Try our new research platform with insights from 80,000+ expert users
Peter Schouten - PeerSpot reviewer
Systems Adminstrator at Avans Hogeschool
Real User
Top 10
Improved our compliance readiness and has affected security positively
Pros and Cons
  • "The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
  • "The user interface could be improved. The interface between Omada and the user is mainly text-based."

What is our primary use case?

We use it primarily for identity management for provisioning accounts and permissions to Active Directory and Microsoft Azure. We use it for providing our students/teachers with different roles they are assigned within the organization. We want to make sure that someone who comes into our organization both as a student and as an employee, maybe an external employee, gets one account with a different role setup and not multiple accounts.

We have various systems where our users are enrolled. For an employee, it is a HR system. For students, it is a system called Studielink, which is the Dutch body where students register the study that they will follow. Those systems have connections to our Omada system where their identities are compared and joined. If an identity already exists, an additional role is added to the existing account. Otherwise, a new account is added. People are assigned resources through group memberships automatically. They are assigned licenses. They are assigned, for instance, permission to enter certain buildings or to make reservations in the room system, and most importantly, because of the governance component that is present in Omada, when a student or an employee leaves our organization, their rights are revoked so that there are no people who are no longer a member of our system.

How has it helped my organization?

The improvements that we have seen are less manual work and less checking up. Some activities in our old system required manual interference. They are now automated. In the old system we used, we had to do updates two times per year on about 12 to 15 servers, whereas now, updates are done with just a few clicks. Everything gets updated with a few clicks. This is a priceless feature. There is less work and less hassle of doing system maintenance and upgrades.

Omada Identity has improved our compliance readiness. With the previous system, we never used auditing or any methods of revoking permissions other than doing that manually. If somebody completely left, then, of course, their account was terminated, but there was no real automation in the governance. We are still building and introducing Omada to our organization, and in the future, we expect a lot from being able to report on people having too much to less permissions and people who have no clue what they can and cannot do in our organization. With Omada Identity, we will be able to do some form of reporting to make it clear who can do what. The next step will be to employ some automation there to revoke unwanted permissions and completely disable those people who have already left. Their accounts should be terminated.

Omada provides us with a clear roadmap for getting additional features deployed. We have clearly outlined where we want to be in six months or twelve months. We get various suggestions from Omada in regards to what we could do to improve the use of their product in our organization and relieve the strain of some of the things that are currently being done manually or through other departments, which could easily be managed by Omada. One of the main objectives of the people from Omada is to introduce Omada Identity as widely as possible in our organization. This is also an advantage for them. The more we use it, the less likely we are to switch to another product in the future. That is understandable, but the people from Omada who support us are very sincere in their efforts to help us make our work easier and lighten the burden of administration.

It helped us to deploy IGA within 12 weeks, by focusing on fundamentals and best practices. We got our fundamental training. We have the best practices. Two of my colleagues and I attended Boot Camp training for a couple of weeks to get introduced to the technical side of Omada. We have access to an educational portal where we can take all sorts of courses and training for about a year, which was included with our Omada purchase, so support and education in gaining knowledge have been pretty good.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. It has affected security positively because previously, if an employee switched departments, went on a sabbatical, or took a long holiday, his permissions in the system remained unchanged until someone woke up and noticed. After implementing Omada, if I change departments tomorrow, all my current permissions will be gone the day after tomorrow and will be switched to the new department.

The system for provisioning users, assigning permissions, and revoking permissions has been useful for the life cycle management of accounts. It is completely set up, and it was an eye-opening experience for us. We do not have to do any of these tasks manually. We just trust the system, and it all works out.

Omada's role-based access control has affected our organization's security posture. We are currently investigating how to further improve security measures by using Omada, but we certainly have made progress by defining certain groups and roles that should or should not have access to some of the systems. When we were using our previous product, there was less focus on security, whereas now, we have a complete department with four or five people focusing on security. The organizational focus on security has immensely enhanced over the last six to nine months. We do feel that we have more tools and availability now to do things that are related to security. For instance, when our security team has the ability and the knowledge to use the surveys, they will greatly help them find weak spots in the organization.

Omada Identity has saved us time when provisioning access for identities. It has saved us time because of the implementation path that we have taken and all the work that was put in there. The total amount of effort in our IDM and IGA has remained the same or become even more because we are just about at the point where we are running break even. The features we had in the previous system have now been built in Omada, and about 80% of them have been presented to the people who use them, so we are at the peak of our efforts. From here, it will be downhill, and the effort will be less. We can concentrate on other things. Two new colleagues I have will be learning both the tips and tricks of Omada, its limitations, and the way it works. With the knowledge transfer that we are doing among the three of us, we are discovering new ways to save time and effort with Omada. This is the point where we are right now.

Omada has helped us consolidate disparate systems for access management. Previously, there were various systems at play. Some of those systems were incorporated in Omada. There is still an external system assisting Omada, but instead of four systems, we now have only two systems. The total effort and the total investment have been reduced. However, in terms of time taken to give people the access they need, it does take more time than in the previous system. The previous system was event-based. For instance, if someone got employment at noon, they could work at one o'clock because it was event-driven. Omada is more batch-driven, and it goes through multiple stages to provide someone with an account, permissions, and licenses, but, overall, a student or an employee who gets enrolled can work within a day. We did not gain any speed there, but we did gain an easy way of working.

What is most valuable?

The support response time and the freedom from strange bugs and strange things happening in the software are valuable. We have people from Omada, Denmark supporting us in doing the implementation and building the system. We have a straight one-on-one contact with the people from Omada. They are very fast in responding when we have questions. This is a great advantage.

It is a very robust product. If anything goes wrong, our contact from Omada can pinpoint what we did, which is very understandable. We have rarely encountered anything going wrong. It is a very valuable feature for an organization like ours because we have an immense amount of user accounts, and it is impossible to manage them by hand.

What needs improvement?

The user interface could be improved. The interface between Omada and the user is mainly text-based. One of the demands that our management had for the new IDM and IGA system was that it should look like the interface of Microsoft products with a nice graphical interface. We struck that requirement from our list as soon as it became apparent that none of the products offered a nice graphic interface. They are all more or less textural. Interface-wise, it can look a little bit smoother, more like the 21st century.

It does not have a sharp learning curve. New users of Omada to whom we provide this service find it very easy, which is a plus. On the backend, using Omada and building and programming features have a steep learning curve. You need a very good technical background, but I guess this is how it is. This will not be changed or improved because this is the way the system works.

Out-of-the-box connectors were available for the applications that we needed. Only the integration with Microsoft Teams was not ready when we started implementation. We had to build things ourselves for that, so the connection to Microsoft Teams could be improved out of the box. It might have already improved. Our system is already built, so I do not know what has been added to the out-of-the-box functions. I would rate the integration that Omada provides an eight out of ten.

Buyer's Guide
Omada Identity
April 2025
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2025.
849,963 professionals have used our research since 2012.

For how long have I used the solution?

