VMware Identity Manager vs WSO2 Identity Server comparison

Cancel
You must select at least 2 products to compare!
VMware Logo
661 views|519 comparisons
72% willing to recommend
WSO2 Logo
450 views|356 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between VMware Identity Manager and WSO2 Identity Server based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is stable.""Personally, VMware Identity Manager is useful for comparison purposes so that I can provide better solutions to my company's customers.""Its value is when you use it with a Workspace ONE UEM solution as it is part of the ecosystem for VMware Workspace ONE.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""Zero Trust implementation is a great feature.""The most valuable feature is single sign-on.""The most valuable feature is the User Experience Designer, which has been very helpful for our project.""The most valuable feature is that it will use my credentials to access various parts of the infrastructure or other solutions, such as vRealize."

More VMware Identity Manager Pros →

"Comprehensive ecosystem.""The single sign-on procedure itself, as well as the ability to connect to external user sources such as Microsoft Active Directory and LDAP servers, are the solution's most valuable features.""The product provides easy integration between API manager and IT server components.""The keystore feature has been most valuable for us.""It's very easy to implement everything.""Some of the valuable features of the solution are the easy integration with processes, such as Single Sign-On. Overall WSO2 is straightforward and does not need customization.""I would rate the solution's stability eight or nine out of ten."

More WSO2 Identity Server Pros →

Cons
"it's very dependent on an active directory""vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not.""The database gets corrupted when used in the cluster. Sometimes it works, sometimes it doesn't.""I would like better integration for deploying programs with binary files.""Many of the features that exist in Active Directory do not exist in Identity Manager, which means that people depend on Active Directory.""I would like to have better support for multi-cloud sessions.""The license could be better.""The mobile SSO doesn't work as well on Android."

More VMware Identity Manager Cons →

"This solution requires extensive knowledge to be used effectively as certain areas of its use are not user friendly.""There needs to be a good support model and easy-to-understand documentation.""I found the initial setup to be very complex.""Sometimes working with the code is difficult because I search for documentation about the code and how to work with the code, which is where I believe they should improve, by providing some documentation on how to work with the code.""The solution could improve its development from a user perspective.""The high availability architecture has to be improved.""This solution does not have BPM workflows already integrated, we had to integrate the BPM module externally. They do not provide full-featured auditing and certification modules out of the box."

More WSO2 Identity Server Cons →

Pricing and Cost Advice
  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

  • "We have to take their support, but that is a minimal charge if I'm comparing it to other identity managers."
  • "I have found the solutions license is priced competitively compared to others."
  • "At this time we are working with the open-source version."
  • "They should bring in some good pricing models to host the marketplace."
  • More WSO2 Identity Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Top Answer:The product provides easy integration between API manager and IT server components.
    Top Answer:I rate WSO2 Identity Server’s pricing a seven out of ten. They offer two types of license subscriptions. One is Apache, where we can build it ourselves. The second one is the WSO2 purchase license… more »
    Top Answer:The product needs to be available in marketplaces for subscription. They should offer competitive pricing models. There could be a better service line compared to Kong. It will help us further adapt… more »
    Ranking
    Views
    661
    Comparisons
    519
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Views
    450
    Comparisons
    356
    Reviews
    3
    Average Words per Review
    374
    Rating
    8.7
    Comparisons
    Learn More
    VMware
    Video Not Available
    Overview
    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.

    WSO2 Identity Server can be used to simplify identity and access management (IAM) related activities in the enterprise. The product is based on open standards and open source principles. WSO2 Identity Server comes with seamless, easy to use integration capabilities that help connect applications, user stores, directories and identity management systems.

    Sample Customers
    Seventy Seven Energy, The Hut Group, SAIC
    Nutanix, ELM, AlmavivA, BDigital, StubHub, M-creations, MedVision360
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Government9%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government10%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    REVIEWERS
    Small Business43%
    Midsize Enterprise29%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise56%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,740 professionals have used our research since 2012.

    VMware Identity Manager is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while WSO2 Identity Server is ranked 6th in Customer Identity and Access Management (CIAM) with 7 reviews. VMware Identity Manager is rated 7.6, while WSO2 Identity Server is rated 8.0. The top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". On the other hand, the top reviewer of WSO2 Identity Server writes "Provides valuable API management features, but its technical documentation needs improvement". VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and JumpCloud, whereas WSO2 Identity Server is most compared with Auth0, Amazon Cognito, CyberArk Privileged Access Manager, SAP Identity Management and Cisco ISE (Identity Services Engine).

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.