Carsten Eiberg - PeerSpot reviewer
IAM Security Specialist (Omada Specialist) at a insurance company with 1,001-5,000 employees
Real User
Top 20
The user interface is elegant and easy to work with, and we can automate new employee onboarding
Pros and Cons
  • "Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
  • "When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."

What is our primary use case?

Omada is used for identity access management. I previously worked as a database specialist but switched jobs when I switched companies. I joined this company because I connected personally with the company culture. As part of my new role, I received training on Omada Identity Cloud, which was being taught to new hires. During my first six months with the company, I worked from the Omada office, explicitly focusing on Kubernetes to gain a technical understanding of the system.

Developing new solutions and processes within the system can be very challenging for our customers, and it often requires highly qualified professionals to assist with the process. This is why companies typically hire consultants when they need to change their systems. I started as a consultant and am now a full-time employee. As such, I can leverage my expertise to provide valuable guidance and support to our clients needing assistance with their systems.

We have just under 3,000 users spread out across multiple locations in Denmark. Departments across the county can access the system from the cloud. 

How has it helped my organization?

Omada streamlines onboarding by automatically granting employees access to various IT systems. We can remove an employee's access immediately after they leave the company. It improves our security because people who have left can no longer access sensitive information, such as our finances and tax data.
We have also had cases where people continued receiving a salary after they quit. Previously, someone needed to remove the employee's access manually. Now, it is done automatically.  

It also helps us with internal and external audits. The auditors ask us why users can access particular systems, and we can produce reports for them. It saves us time because we don't need to spend hours looking through various systems to determine who has been given access. Omada documents who has requested or approved access. You can see when access stopped and why. 

Omada's surveys have simplified the process of assigning roles. We know that if we send 200 questions to one manager, he will accept everything. I don't have time to review 200 permissions. Based on the questions sent to one manager, we try to minimize that by grouping them as roles. You only have to approve six roles instead of 200 granular permissions. Omada has helped us to do that. 

We have to do this a few times every year. If we add a new role or access within a role, it must be approved by the access owner. We have fixed rules that every access has to be reviewed at least once a year. Some are done every three months. We prefer role-based access control, but you also need to do some at the granular level. However, we want to wrap everything into roles if we can. It makes things easier for the managers to understand. 

Omada worked well when I started at this company, but now we are provisioning identities even more efficiently. At other companies where I've worked, getting the proper access might take up to two weeks. Here, everything works on the first day. 

What is most valuable?

Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access. 

No two-week waiting period is required to obtain the proper accounts and memberships in various AD groups. Many clients are unaware of our behind-the-scenes work because the system functions effortlessly, making us an indispensable partner.

Omada provides a clear roadmap for additional features. We use it to plan for the future and align it with our internal roadmap. We integrate many systems with Omada and need to plan for integrating new ones. They introduced advanced reporting and analytics in the latest version, but we're behind and haven't implemented that yet.

What needs improvement?

When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features. 

Buyer's Guide
Omada Identity
March 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Omada Identity Cloud for approximately five years.

What do I think about the stability of the solution?

Omada is stable. It's always running, but I think we share resources with other customers. One resource pool is in Azure. It's slow at times but never crashed. 

What do I think about the scalability of the solution?

I believe Omada is scalable. The product has had built-in connectors for integrating with our solutions for many years. The new ones may lack some features that you might require. It depends on the age of the implementation. We've had situations where we couldn't use the out-of-the-box connector because it was too simple, so we built our own. 

How are customer service and support?

I rate Omada's support a nine out of ten. They respond in under an hour if we have a serious issue. 

How would you rate customer service and support?

Positive

How was the initial setup?

Omada's solution is in the cloud, but it integrates with an on-prem agent. It was deployed when I joined the company, but I was told that a new Omada project can take one or two years. 

The integration is potentially complex because you might need to connect it with hundreds of other systems. However, you can quickly migrate data from your HR system and connect it to your Active Directory. The standard installation is straightforward but grows in complexity with each new system you integrate.

After deployment, the only maintenance is regular system updates. You can schedule those with your sales team. I prefer the cloud version because the on-prem solution requires you to do everything yourself. You have detailed knowledge of databases, operating systems, and communication between the various servers. 

We messed up the data a few weeks ago, but restoring a backup snapshot from the previous hour was easy. We rolled back the database by an hour and were up and running in under 30 minutes. It's easy and convenient for us.

What other advice do I have?

I rate Omada Identity Cloud an eight out of ten. In most cases, whenever I have an issue with Omada or a feature I would like to see, I check the roadmap and realize it's already in the pipeline. Omada is constantly improving, so I give it an eight. 