We have been working with it since July last year. That was when our go-live date was. It was around July 14. We have been working on implementing Omada for about two years.

What do I think about the stability of the solution?

Its stability is key for us. I would rate it a nine out of ten for stability. Nothing is perfect.

What do I think about the scalability of the solution?

We have around 38,000 students and 4,500 employees. During the part of the season when students do the new enrollment and they get their diplomas, there is an overlap between year four and year one, and then the number of accounts can easily rise to 50,000 in Omada.

In terms of scalability, I do not see what is going on in the cloud, but I would rate it at least an eight out of ten in terms of scalability. As explained by the technical people from Omada, if we need more resources, it is just a few clicks for us, and we can give out resources to two, three, or ten times more accounts without any problem.

We very likely would add functionality to Omada because some of the processes are still being done manually or by another subsystem, which we want to get rid of. We want everything to be done on one platform. It is easier to support, and it is easier to maintain. It is easier for people who use the systems because instead of manipulating their data in three screens, they have two screens or maybe even one. Reducing complexity is one of our prime tasks.

How are customer service and support?

They have very good support. I would rate them an eight out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used the product from NetIQ. Before that, it was Novell. They have gone through three or four acquisitions and name changes. It was, in its own way, a very good system, but it was not cloud-based. Omada is cloud-based, and one of the prime demands from our management is that anything that we buy now will be cloud-based. The reason the product was replaced and not upgraded was that no cloud-based version was available. The install base was also declining throughout Europe, so the technical knowledge for supporting it was also diminishing.

Management took it upon themselves to get a product that was not dependent on one external person to incorporate new features and do the technical maintenance on the product. With Omada, there were more people supporting it and maintaining it. That seemed like a good step forward.

How was the initial setup?

It is cloud-based. It was a straight-up choice. You either go for the cloud setup or you go for an on-premise setup.

The initial implementation of Omada was done by a third party who was asked by the Dutch Omada representative to help us. It was a nightmare. This party did not know much about educational processes. They did not know about our organization. They had not done their homework, and they lacked the knowledge required to do an implementation on this scale. Their main objective was to finish the small task they had to do and start writing out new bills as soon as possible. We parted with this company, and the people from Omada took over. It was a whole brand new experience of happiness. Suddenly, all things went well. Agreements were met, and the things that we agreed upon were indeed carried out to the extent that we expected. For the price that we agreed upon, work was done as we expected it. So, the first part was bad, but the second part was good. In retrospect, we should have gone with asking Omada to implement it for us the first time. It would have saved us hundreds of thousands of euros.

It does not require any maintenance from our side. The Omada platform automatically provides a message when an update is ready and by when we need to do the update, such as at the end of this month or the end of next month. All we have to do is click three times, and the update is done. Being very cautious, we always wait for four weeks before doing an update. If there are any flaws in the update, they will be noticed by other users and corrected in the background by Omada.

What about the implementation team?

The company that was initially involved in implementation was Traxion from Holland. They were not prepared for the educational industry. Afterward, I learned from some colleagues in the field that they had already attempted to do an implementation with another organization, and they failed. Omada bailed them out there too.

I would rate Omada's implementation support an eight out of ten. There are always some glitches in an implementation. If you report a glitch and say that something is not going right, it is a completely different experience if you have to jump through seven hoops and wait three weeks, or it gets corrected the next day with the Omada team and the glitch is mitigated. It is a whole different experience.

From my end, there were three technicians, one product owner/project leader, one adviser from the cloud team, and one adviser specialist from the identity preparation team. All in all, it was a team of five people.

What's my experience with pricing, setup cost, and licensing?

Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here.

What other advice do I have?

I would recommend Omada Identity to others. To those who are evaluating this solution, I would advise doing a very thorough proof of concept and making a very detailed plan of specifications and demands from the system. Whatever you do, do not use the Traxion company to do the implementation.

It has so many possibilities. We have not yet had a glimpse of all the possibilities. We are still on our journey to discover all the features of Omada Identity. We see a lot of things that can be done. We have barely touched the surface in regard to integrations. We have only done integration with Active Directory and Azure, and it seems to be working fine. Application integrations will be done next year.

The reporting is very powerful, and we have not yet gone into the details. From what we have seen, we know that we can do a whole lot of things. As ICT staff, we do not need to read or interpret reports ourselves. We can provide management with reports. It would be nice if the reports were in a nice readable fashion for the management, but I have not gotten any feedback back from management because we have not provided any reports yet.

Omada's identity analytics have not yet helped us make informed decisions faster than we could without them. We are not yet at that point in implementation to entrust the decision-making to Omada. Currently, people who use Omada as technical staff are purely ICT staff, and we are in the process of enrolling the educational support personnel into Omada. Decision makers and management will be introduced to Omada later on, but it is something that is on our roadmap. We will implement it in the future, but we have not currently implemented it.

Similarly, Omada Identity's reporting tools have not yet significantly impacted our decision-making. The decision-making part is on the road map, but currently, decisions are made at the table in the management staff's departments. They are not affected by Omada yet, but we hope to do that at the end of this year or the beginning of next year to help them see the great picture and make decisions.

We used Omada's certification surveys two or three times to recertify roles or to determine if roles are relevant. We used them partly by watching our Omada friends do it and making a survey ourselves, but this is also something that we have to learn how to do effectively and efficiently. It is loaded with options. Exploring all those options would be a few months of work in itself.

Overall, I would rate Omada Identity an eight out of ten. There is room for improvement. It is not yet perfect.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
reviewer2394891 - PeerSpot reviewer
Director, Identity and Access Management at a computer software company with 1,001-5,000 employees
Real User
Top 20
Automates access requests, reduces workloads, and saves us time
Pros and Cons
  • "The most appealing aspect of Omada Identity is its self-service upgrade system."
  • "Omada Identity's user interface needs improvement, especially for new users."

What is our primary use case?

Omada Identity is our platform for managing the entire lifecycle of user identities, including creating and assigning roles based on changing needs (dynamic roles and birth rates), and we'll soon be implementing access review workflows.

How has it helped my organization?

Omada Identity prioritizes transparency in development by providing a clear roadmap. As a customer advisory board member, I gain access to this roadmap and can directly influence the product's future through feedback. This collaboration helps them prioritize features and bring them to production faster. I've even had direct discussions with their VP of product about our specific needs, ensuring they address functionalities that are currently immature or even missing entirely.

We saw the value in Omada Identity within the first four months.

Omada Identity deployed within 12 weeks.

Omada Identity's built-in data filtering eliminates the need for time-consuming manual data exports and filtering, allowing users to analyze information directly within the platform and make quicker, data-driven decisions.

Omada Identity has saved us time which could correlate to cost savings.

By automatically disabling access for former employees, Omada Identity strengthens our overall security posture.

Our organization is piloting Omada Identity's certification survey feature to streamline access reviews. This automated approach will ensure compliance and security by automatically collecting data from target systems, eliminating the need for administrators to manually extract, filter, assess, and compile information – a significant time saver.

We are deploying Omada's role-based access control across a large portion of our organization.

