Symantec Identity Governance and Administration vs UserLock comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (4th), Customer Identity and Access Management (CIAM) (4th)
Symantec Identity Governanc...
Average Rating
7.6
Number of Reviews
65
Ranking in other categories
User Provisioning Software (10th), Identity Management (IM) (24th)
UserLock
Average Rating
10.0
Number of Reviews
2
Ranking in other categories
Authentication Systems (20th), Access Management (19th)
 

Mindshare comparison

As of July 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 6.8%, up from 3.7% compared to the previous year. The mindshare of Symantec Identity Governance and Administration is 0.6%, down from 0.6% compared to the previous year. The mindshare of UserLock is 0.6%, down from 1.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
11.8%
Customer Identity and Access Management (CIAM)
2.4%
Authentication Systems
2.4%
Access Management
0.5%
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
Apr 19, 2024
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
DS
Apr 18, 2023
Good product with stable use cases
I've used it to manage users, create and update, delete users, change passwords, and assign and change rules. Those are some of the most important cases The most valuable feature, in my opinion, is the option to deploy this solution as a virtual appliance. It's an easy and fast way to deploy the…
Bill H. - PeerSpot reviewer
Apr 8, 2022
Affordable, easy to use, and integrates well with Active Directory
The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home. It’s not that I mind not having two factors, but I do get that question from time to time from some of our users who think it would be really useful. From what I’ve heard, they’re working on it and it should be coming in the next version so that’s great news.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most."
"We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
"The customer success and support teams have been crucial."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"Its best feature is definitely the process design. It is quite easy and straightforward to design a process."
"​It has improved our user management. It is definitely streamlined​."
"I've used it to manage users, create and update, delete users, change passwords, and assign and change rules."
"It's a very useful tool that has improved our client's security, from day one."
"There are many valuable features within the solution. The product is easy to customize. It’s also highly secure."
"Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability."
"The scalability potential is there if a company needs to expand."
"The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything."
"The product is relatively easier to use than other identity management products."
"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."
"The most valuable features are two-factor authentication and real-time logon monitoring."
 

Cons

"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"It is not possible to customize reports on Omada Identity."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"The Identity tool needs to do more kinds of reporting for audit purposes. It doesn't really track any of the metrics that are useful to us, at this point."
"There are times that it takes too long to generate reports and to run the assessment tools to collect the information."
"Reporting could be improved."
"The reporting functions."
"The solution is not the best or the fastest available."
"The product has a lot of need for improvement. Our issues are being raised back to the vendor as enhancements."
"I find the API boring. I also faced issues while integrating with CA SSO."
"Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved."
"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."
"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."
 

Pricing and Cost Advice

"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"It is licensed per managed user per year."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The pricing for Omada Identity is fair."
"Omada is expensive."
"The pricing is okay."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"The connector is free, and bundled with the product."
"The product has a good price in competition with another product with the same solution."
"Compared to other options, CA products are not that expensive."
"Pricing and licensing models are adequate and reasonable."
"The price is based on the number of users."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
"The price is flexible for our existing customers."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
"You will be hard-pressed to find better pricing."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
28%
Financial Services Firm
14%
Government
9%
Manufacturing Company
7%
Government
11%
Computer Software Company
8%
Construction Company
7%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What needs improvement with Symantec Identity Governance and Administration?
The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with ...
Ask a question
Earn 20 points
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Acciona, Core Blox, DBS
Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: July 2024.
793,295 professionals have used our research since 2012.