Symantec Identity Governance and Administration vs Symantec VIP Access Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Identity Governance and Administration and Symantec VIP Access Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I appreciate all the support we receive from Omada.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""User-friendly solution.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."

More Omada Identity Pros →

"It is easy to use, and does not requires an extensive programming or development background.""It offers a nice price. It's mid-range.""The product is relatively easier to use than other identity management products.""There are many valuable features within the solution. The product is easy to customize. It’s also highly secure.""Using the implementation guide, I was able to implement the solution with ease.""Self-registration and self-service password management are valuable features. The role modeling feature is also very useful. It allows you to model your enterprise role.""Governance.""The solution is easy to scale."

More Symantec Identity Governance and Administration Pros →

"In this version 9.1, lots of changes are done for the dashboard, User Store etc.""It's a good tool. It's pretty straightforward.""Cloud-based service and management.""The two-factor authentication is most definitely valuable and moves us closer to being able to check off those important boxes for compliance.""The product is useful for providing user access from an in-built office server as we follow the work-from-home model.""The VPN we are using is good and working quite well.""Other than it provides us with remote access, so it's fairly easy to install, fairly easy to set up, and provides us the ability to get into our corporate environment.""It offers more platform support, like Apple, Android, and Microsoft."

More Symantec VIP Access Manager Pros →

Cons
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The security permission inside Omada needs improvement. It's tricky to set up.""The user interface should have a more flexible design, where you can change it to your requirement.""There's a challenge with handling large amounts of data in this system.""The reporting and importing have room for improvement.""Omada's reporting functionality is limited and could benefit from greater customization.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."

More Omada Identity Cons →

"The solution is not the best or the fastest available.""The product's technical support could be better.""Provisioning has a dependency on Windows.​""I find the API boring. I also faced issues while integrating with CA SSO.""They should easier and better integration with other software.""The directory has room for improvement. Also, the dashboards and, in particular, the KPI dashboard that shows the current user’s information needs reworking.""There are several areas for improvement in Symantec Identity Governance and Administration. They have no proper documentation on how to do backups. They also have a lengthy workflow process where we have to make some configurations to manage automation in the rules and in our tasks which takes time. We have to manually configure all the configuration files, and we cannot export users because there's no export system in Symantec Identity Governance and Administration. What we'd like to see in the next release of the solution is for them to make configuration and integration with other systems their top priorities. We have many API systems to manage, so hopefully, if they make these enhancements shortly, we can directly connect with our API systems when using Symantec Identity Governance and Administration.""Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved."

More Symantec Identity Governance and Administration Cons →

"The User Store synchronization part needs to improve. Also, the logs, reports, and dashboard can be improved.""If they had dashboards or a report for managers or executives, then it would allow them to see the status and have it make sense to them.""It gets out of sync with Active Directory or whatever it might be, whatever the authentication piece is on Active Directory, and they just reset it on the backend. I never have to contact the vendor.""Geofencing needs improvement.""In the next release, I would like the ability to work offline with remote access.""It is challenging to use when installing a new version.""I would like to see the solution meet the integration needs at our company...Improving the solution's integration feature would be beneficial.""The gateway server is a RADIUS server, but it lacks the functionality of returning RADIUS attributes other than those that are required for the gateway to authenticate the users."

More Symantec VIP Access Manager Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

  • "Licensing and pricing seems very fair."
  • "There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate."
  • "There are additional costs for maintenance."
  • "I can say that the solution is worth the money."
  • More Symantec VIP Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Top Answer:The product is useful for providing user access from an in-built office server as we follow the work-from-home model.
    Top Answer:The pricing would most likely charge per user based on how many accounts have access to the IT managers.
    Top Answer:The product's connection speed needs improvement. Sometimes, I need help connecting my mobile to the main office's… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Symantec VIP
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Symantec VIP Access Manager is the next generation control platform that integrates Single Sign-On (SSO) with strong authentication, access control, and user management. It offers users and administrators control, convenience, and compliance for public and private cloud- based applications. Symantec VIP Access Manager solves cloud security problems using identity and/or context-based access control across multiple cloud applications. In the cloud, where a traditional enterprise perimeter doesn't exist, this solution fills the gap. Through Symantec VIP Access Manager, administrators can define policies that utilize the built-in user directory or existing identity management infrastructure to enforce security and compliance for applications without getting in the way of productivity. Symantec VIP Access Manager can also protect and consolidate access management for on-premise web applications. It also simplifies compliance auditing for cloud applications by consolidating logs across all applications it protects.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Acciona, Core Blox, DBS
    Maine Medical Center, Aria S.p.A
    Top Industries
    REVIEWERS
    Government17%
    Computer Software Company11%
    Energy/Utilities Company11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm14%
    Government9%
    Manufacturing Company6%
    REVIEWERS
    Leisure / Travel Company11%
    Real Estate/Law Firm11%
    Hospitality Company11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Healthcare Company12%
    Government8%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise8%
    Large Enterprise73%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise70%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Symantec Identity Governance and Administration is ranked 19th in Identity Management (IM) with 65 reviews while Symantec VIP Access Manager is ranked 15th in Authentication Systems with 15 reviews. Symantec Identity Governance and Administration is rated 7.6, while Symantec VIP Access Manager is rated 8.4. The top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". On the other hand, the top reviewer of Symantec VIP Access Manager writes "With its mobile application, this tool offers a convenient and user-friendly experience to its users". Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, Microsoft Identity Manager, SAP Identity Management and BeyondTrust Endpoint Privilege Management, whereas Symantec VIP Access Manager is most compared with Microsoft Entra ID, Check Point Remote Access VPN, Yubico YubiKey, RSA SecurID and Q-Bot.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.