Omada has streamlined user provisioning for identity and access management, saving at least 15 minutes per user for the birthrate access method. It's also significantly reduced time spent on role-based access control, saving an additional hour or so per user.

Omada helped us automate reviews of access requests and reroute these access requests to the appropriate people.

Omada has significantly reduced our workload, particularly for tasks like managing birthrate access which was previously done manually. This applies to other areas where we have dynamic roles as well since anything directly integrated with Omada no longer requires manual intervention.

Contributing to the Omada connectivity community is valuable because it fosters a two-way exchange of information. We gain insights from other customers, their support staff, and engineers. This exchange not only allows us to help others and find solutions but also provides Omada with valuable customer data to prioritize improvements.

What is most valuable?

The most appealing aspect of Omada Identity is its self-service upgrade system. The cloud console allows us to control the update schedule, manage multiple environments by spinning up or cloning them, and configure most back-end settings without vendor intervention. This level of self-service is unmatched by many other identity governance solutions.

What needs improvement?

Omada Identity's user interface needs improvement, especially for new users. The key to a successful identity management system is ease of use for non-technical users. New hires or those unfamiliar with the system shouldn't struggle to request access. Ideally, the interface should be clear and straightforward, eliminating confusion about application types, entitlements, and permission levels. Users should be able to submit requests with confidence, knowing they have selected the correct options for full access. The burden shouldn't be on the user to understand the intricacies of the system behind the scenes. This is a common issue that Omada Identity, and similar solutions, should address.

Omada's pre-built connectors are generally effective, however a few require improvement. We've already informed Omada about these specific connectors.

For how long have I used the solution?

I have been using Omada Identity for two years.

What do I think about the stability of the solution?

Omada Identity has been a significant improvement for us in terms of system stability. Unlike our previous solutions, which required extensive regression testing after upgrades and often resulted in bugs and performance issues, Omada Identity has not exhibited any lagging or crashing in our production environment, even though our lower environments have limitations due to weaker hardware. This has saved us a considerable amount of time and effort.

What do I think about the scalability of the solution?

Our experience with Omada's scalability has been positive. We regularly communicate our data intake and future plans, including the number of systems we intend to connect, to ensure they can accommodate our growth.

How are customer service and support?

While I appreciate that Omada's technical support surpasses my prior experiences, their response times can sometimes be slower than I'd like.

How would you rate customer service and support?

Positive

How was the initial setup?

I have been deploying solutions for over 20 years and Omada Identity is one of the easier ones I have deployed.

We used two full-time and one part-time people for the deployment. 

What about the implementation team?

Omada Professional Services assisted us with the implementation process.

What's my experience with pricing, setup cost, and licensing?

Omada Identity is competitively priced and delivers good value for our money.

What other advice do I have?

I would rate Omada Identity eight out of ten.

Omada Identity's cloud platform minimizes our maintenance burden; it handles most upkeep, leaving us with only essential tasks.

It's crucial to understand your business rules and data sources upfront. Not all identity management systems can handle complex rules or multiple sources of truth. Before implementing a solution like Omada Identity, ensure it aligns with your requirements to avoid compatibility issues and wasted effort.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Omada Identity
April 2025
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2025.
849,963 professionals have used our research since 2012.
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT
Consultant
Top 20
Cloud-based, highly configurable, and very user-friendly
Pros and Cons
  • "It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
  • "The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."

What is our primary use case?

We just divested half of the company, including all our old business systems and our former Access Management system. We were in a new situation with the new business systems that were mainly cloud-based, and we were looking for a new Access Management solution that was cloud-based.

We have various use cases. The first use case is that we want to make sure that everybody gets access by privilege and that access is approved. We can then document that they approved. We are an ISO 27001-certified company, so we need to have things like that in place.

The second use case is that we wanted life to be easier for managers. For instance, certain rights, such as access to email, should be allocated automatically to new hires.

The last use case is that we are looking at some automation around the accesses that need security clearance. We want to ensure that nobody gets them by accident.

How has it helped my organization?

Omada provided us with a clear roadmap for getting additional features deployed. As a part of the accelerator pack that we bought, by the end of the basic onboarding, we sat down and made a plan for:

  • Where are we now?
  • Where do we want to go?
  • Which parts of Omada can be invoked as we mature as an organization?

The product has a lot of features, but for some of them, you need to be a mature organization. For example, for risk management, you need to have all your accesses qualified. You need to make a qualification of all your accesses, and when you have that qualification, you can start making your risk profiles on the employees.

Omada helped us to deploy IGA within 12 weeks, by focusing on fundamentals and best practices. They have an accelerator pack that we signed up for. They ran a 12-week project to help us onboard it and start using it. It was a fast track to get Omada onboarded and then get the HRID onboarded. We also onboarded one business system, so we had a starting point for developing the solution.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. As soon as we get the information from HR that someone has left the company, accesses are closed down immediately.

We have role-based access control. That is why the onboarding of Omada is not done in one week because you have to identify the roles. I know they have something on the roadmap to suggest roles, but so far, building roles has been hard work. It involves interviewing business owners.

It helps us save time when provisioning access for identities. As soon as the access is approved, there is immediate provisioning. The access is also revoked immediately when people leave the company. It is hard to specify the time savings because we already had a top Access Management system before Omada. The previous solution was also set up to provision immediately. However, if we did not have a system like this, it would take at least three or four FTEs.

What is most valuable?

It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.

What needs improvement?

Certain things are unclear to us. For example, in situations where you can only request an access if you are a member of a specific department or if you are participating in a certain project, we are unclear about how to resolve such restrictions. We have some restrictions where you need to be a member of a special project in order to get access. We have restrictions on which accesses you can apply for, based on the context that you are a member of.

The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it. We might be the only Omada customer who is using this HR system. I would love to see more connectors.

For how long have I used the solution?

We have been using Omada Identity since September last year. We signed a contract in September, and we have been doing an onboarding project which went into production in January. We are now adding more applications to the solution.

What do I think about the stability of the solution?

We have not experienced any downtime or crashes. It is down only for a few seconds when it is restarting, so we start an upgrade and keep on working until there are ten seconds left to the downtime, and then it is up and running again. It has been very stable.

What do I think about the scalability of the solution?

For the scalability that we need, we are fully satisfied. We have 2,000 licenses, but I know that they have a customer in the US with 30,000 licenses on the same kind of solution, so I expect that they can support our needs for scalability.

How are customer service and support?

I have not interacted with them as a customer, but I have interacted with them as a partner. I used to work on a project for another customer. I know from back then that their tech support is okay.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using IdentityIQ. It was part of the divestment. The part that was divested from IT kept all the old business systems including the Access Management system, so we were in a situation where we needed a new Access Management system. We wanted a cloud-based one instead of an on-prem one. IdentityIQ was on-premises, but we wanted a cloud-based solution. Everything that we are buying at the moment is cloud-based.

