RSA Identity Governance and Lifecycle vs Symantec Advanced Authentication comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
RSA Logo
915 views|627 comparisons
55% willing to recommend
Broadcom Logo
334 views|204 comparisons
77% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RSA Identity Governance and Lifecycle and Symantec Advanced Authentication based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: April 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.""Omada offers a technical solution that addresses both our needs.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.""The customer success and support teams have been crucial.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."

More Omada Identity Pros →

"The data collection is excellent and easy to do. It does not require a lot of configuration nor does it require rules to be written like other competitors do.""RSA Identity Governance and lifecycles are good for the access certification and auditing sections.""With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.""Roles, connectors for provisioning and re-accreditation or reviews help greatly to govern user access.""The most valuable feature is the security, in particular, the One Time Password support."

More RSA Identity Governance and Lifecycle Pros →

"It tells us exactly what we want in terms of authentication to various applications and provides protection for users who access them.""One of the most valuable aspects is its remarkable stability.""One of the most valuable features of this solution is that it's a strong authentication solution that's able to integrate with applications.""Rules on Risk Authentication are very good."

More Symantec Advanced Authentication Pros →

Cons
"The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management.""Omada Identity has a steep learning curve.""The current reporting tools in Omada are limited, but we expect significant improvements in the new version.""In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.""There's a challenge with handling large amounts of data in this system.""The security permission inside Omada needs improvement. It's tricky to set up."

More Omada Identity Cons →

"Technical support in Pakistan can be improved.""If you use the appliance version then it won't handle a huge database volume.""This product is missing a lot of features which other competitors are providing. One of the key features that are missing right now is risk scoring. Additionally, there is not much scope for customization - everything is hard-coded and predefined, so it does not allow the developers to make many modifications.""Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy costs.""The user interface and workflow need improvement, and more connectors would help.""RSA Identity Governance and Lifecycle could improve out-of-the-box customization.""There are scalability issues. This product does not scale very well. It is not a good product for load balancing / active–active architecture."

More RSA Identity Governance and Lifecycle Cons →

"This solution could be improved with risk-based authentication. I think that this product has everything that most customers are looking for, but modern technology has people looking for security tools with risk-based authentication, which they have a separate tool for. If they could integrate this, it would improve Symantec Advanced Authentication. They have to look at what's newly trending and how things are moving forward, and then adapt and adopt those features. Symantec's technical support should also be improved, in terms of response time.""We have seen quite a few issues with bugginess. It is indeed pretty buggy and we have had to install some fixes.""Advanced Authentication talks about the Device ID. But how the device ID is captured, I want to know more about that.""Urgent improvement is necessary to ensure that support responses are faster and more effective, aligning with the demands of MFA implementation."

More Symantec Advanced Authentication Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Pricing varies based on user count/number of modules you need."
  • "We are using the cloud platform, but we don't find it compatible to be served as a multi-tenant platform. This is a large drawback. It becomes expensive because it is then an all-dedicated solution. You have to have a separate tenant for each client, which increases the cost. The overall unit pricing can be less expensive than how it is right now."
  • "I rate the product's price a five on a scale of one to ten, where one is cheap, and ten is expensive."
  • More RSA Identity Governance and Lifecycle Pricing and Cost Advice →

  • "There are eventually going to be implementation costs. Sometimes you're required to have custom code developments there, so that has to be part of the implementation price."
  • "The price is reasonable."
  • More Symantec Advanced Authentication Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.
    Top Answer:Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors… more »
    Top Answer:RSA Identity Governance and Lifecycle can be deployed on the cloud or on-premise. We have our own proprietary cloud… more »
    Top Answer:One of the most valuable aspects is its remarkable stability.
    Top Answer:There has been a need for aggressive development to modernize the product and align it with contemporary security… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    SecurID
    CA Advanced Authentication, CA Strong Authentication, CA Risk Authentication, Arcot WebFort, Arcot RiskFort
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    RSA SecurID provides world-leading two-factor authentication, protecting 25,000 organizations and 55 million users. RSA SecurID extends security to bring your own device (BYOD), cloud, and mobile as well as traditional virtual private network (VPN) and web portals. RSA SecurID solutions comprise three primary components: authenticator, platform, and agents.

    CA Advanced Authentication provides a secure, user-convenient and cost-effective way to protect online and mobile applications. The solution consists of two components:  CA Risk Authentication allows the enterprise to silently and transparently collect data and assess risk based on device identification, location and user behavior, among other factors, and CA Strong Authentication provides a wide variety of software-based, two-factor authentication credentials and technology to make passwords more secure.  Together they enable an intelligent, layered security approach to protect user identities and organizational data.

    Take the assessment


    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    NTT Com Asia, Virgin Blue, Bank of Uganda, EMEA Telecommunications Company, LAit (Lazio Innovazione Tecnologica), NyNet, OTP Bank, Red Bull Racing, Rupert House School, Signify, UK Local Authority, Bancolombia, Banco Popular de Puerto Rico (BPPR), TIVIT, Array Services, International Computerware, KPMG LLP, Moffitt Cancer Center
    Global bank, Large Filipino Bank and SK Infosec
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm27%
    Comms Service Provider10%
    Computer Software Company9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm25%
    Comms Service Provider13%
    Real Estate/Law Firm13%
    Computer Software Company11%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business22%
    Midsize Enterprise22%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    REVIEWERS
    Small Business22%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise6%
    Large Enterprise67%
    Buyer's Guide
    Identity Management (IM)
    April 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: April 2024.
    769,630 professionals have used our research since 2012.

    RSA Identity Governance and Lifecycle is ranked 23rd in Identity Management (IM) with 9 reviews while Symantec Advanced Authentication is ranked 18th in Authentication Systems with 9 reviews. RSA Identity Governance and Lifecycle is rated 6.8, while Symantec Advanced Authentication is rated 7.8. The top reviewer of RSA Identity Governance and Lifecycle writes "Lacking customization, poor support, but useful auditing". On the other hand, the top reviewer of Symantec Advanced Authentication writes "Ensures robust security features and ease of deployment, although it may lack some of the more modern authentication options ". RSA Identity Governance and Lifecycle is most compared with SailPoint IdentityIQ, Saviynt, One Identity Manager, CyberArk Privileged Access Manager and Cisco ISE (Identity Services Engine), whereas Symantec Advanced Authentication is most compared with Thales Authenticators and OneSpan DIGIPASS.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.