privileged access to an organization's network. The reporting can satisfy all government and regulatory compliance standards.

    • Connectors: One Identity Manager’s significant amount of available connectors enable organizations to easily extend identity governance to the cloud and will ensure cloud application time is minimized significantly.

    Reviews from Real Users

    The initial setup process for an employee is straightforward. We set up processes for user accounts and we can add other processes to them. Our goal is to automate all user-permission and user-administration processes with One Identity and we are doing that more and more.” - Marc H., IT Architect at a tech services company

    “The most valuable features are that it has a lot of capabilities, can integrate with a lot of systems, including automated onboarding like CyberArk, and allows you to integrate different entities.” - Security Consultant at a financial services firm

    CA Privileged Access Manager is a simple-to-deploy, automated, proven solution for privileged access management in physical, virtual and cloud environments. It enhances security by protecting sensitive administrative credentials such as root and administrator passwords, controlling privileged user access, proactively enforcing policies and monitoring and recording privileged user activity across all IT resources.  It includes CA PAM Server Control (previously CA Privileged Identity Manager) for fine-grained protection of critical servers

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Texas A&M, Sky Media, BHF Bank, Swiss Post, Union Investment, Wayne State University. More at OneIdentity.com/casestudies
    NEOVERA, Telesis, eSoft
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm37%
    Manufacturing Company10%
    Healthcare Company10%
    Construction Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    REVIEWERS
    Retailer19%
    Financial Services Firm19%
    Logistics Company14%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company14%
    Financial Services Firm14%
    Comms Service Provider11%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business29%
    Midsize Enterprise6%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    REVIEWERS
    Small Business28%
    Midsize Enterprise11%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise7%
    Large Enterprise80%
    Buyer's Guide
    Identity Management (IM)
    April 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: April 2024.
    769,662 professionals have used our research since 2012.

    One Identity Manager is ranked 3rd in Identity Management (IM) with 75 reviews while Symantec Privileged Access Manager is ranked 18th in Privileged Access Management (PAM) with 50 reviews. One Identity Manager is rated 8.0, while Symantec Privileged Access Manager is rated 7.8. The top reviewer of One Identity Manager writes "The JML is customizable but the support team isn't strong". On the other hand, the top reviewer of Symantec Privileged Access Manager writes "Allows IT and consultants to access the infrastructure environment but needs more security and better support". One Identity Manager is most compared with SailPoint IdentityIQ, Oracle Identity Governance, EVOLVEUM midPoint, Cisco ISE (Identity Services Engine) and Saviynt, whereas Symantec Privileged Access Manager is most compared with CyberArk Privileged Access Manager, Cisco ISE (Identity Services Engine), BeyondTrust Endpoint Privilege Management, Delinea Secret Server and ARCON Privileged Access Management.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.