Omada has not helped us consolidate disparate systems for access management because we are not consolidating. We are simply moving out because the systems that were controlled by the old Access Management system are also being sunset, so we are almost in a greenfield deployment. We are starting with new systems. We are also on a roadmap to replace the whole ERP system within this year, so Omada is not helping us, but we are in the process of replacing a lot of systems. We do not need Omada to do that.

How was the initial setup?

It is deployed in the cloud. I was involved in its initial deployment.

As soon as you sign the contract with Omada, they give you a call and say that everything is open and you start configuring. It took a couple of days before we could start looking at it, but that was only the test version. We had the accelerator pack where we deployed and onboarded connections to Entra ID, to a business application, and to the HR system, importing the HR data and getting the right data from HR. They take 12 weeks to onboard something, but the biggest delay factor is usually the HR system. I am still waiting to see an HR system that delivers correct data in the first go. 

What about the implementation team?

We had a project team of four. Omada had a project team of four. Omada was doing the work. We were only participating in workshops where we were being interviewed. We were kindly asked to keep our hands off the systems while they were working, but we are now continuing with a team of four people.

In terms of maintenance, the solution as such does not require any maintenance, but there are always changes. When you get new business applications that need to be managed, you need to make some changes. This year, we not only have a new ERP but also a new HR system, so when the world changes, you also need to change what has to be managed.

What's my experience with pricing, setup cost, and licensing?

It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive.

You get a full-fledged solution that can do everything you dream of, but you pay for everything. They are quite expensive, but the challenge with the pricing when you talk about business solutions is that nobody is paying the full price anyway. I used to work for Salesforce. If you look at Salesforce's list prices, nobody would be able to afford Salesforce. If you look at the list prices, nobody would be able to pay for their licenses. The list prices are very high, but we did not pay the list prices. We went straight to them and told them what we were paying for our old SailPoint licenses, and then they were quite easy to negotiate with. So, the prices are high, but everything is up for negotiation.

Which other solutions did I evaluate?

We looked at three major ones in Gartner's Quadrants: SailPoint, Omada, and Saviynt. Based on the information that we got, our opinion was that Omada was making the best cloud offer. It was a short-length selection. We did not spend several months on it, but we had a look at these three in the top corner of Gartner's Quadrants. We also had some good connections in Omada, so we did not have a very long and tedious vendor selection. We looked at others, but it looked like Omada was the best one.

I have been working a little bit with IdentityNow, which is SailPoint's cloud-based version. It is still very reduced compared to the GIQ because they started all over coding it when they went for the cloud. 

I have met customers who have been stuck with the same version of Saviynt despite it being a cloud solution. I have met customers who have been stuck with the same version for three years and cannot upgrade because they do binary modifications of the solution even though it is in the cloud, meaning that they suddenly have customers who cannot upgrade, and we do not want that. We have already upgraded our production three times since we had Omada installed. We could do that with the press of one button. We have not had any regrets about the choice of the solution.

What other advice do I have?

To those evaluating this solution or planning to implement this solution, I would say that it is not a solution that you just buy, install, and then it works like Office 365. You need to make sure you have all your systems mapped out and all the accesses to those systems mapped out. To get the full bonus from the functionality, you need to qualify your data and qualify your accesses. You need to see whether a certain access is giving access to something secret or HR data or whether it is just giving access to something that most of the company already knows. You need to differentiate how dangerous accesses are. You should start mapping that out upfront. You can easily do this exercise while you are doing the vendor selection because it is irrespective of the vendor you choose. 

You should be aware that you need to have a project team of four or five people for a period of time. Very often, it takes about a year to onboard all your business systems and to make sure that everything is onboarded correctly. For example, while onboarding HR ID, I have seen companies with 15,000 different AD groups. If you want to search and get access from 15,000 AD groups, you need to organize that data. You can use Omada to do that, but it takes time. Everything takes time, so be prepared. The world is not safe by installing it and running an accelerator pack for 12 weeks. I have been working as a consultant in the IGA area for a number of years. I know a financial institution that has Omada. They have had it for four years, and they hated it because they only did the accelerator pack. Most of the business systems were not onboarded, and they said that it was of no use. We then onboarded 50 different systems and made 200 roles. There were about 100 functional roles. It was role-based access, and now, they love it. It is the same product. If you just install it as if it was Office 365, then you would be very disappointed. This is not just an Omada thing. This is applicable to any Access Management system.

We have not used Omada's certification surveys to recertify roles or to determine if roles are relevant. We have not gotten to that point yet. We have just put it into production, but it is definitely something we want to do. We need to do recertifications. We have the analytics part on the roadmap. It will help us reduce the number of recertifications that we have to look at. You can recertify every access, but usually, you would have thousands of roles and access rights in a company. You want to look at the ones that are giving critical access.

Omada has all the features, but we need to analyze our data to qualify our data. When we have done that, Omada can help us make more intelligent decisions, such as, am I applying for something that is unusual? Am I the only one of the departments applying for this, or am I applying for something that 80% of my department already has? It can then mark the access request with green, red, or orange. We can also use that for recertification. We only want to recertify "dangerous accesses". All the not-so-dangerous accesses are simply recertified once a year, for instance, whereas the red ones should be at least three months.

Omada's identity analytics will reduce the manual overhead. That is the whole point of it, but we need to map our data and qualify it because the analytics can only do so much based on non-qualified data.

Omada's identity analytics has not helped to reduce the cost of our IGA program because we have not gotten to that point yet. However, we expect that we will have a cost reduction because of two reasons. The first reason is that it is an integral part of the product, so we do not have to buy an extra license. The second reason is that we will reduce the workload on managers who have to approve accesses. We expect that workload to be reduced significantly.

Omada has not yet helped to automate reviews of access requests and reroute them to the appropriate people, but we expect them to. We have a framework agreement where we have a number of hours to get help from Omada when we get to that point in our own project. We know they would be helping us out.

I would rate it a ten out of ten. I have to choose a system again tomorrow, I would go for this one.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
reviewer2393250 - PeerSpot reviewer
Solution Manager at AB Group
Real User
Provides a clear roadmap, offers a significant advantage over other solutions, and is stable
Pros and Cons
  • "The key benefit of Omada Identity is maintaining complete control."
  • "The current reporting tools in Omada are limited, but we expect significant improvements in the new version."

What is our primary use case?

We use Omada Identity to manage all our users across our various platforms. We estimate there are three or four in total. This includes managing target systems, administrative users, and groups.

How has it helped my organization?

Omada offers a clear roadmap for deploying additional features. This transparency allows us to stay in close contact with them and discuss desired improvements. We can leverage user groups as a forum to collaborate with Omada. By bringing together all application users, we can effectively identify areas for improvement and work with Omada to implement them.

In addition to my role managing user and group permissions, our system allows users to directly request access to resources. While anyone can request access to anything, it still requires approval. Resource owners have a clear overview of what they control and who has access, ensuring both users and owners are aware of access permissions. This transparency, previously unavailable in our old environment, is a major benefit of Omada Identity. It creates a more user-friendly experience compared to systems where we solely manage access and users have no way to request it.