They listen to their customers. You can submit a suggestion to their ideas portal, and other customers can vote it up. They prioritize new features based on the users' votes. 

I advise new Omada users to understand your data before implementing the solution. When you put people on the project, it should be people who know the HR data and the internal architecture.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Consultant at Københavns Kommune
Consultant
Reduces the number of manual tasks and helpdesk tickets, but it is not easy to operate and maintain
Pros and Cons
  • "The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
  • "One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."

What is our primary use case?

The primary use cases are identity lifecycle, provisioning, and authorizations to our IT infrastructure. We use it for provisioning to our SAP platform. We also need it to make a survey of the IT authorizations. We need to make sure that our managers can review the authorizations of the employees in our company. 

We have a couple of secondary use cases as well, such as segregation of duties on provisionings to make sure that we have correct approval flows for authorizations. 

How has it helped my organization?

The automatic provisioning of a lot of authorizations has definitely lightened the load on the manual part of authorization management. It has not directly caused savings in our operations, but our administrators have seen a dip in the number of manual tasks they had to do. So, that's a direct business value for us from the platform.

It has helped in reducing the number of helpdesk tickets and requests by at least 30%.

What is most valuable?

The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.

Our internal customers are quite happy with the product, and we receive a lot of positive feedback. Its identity-governance and administration features are very broad. It can support a lot of use cases. I don't think we use a broad part of the product, but it is a very broad platform that can be used for a lot of different things.

It provides a lot of flexibility for our security operations. We can combine the security operations of the product with other security operations, such as logging, surveillance of our infrastructures, and things like that. I sit in the security office primarily, and identity governance is a part of our operations in security. So, it provides a lot of flexibility for a lot of different use cases.

What needs improvement?

Error handling can be improved. From an on-premise perspective, internal support can be improved. It is quite a technical and difficult application to maintain. A very specialized skill set is required to operate and maintain it, which is the most difficult part. The process to upgrade versions is also quite tricky.

One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.

Their technical support is good, but there is room for improvement. It is not an easy product to support. They helped us set it up a little bit, but it gets difficult for them to handle more complex problems.

For how long have I used the solution?

I have been using this solution for the last year.

What do I think about the stability of the solution?

The product itself is quite stable. The problem is that it is quite complex with all the integrations, which is applicable to all IGA solutions. There is a lot of need for surveillance on the solution itself, but it is not because of the solution itself. It is because of all the integrations. So, the solution itself is quite stable, but the integrations make it quite vulnerable to all kinds of stuff.

What do I think about the scalability of the solution?

It seems quite scalable in terms of performance and in terms of the ability to scale itself.

How are customer service and technical support?

Their technical support is good, but there is room for improvement. One problem that we have discussed with Omada several times is their handling of a customer-specific problem and a solution-specific problem. The coordination between their technical support and their backend developers can be better. It becomes an issue when a problem is more complex. It is not an easy product to support. They helped us set it up a little bit, but it gets difficult for them to handle more complex problems.

Which solution did I use previously and why did I switch?

It was an internally developed solution. We switched to Omada because our previous solution didn't support governance. It was only for ordering new authorizations, and the level of automation was limited.

How was the initial setup?

It was a complex process in terms of technicality and the amount of effort needed for setting it up from Omada's point of view.

We started in August 2018, and we finally deployed the solution and were ready for production in June 2020. So, it took 18 months.

We had to deploy or onboard a part of our infrastructure at once. We onboarded a couple of applications and our SAP solution on day one. Omada would probably call it the big bang, but it was definitely not the big bang. We deployed a lot of functionalities at once, but it was a very limited part of our total application portfolio that we deployed with Omada. It is not yet done. The first one and a half or two years will go into implementing the rest of our application portfolio in the solution.

What about the implementation team?

We used Omada itself as an implementation partner. The consultants themselves were quite adept at handling the product. From a technical standpoint, they were definitely above average. From a project management point of view, we would have liked to see some improvements. This is from the perspective of a very large customer. The problem for us was handling an organization of our size. If I have to choose again, instead of Omada, I would choose an implementation partner who is more used to handling large enterprises. That was definitely a pain point for us.

It is quite a technical and difficult application to maintain. It is a standard solution, but some parts of the solution make it difficult to upgrade and maintain the solution. A very specialized skill set is required to operate and maintain it. You should either pay Omada or another consultancy firm to maintain the solution, or you should have internal resources for maintaining the solution. 

We have around 10 people who are directly involved in its maintenance. They are on the business side, such as for onboarding new applications, front-end problem-solving, and incident-handling, as well as on the operations side, such as for ensuring data validation, handling integrations, and things like that. 