Omada's focus on fundamentals and best practices streamlines our IGA deployment, achieving it within a 12-week timeframe. Their dedicated team, including our designated groups and partners, consistently provides prompt and helpful responses to our inquiries. This experience reinforces my confidence in the successful implementation of Omada Identity.

Omada Identity offers a significant advantage over our previous system. With Omada, we gain a much clearer overview of user access across all our target systems. This eliminates the need for direct administration within each system, which is especially beneficial when managing more than three or four. In essence, Omada provides a centralized view of which applications each user can access within our entire system landscape. This consolidated view is, in my opinion, the most valuable benefit of using Omada Identity.

Omada's Identity Analytics is a valuable tool because it empowers us to make informed decisions quickly. Traditionally, this would require sifting through numerous pre-built reports or even creating custom reports from scratch. Thankfully, Omada streamlines this process. The system allows us to easily export data into a format like Excel, providing the flexibility to analyze information in whichever way best suits our needs. This makes it a powerful feature for not only understanding the data within Omada but also for presenting it to others in a familiar and accessible format like Excel spreadsheets.

Omada's Identity Analytics has helped reduce the manual overhead involved in our identity management process because it is user-friendly.

Omada's Identity Analytics has helped reduce the cost of the identity governance administration program by 50 percent. It is easier to do reviews now with Omada.

Omada Identity is configured to automatically disable access for employees who have left the organization. This means that when an employee departs, their access to company systems and data is immediately revoked without requiring manual intervention. This automated process helps to improve security by ensuring that former employees no longer have access to sensitive information.

From a management standpoint, Omada Identity gives us confidence that we have a secure environment. It prevents users from accessing unauthorized certifications, which is a significant improvement over our previous system. Management strongly supports our use of Omada Identity. Ideally, they would like all applications to be integrated with Omada. This would allow Omada to handle the governance of all user access, ensuring continued security and compliance.

We regularly conduct surveys for managers and resource owners to ensure that no one with access to the application has left the organization and could potentially cause a data breach. I believe this certification survey feature offered by Omada is a valuable tool.

Omada's role certification surveys streamline the onboarding process for new employees. By pre-defining access permissions based on roles, new users can begin exercising the permissions they need to perform their jobs from day one. This role-based management approach simplifies onboarding and ensures new hires have the resources required to be productive quickly.

Our role certification surveys have been instrumental in maintaining compliance and security standards. While the completion rate isn't perfect, it's steadily improving. It's important to note that achieving a high completion rate takes time. We need to follow up with all role owners and relevant individuals to ensure they complete the surveys. This can be challenging as it requires managers and resource elements to dedicate some time to the process. As a result, completing a full survey cycle can take some time.

Implementing role-based access control has positively impacted our organization's security posture. Managers no longer need to submit additional access requests for their team members. This simplifies the approval process, as they can simply assign pre-defined roles that grant the necessary permissions for each job function. This approach strengthens security by ensuring users only have access to what they need, adhering to the principle of least privilege. The onboarding process is also streamlined, as new hires automatically receive the appropriate permissions based on their assigned role. Additionally, access is automatically removed upon departure, eliminating the risk of lingering privileges. Overall, role-based access control has significantly improved the efficiency and security of access management for managers across all departments.

Omada Identity significantly reduces the time it takes to provision access for new users. In an ideal scenario, the entire process is automated, eliminating manual intervention. This means new employees receive the necessary access to begin working immediately on their first day. Overall, Omada Identity represents a major improvement in streamlining user onboarding.

Omada Identity streamlines access management by consolidating disparate systems into a single platform. This means no matter our location, device, or required applications, as long as they're integrated with Omada, we'll have the access we need to be productive. In short, Omada offers a flexible solution for managing all our access needs in one place.

We streamline access requests by incorporating them into existing roles whenever possible. If a department frequently requests access to specific systems, we recommend adding that access to their current role. In cases where no suitable role exists, we'll create a new one to accommodate their needs. This approach ensures new department members don't have to resubmit access requests, saving everyone time and effort.

The need for new user calls is low because users typically get the access they need right away. The most common questions they have are simple things like password resets. Of course, the service desk or help desk is always available to assist, but their workload for access requests is minimal since most users have the necessary permissions from the beginning. This streamlined process reduces the overall need for new user support.

What is most valuable?

The key benefit of Omada Identity is maintaining complete control. We have full visibility into user access privileges. Additionally, Omada Identity provides a rich set of tools for conducting surveys and reviews. This is particularly beneficial for audits, as it simplifies demonstrating access details to auditors. We can easily show them who has access, who granted it, and the approval process – all within Omada Identity.

What needs improvement?

The current reporting tools in Omada are limited, but we expect significant improvements in the new version. While our current version is outdated, attending user meetings with Omada might be beneficial to voice our needs and influence future updates. However, upgrading our current version isn't an option right now. Instead, we'll migrate our applications to the new Omada version to gain access to its improved reporting functionalities. This is due to our recent merger; the company I previously worked for used the older Omada version, while the new company utilizes the latest one. By migrating applications, we'll benefit from the new features, especially the enhanced auditing tools. These improved tools will allow auditors to generate reports themselves, saving us valuable time. It's great to know that Omada is already working on this functionality, making it a valuable addition for the future. While there's no immediate solution for our current version, the new Omada promises significant improvements.

For how long have I used the solution?

I would rate Omada Identity for 5 years.

What do I think about the stability of the solution?

Omada is stable.

What do I think about the scalability of the solution?

The new version of Omada is scalable.

How are customer service and support?

We currently utilize two partnered consultants for support. These consultants assist us with any difficulties we encounter within our environment or the solution itself. Additionally, we have access to Omada support. However, it's important to note that Omada's typical response is to recommend an upgrade. We're aware of this approach.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment of Omada was a bit complex, but Omada itself is not to blame. The complexity stemmed from our application. Omada required some customization to work effectively with our application. This customization is also the reason we are hesitant to upgrade Omada. Upgrading would be very time-consuming because of all the functional changes we have made to our application.

The full deployment of the application took a year and a half to complete. The deployment team comprised ten people in total, including the project manager, coders, and myself as a tester.

What about the implementation team?

Omada was helping us with the implementation from the start along with one of their partners. The partner was ICY but they no longer exist. They are now part of Columbus.

Which other solutions did I evaluate?

We also evaluated SailPoint but selected Omada for its view, functionality, and price.

What other advice do I have?

I would rate Omada Identity 9 out of 10.

Our Omada deployment spans multiple departments and roles. It manages 40,000 resources across four applications in three countries.

While we're hesitant to upgrade due to the complexity of maintaining our current on-premise version of Omada Identity, I understand the newer version is an improvement. While it likely won't be a completely effortless process, it should be significantly easier to manage than our current system. Currently, the maintenance burden falls solely on one person.

Omada is a stable solution that works well.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Senior IAM Specialist at Gemeente Utrecht
Real User
Top 20
Automates user provisioning and enables self-service for users
Pros and Cons
  • "You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
  • "We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."

What is our primary use case?

We use it for identity management. Our source system is SAP SuccessFactors. It is a human resource assistant. We do imports there, and we have connections to other applications. For the suppliers that we have, we make partner identities.

We also use it for resources. People can ask for resources through the Omada portal. As a resource owner, you can deny access to a resource. If someone no longer needs access to a resource, you can revoke the access. You can do a lot with it. It is a wonderful system.

We also started with role based access; our Administrators all have the role they need with the rights they need.

How has it helped my organization?

We have used Omada's certification surveys to recertify roles or to determine if roles are relevant. It depends on the application, but we do surveys with the resource owners and system owners as well. System owners are the ones who have to say whether a role is okay or no longer necessary. They have to let us know. We do this for the administrator accounts. We have some roles, and when people ask for an administrator account, we can choose the right role. Previously, the way we worked was that we were told that someone needed the same role as so and so. The problem was that some people had been working for a long time and had more rights than what was necessary for their current job. With roles, we can give people the right amount of rights for the job they are doing at the moment.

It helps us to stay compliant and secure because there is an end date and rights and roles are disabled. If somebody does something that is not alright and we want to block the account immediately, we have a process. It takes a few minutes, and the account is blocked and the pass that they have for the building no longer works. They cannot get into the building. It is more secure now.

We use Omada for role-based access control. The system for the pass that you need to access the building is joined with Omada. If you work in a special organization unit, you have more rights than everybody else. It is very easy to give the right roles and rights to people. If your application is joined with Omada, we can easily do that for you.

In terms of time savings, I do not have the metrics because we first started with MIM and then came to Omada, but I know that when we started with MIM in general, we cleaned up more than 500 accounts of people who were no longer working here but still had access to the system. That was a huge eye-opener as well. It is a lot safer now. We probably do not have to make accounts by hand anymore, and everything goes automatically. Even our administrator accounts are made through Omada, so it is automatic. We can make an account in five minutes, and if we have 100 people every month, it is a lot of time-saving.

Omada has helped to automate reviews of access requests and reroute them to the appropriate people. We have a process for that. You can request for anything that is possible. You can ask for the application-specific roles. You can ask for the administrator role. You can ask for everything in Omada yourself. You do not need anybody else. The resource owner and the system owners decide whether it is okay.

What is most valuable?

You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.

What needs improvement?

We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud. They say it is not possible to add an attachment to the email, but for us, it is very important to be able to do that. I heard from my consultant that they informed Omada about this bug, but Omada said that it was not a bug. That is a bit of a shame. They should look before they say no because if it is a bug, people can work around it with PowerShell or something else. However, it is always better if you do not have to work around it because then you have a layer of PowerShell scripts around Omada to get it working, and I do not think that is how it is meant to be.

When there is something wrong, you have to look at the error code book in Omada, which is very difficult to read. You sometimes get an error, but the message in the error does not say anything. It does not help you to know what is wrong. For example, today, I did a survey, but the email was not sent. I do not know why. We did the same in the test environment and then moved it to production. In the test environment, emails were sent, but in production, emails were not sent, and I cannot find out why. There is also no error. It is sometimes difficult to know why things are not working. It should be easier.

For how long have I used the solution?

We started with Omada Identity sometime in 2018. We had to first make everything ready in a test environment. We went to the production environment at the end of May 2019.

What do I think about the stability of the solution?

It is good. Omada is better than working with MIM. It is more stable.

What do I think about the scalability of the solution?

We have about 8,500 people in our organization using it. Our team has six administrators, but not all of them are working with Omada all the time. I am the one who works the most with Omada.

How are customer service and support?

We have a consultant from Traxion. He helps us with everything related to Omada. If there is something wrong, we go to Traxion.

From Omada, I only get emails when there is an update, and I can join their sessions where they tell you what is new. I do not get a clear roadmap from Omada for getting additional features deployed, but I have a terrific consultant from Traxion who tells me about a new feature, explains what it does, and asks if we can use it. I get all the information from him, not from Omada itself.

Which solution did I use previously and why did I switch?

I had not used any other similar solution previously. 

I do not know if Omada has helped us consolidate disparate systems for access management. I did not work with the IT organization before I went to MIM, so I do not know what there was. Most probably, there was not anything. What I do know is that they started the project to get Identity and Access Management four times before they got it on the road with MIM and then with Omada. So, four times, they could not get it on the road or in production. It did not work, but we now have a very good working system. We only have Omada. Since July 2023, we don't use MIM anymore. We still had some of the things in MIM, but now, everything is in Omada, and it works.

How was the initial setup?

Its deployment was very easy. To get everything ready, it took about a month or a little bit longer than that. We already had MIM, so everything that we had in the portal had to be built in Omada.

It is deployed on-premises, and we are using its latest version. We are working very hard to get everything standardized so we can go to the cloud. We have a lot of custom stuff, but we are doing our best. The email attachment issue is a big issue for me because I do not know how to get the right information to the new people then.

Which other solutions did I evaluate?

I was in a project in 2017, and we had to assess Omada to see if it had a better portal, and it was user-friendly. We started with Omada at the front end. I was like a functional advisor. I was involved, but I could not say which tool we would use. It was more like, "We are going to use Omada, and you have to learn to work with it and do your thing."

What other advice do I have?

To those who are interested in using this solution, I would advise starting with it. It is terrific. It is a nice program. For users, it is very easy to access.

We recently let another potential customer of Omada see what we do with Omada. They were so happy. They said to us that they would contact Omada to get it.

Omada can be set up to remove an employee's access as soon as that employee leaves the organization, but we have a grace period of seven days. We have some managers who sometimes forget to extend the account and change the end date. When the first of the month is on Saturday and their employee has to work on Monday, they have to expand the account and change the end date. So, as a grace period, for the first seven days, we do not revoke any rights or resources. After seven days, we do that. The only resource we revoke right away is the Office license because that is a lot of money.

Omada Identity helps to save time when provisioning access for identities, but in my human resource organization unit, there are some people who make mistakes, and most of my time goes into cleaning up their mess. They put somebody in their system twice, so I have them twice in Omada, twice in Active Directory, etc. I have to bring this to their attention and ask them to hide one because otherwise, everybody can see them in the address book. They have to clean it up. After they clean it up, I can remove them from Omada. Humans make mistakes.

Overall, I would rate Omada Identity an nine out of ten.

2025 we go to the cloud.... to be continued ;)

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Harold Van Ham - PeerSpot reviewer
Product owner Identity & Access management at Avans Hogeschool
Real User
Top 10
Fast support, value for money, and a positive effect on our daily activities
Pros and Cons
  • "What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
  • "In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."

What is our primary use case?

Our final goal is the entire process of identity management including provisioning, de-provisioning, roles-based access, review-based access, and things like that, but first, we needed to replace the old legacy system. That was successfully done last summer.

The main business case was realizing a unique joined identity process because we have students and we have employees. We have external contractor employees, and we have partners who work for our organization and need digital or physical access to our environment. Because of that, Avans wants to use a single identity and an identity for life. If a student who once studied at Avans becomes a teacher or an ICT employee five or ten years later, he or she should have the same identity back with the same UPN or email address, so we have to guarantee an account for life.

Because of the source systems, we know it is a student, which studies they do, and, for employees, we know which department they work for and if they are a teacher or non-teacher personnel and things like that. Based on all those attributes, we have business rules guiding them towards a set of rights. From the moment they agree on the standard basic rules, we get their accounts created. We allow them to have access to that particular account. After the account is created, group memberships are assigned. Through runbook script, Omada sets the right into our Azure Entra ID environment.

How has it helped my organization?

Every implementation has some hurdles. Not everything goes 100% smoothly. In our organization, we have a lot of processes and an enormous amount of students starting the study year on the first of September. During this period, we have a lot of students coming in. We have been able to clear any hurdles because everything is traceable within Omada, and we also got the help of the Customer Success engineer from Omada. We were able to pinpoint any problem that would have impacted not only one person but hundreds or thousands of students or employees. In a very short duration, we were able to solve all the problems. That gave me a good feeling. We were expecting problems, but when any problem occurred, they were flexible and very fast in providing answers and solutions.

We did an evaluation almost three years ago in which Omada won. Within Omada, a lot of things are possible, and we have used only a few features. We had a go-live in July, and we are now closing the last features that are a part of the delivery plan for the go-live. So far, the implementation that we have is a replacement of the business logic of our old system. We are aware that Omada Identity can do more, but first, we need 100% synchronization with systems like Azure Entra ID. We are not there yet, but we are aware that it is possible. We have a standard way of onboarding, so we also know what to do when someone leaves a branch to remove those rights. However, within our organization, we still have other groups that are given access manually within other systems. We first have to synchronize with those systems or align with those systems before we can use Omada Identity to take control of removing an employee's access as soon as that employee leaves our organization.

We use Omada Identity for role-based access, but it is still very basic. It is on our roadmap for this year to continue with role-based access and provide departments and teams with the ability to add people to their environment based on the workflows available in Omada for group membership. The group membership is done by roles, and based on what kind of role someone has, the person is provided with certain software licenses, certain applications, certain data structure rights, etc.

Omada Identity has helped to automate reviews of access requests and reroute them to the appropriate people.

Omada Identity has had a good impact on our IT Team's operations efficiency. More and more things are automated. Only a few steps require manual decision-making. Its effect is very positive on our daily activities, and it will improve more and more.

What is most valuable?

What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability. 

Omada keeps on releasing new features within their product. We also have our own functional features. The roadmap of Omada quite aligns with our roadmap. The features available in Omada Identity suit our business case.

What needs improvement?

In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent. We know that 100% real-time synchronization is not possible. There is always a delay because of system utilization and things like that, but we try to achieve near real-time. If someone is locked out for a reason, we want to find the reason, resolve the issue, and resume the access for that user to enable him or her to log in within a few minutes. With Omada Identity, sometimes, it takes a quarter, and sometimes, it takes more than an hour. It sometimes also takes more than a day before access is given back to their user. There is always a good explanation for that, but that does not bring us as real-time as we want it to be. In the future, Omada should move towards a real-time and event-driven system.

For how long have I used the solution?

We have been using Omada Identity since July last year. We have been implementing it for two years upfront.

What do I think about the stability of the solution?

It is stable. I would rate it a nine out of ten for stability.

What do I think about the scalability of the solution?

We have about 32,000 students, but that number fluctuates. Overall, we have about 4,800 identities for the staff. Some of the teachers work only one or two days, and some of the interns work only a few days.

It is very capable of scaling based on the needs of our organization. We have just started. We have to see how things go in the future, but I am very confident of that.

How are customer service and support?

So far, we have Mads as our customer success manager. He is a very good engineer. He is almost a part of our team, so that works fantastic. We are now closing the go-live, and as we start using more and more roadmap features ahead, I hope that Mads will keep that connection with Omada for us. That was the biggest part of the success.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We had a Novell solution based on Novell directory services, and later on, that changed to the Micro Focus NetIQ solution. In addition, as our IBM tooling, we had a home-built database platform where we had some processes provisioned. They have already been migrated to Omada, and there are still some more to come.

Avans University is quite ambitious. As per our goals that we wrote down a few years ago, by 2025, we want to be more flexible. We wanted to provide students with a more flexible way of doing their studies. Until now, students come to an institute and do a course, and in that course, the path is already defined. The future students would be in control of their own study much more than in the past. A student in the future can decide to have a part of its curriculum from Avans and another part from Amsterdam University or another university. When they have enough certificates within a branch, they get their degree. It is no longer required that everything is done within one institute, so a student can follow a particular course, and then follow another course in another city or institute. For us to be able to do that, we have to be more flexible. We have to have a system that can cope with a lot of changes coming in the near future. The solution we had was not capable of doing that, so we ended up doing a new tender and looking for a solution that was cloud-based and flexible enough for a constantly changing environment. Our organization will constantly change, and the IAM system must be flexible enough to cope with that.

Omada has not helped us consolidate disparate systems for access management. We replaced the old system, so that is a one-on-one replacement. Now that we have installed it, we can start using Omada for workflows and things that we have automated in other systems. In the future, we will have more processes provisioned through Omada. It will start helping us there.

How was the initial setup?

For us, it is a SaaS solution. Omada was one of the top solutions in our tender because of the capability of doing all from the cloud. Its implementation took us about two years.

In terms of maintenance, we have to execute the updates ourselves. Omada tells us that there is a new release, and we can execute it ourselves. Within a time period, we can allow it to happen, which is nice. Within the system, we also have our configured workflows. We have to keep checking that everything is running properly. When there is an update done by Omada, we test it in staging before releasing it in production. We want to ensure that our most important flows are doing exactly what they are supposed to do. That is what I call maintenance.

What about the implementation team?

Omada used a value-added reseller to do the implementation, and things went wrong there. They were not capable of doing SaaS implementations. They were capable of doing on-prem implementations. We were the first or second SaaS customers, and they were not capable of delivering the solution we requested in our tender, but we knew that Omada was capable of doing so. Omada then took over in March or April 2023, so the actual implementation started in March or April, and we went live in July 2023. At the end of February 2024, we are closing the activities from that go-live in July. For me, it was successful when we directly got it implemented from Omada. 

When Omada took over, there were no issues at all. They provided us with what we needed. The most important feature for us was the identity join check process for which we needed an improvement. It was quite a big improvement, but Omada fixed it with extra code, specially built for Avans.

I would rate Omada's implementation services an eight out of ten, and I would rate the third-party provider one out of ten for the effort.

What's my experience with pricing, setup cost, and licensing?

It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it.

What other advice do I have?

I would recommend Omada Identity if you are an institute like Avans or an enterprise. If you are a small business, I would not recommend it.

We plan to use more features as we go on. We will use the governance features of Omada Identity as we go on. We have not prioritized the governance features of Omada. They are very important to us, but we have to first align and connect a lot more systems before we can fully profit from the governance possibilities. Similarly, we have not yet used Omada Identity Analytics. Our go-live implementation was a replacement of our old system. Since then, we have released some of the end-customer features, and now we are starting with extra features.

Within the educational IT environment, security is our top priority. It has always been a priority and in the future, we need to prioritize that more and more. Omada helps us, but our Security and Safety department itself has ICT security as the top program running right now where security must be in every part of our environment at every second and in every decision we make. Having Omada implemented during that program makes us aware that we are quite good, but there is always room for improvement. Omada can help us with that a lot.

Omada Identity has not yet saved us time. We have mostly replaced the functionalities that we had from our old system. In the near future, we will have more automatic provisioning. People will also be able to provision other colleagues and things like that. It will help us a lot in terms of time savings, but so far, the time savings are similar to what we have had in the last five years.

Overall, I would rate Omada Identity an eight out of ten.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Product Owner at a financial services firm with 10,001+ employees
Real User
The customer service teams we work with provide great insights and support
Pros and Cons
  • "The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most."
  • "Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect."

What is our primary use case?

Omada for identity governance and administration.

How has it helped my organization?

Omada improves our security and compliance. As a financial institution, we are required by regulations to manage employee access in a highly structured manner. This tool supports that effort. The solution saves time when provisioning access, but it's hard to calculate how much. We're provisioning access thousands of times monthly. It's difficult to figure out how much that would take without a solution like Omada. 

It took time to realize the benefits because it's a complicated product. It isn't something you can deploy end immediately use at full capacity. It enabled us to deploy IGA in 12 weeks more or less. I wasn't on the team then, but that's my understanding. 

Omada allows us to disable accounts automatically when employees leave, but we don't fully remove the accounts until a bit later due to our requirements. Omada automates the removal of access. Omada has consolidated our systems and reduced the help desk workload by streamlining employee access requests. 

What is most valuable?

The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most. Omada provides a clear roadmap for getting additional features, which helps us with our secondary planning.

Omada's integration with other solutions is quite good. We've had no problems connecting it out of the box. 

What needs improvement?

Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.

Also, when we discontinued our previous product, I didn't think we set up all the processes in the best way possible, so we needed to do a lot of work to improve these processes to ensure that the processes worked. Everything is fine, but I don't think we had the best support initially. I believe they have improved since then. The initial stages are extremely sensitive for us, and it would have been helpful if the deployment was smoother. 

For how long have I used the solution?

I have used Omada for approximately 7 years.

What do I think about the scalability of the solution?

We have had no problems with Omada's scalability. 

How are customer service and support?

I rate Omada 9 out of 10 for support. They respond quickly and provide good answers. They will look into it for us if they cannot answer something immediately. Omada also does workshops and training sessions. We're happy with that part.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using IBM's identity management solution. 

What's my experience with pricing, setup cost, and licensing?

Omada is reasonably priced.

What other advice do I have?

I rate Omada Identity 8 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
João Toso - PeerSpot reviewer
Identity Access Management Operations Specialist at Mahle International GmbH
Real User
Top 10
Offers a clean and user-friendly interface and significantly improves our ability to deploy additional features
Pros and Cons
  • "The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
  • "There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."

What is our primary use case?

We use Omada for identity and access management tasks. It is a great platform that manages everything related to user accounts, licenses, and access permissions. We integrate it with other services, so all our identity and access management activities are handled through Omada.

How has it helped my organization?

The main benefits of Omada for our company include its seamless integration with our existing software, making it easier for us to personalize our processes. The accessible support from Omada analysts is also invaluable. Omada's strong presence in Western and Central Europe adds to its reputation, and its user-friendly interface simplifies tasks such as access requests. Overall, it is a renowned platform known for its ease of integration and usability.

What is most valuable?

The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses. Its versatility in integration is a major plus. Additionally, having a clear roadmap for deploying additional features and accessible support whenever needed is also highly appreciated.

What needs improvement?

There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management. The ease of integration may vary depending on the organization's complexity and volume of data.

For how long have I used the solution?

I have been using Omada Identity for four years.

What do I think about the stability of the solution?

Omada's stability is generally good, with minimal lagging, crashing, or downtime. Issues may arise when connected systems, like HR, experience problems, but Omada itself remains stable.

What do I think about the scalability of the solution?

Omada's scalability is virtually unlimited as it can connect with a wide range of systems and services.

How are customer service and support?

Tech support from Omada is extremely responsive, providing quick assistance through their ticketing system and internal platform. Their engineers are experienced and knowledgeable, offering mostly useful answers, with occasional requests for additional documentation. I would rate the support as a ten out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Since implementing Omada, our ability to deploy additional features has improved significantly. Previously, we relied on separate backend solutions like Microsoft AD Azure. Omada's integrated platform streamlines everything, making it easier for both end-users and administrators. The clean and user-friendly interface enhances the experience for everyone involved.

What other advice do I have?

Deploying the identity governance administration took longer than twelve weeks; it was a significant project that spanned over a year, but less than two.

Omada Identity analytics helps us make faster and more informed decisions. With dedicated teams for implementation, support, and product management, Omada provides comprehensive assistance across all services and situations.

Omada's internal analytics, along with their training resources like recorded classes and workshops, have significantly reduced manual overhead in identity management. Their accessible support and educational offerings help us learn about new features and implementations, making the process smoother.

We have set up Omada to automatically revoke employee access when they leave the organization. For instance, when using SAP HCM for human resources, Omada can integrate with it to update user status based on HR actions like termination or leave. Similarly, when onboarding new employees, Omada can provision access based on HR data from systems like SAP HCM.

We have used Omada's certification service to ensure that roles remain relevant to our organization's needs. This has greatly enhanced security measures, as access to Omada is restricted to specialists in identity management, minimizing the risk of unauthorized access.

Omada has significantly saved us time in provisioning access for identities. With automated processes, when an employee is terminated, their access is revoked automatically, and when a new employee is hired, they are onboarded automatically as well. This automation greatly reduces manual intervention and saves time.

Omada has consolidated various access management systems, replacing the need for other solutions. The most appreciated aspect is their accessibility and helpfulness, which sets them apart from other platforms like Okta, One Identity, and Google IG. Their support extends beyond technical assistance, making them invaluable partners.

Omada has helped automate reviews of access requests and route them accordingly. It allows for customization based on various criteria such as country, contract type, and more, enabling the creation of assignment policies tailored to specific needs.

Omada's out-of-the-box connectors for applications are comprehensive and effective. They provide access to forums where users can discuss and learn from others' experiences, making integration easier.

Using Omada's connectivity community has been valuable for us. It allows for sharing updates, new features, and integration possibilities. This helps us stay informed and improve our services, making it a highly important resource.

For new users considering Omada, I would advise them to prepare by ensuring they have a clear understanding of their organization's identity and access management needs. Once they've purchased the solution, they should be ready to personalize the interface to make it user-friendly and tailored to their organization's requirements.

Overall, I would rate Omada Identity as a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2025
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.