What was our ROI?

It is very difficult to say at this point. We are a municipal organization, and we do not, as such, do a very systematic review on the return on investment. I would say we have seen a positive ROI, but I'm not sure.

It is also very difficult to say whether it has reduced the total cost of ownership. My gut feeling is that it has, but we have not made a precise estimate of what economic impact it has had on us.

Our business is regulated and subject to audit fines, but again, it is too difficult to estimate whether it has reduced the number of audit fines we have received. It is too early to estimate that, but I would guess it has.

What's my experience with pricing, setup cost, and licensing?

From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses.

Which other solutions did I evaluate?

We evaluated other solutions. I don't remember them all. We did a market analysis where we considered SailPoint. We definitely reached out to Microsoft as well but not for their identity solution as such. We reached out to them for their future solutions in this environment.

We only did a market analysis. Being in the public sector, we have a very strictly EU-regulated process for procurement. So, it is quite difficult to do a look-and-feel kind of selection of tools.

I was not directly involved in the market analysis. As far as I know, our tender showed that from a technical standpoint, all evaluated solutions were comparable in functions and features for our intent and purpose. They were not identical, but they were comparable in functions and features.

What other advice do I have?

Any business interested in using this product needs to make sure that they are ready to either pay Omada or another consultancy firm to maintain the solution, or they should have the internal resources for maintaining the solution. It is quite a difficult solution in terms of maintenance.

It is very important to make sure that the master data is correct and is controlled by processes rather than humans. This is very important. We thought that we had a very good understanding of our master data, and it was mostly supported by processes and not by people, but we certainly were caught a bit by some of the things. So, having control over your master data is the most important thing. 

If you are a reasonable-sized organization, you should be very careful and make sure that the implementation partner has the correct implementation model that suits your need. You need to make sure that you have the correct support, or the means to find the correct support, for the application itself when you go live. These are definitely the three most important things.

I would rate Omada Identity a seven out of 10. There is definitely room for improvement, but it is not a bad product. It is a good product, and seven, in my book, is for a good product. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Omada Identity
March 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Thieu Ackermans - PeerSpot reviewer
IT System Admin at Avans Hogeschool
Real User
Provides great analytics, can automatically disable accounts, and improves our security posture
Pros and Cons
  • "The most valuable aspects of Omada Identity for me are the automation capabilities."
  • "Omada Identity has a steep learning curve."

What is our primary use case?

We use Omada Identity for identity management and access management for requesting mailboxes or user-based policies.

How has it helped my organization?

Omada provides us with a clear roadmap for getting additional features deployed. AI integration is expected shortly, which could offer valuable capabilities like machine learning. The possibility of creating new security group functionalities is also being explored, allowing for the automated assignment of specific access permissions to designated individuals.

Omada's Identity Analytics helps us make informed decisions faster than we could without them. Creating new security measures or setting new rules is both easier and faster.

When someone leaves the company, Omada automatically disables their account. This process is entirely automated.

Omada's role-based access control helps our security posture by enabling us to assign certain rights to people based on their roles.

Omada helps automate reviews for access requests and reroute them to the appropriate people in charge.

Omada Identity is easy to use. The interface is good and customizable.

Since implementing Omada Identity our IT team's operational efficiency has improved. 

What is most valuable?

The most valuable aspects of Omada Identity for me are the automation capabilities. These include user-based policies, user-based access controls, and automated group creation. Overall, it simplifies the management of both users and policies.

What needs improvement?

Omada Identity has a steep learning curve. Due to the abundance of features, I have still been relying on Omada University for assistance even after six months of use.

For how long have I used the solution?

I have been using Omada Identity for almost six months.

What do I think about the stability of the solution?

Omada Identity is stable. Any bugs we have encountered are part of the implementation issues.

I would rate the stability a nine out of ten.

What do I think about the scalability of the solution?

Omada Identity is a cloud-based solution so it is scalable.

How are customer service and support?

The technical support is the best.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before I joined the organization they were using another solution that was old and needed to be upgraded.

What other advice do I have?

I would rate Omada Identity eight out of ten.

We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues.

Monthly maintenance is required for Omada Identity.

I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT
Consultant
Cloud-based, highly configurable, and very user-friendly
Pros and Cons
  • "It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
  • "The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."

What is our primary use case?

We just divested half of the company, including all our old business systems and our former Access Management system. We were in a new situation with the new business systems that were mainly cloud-based, and we were looking for a new Access Management solution that was cloud-based.

We have various use cases. The first use case is that we want to make sure that everybody gets access by privilege and that access is approved. We can then document that they approved. We are an ISO 27001-certified company, so we need to have things like that in place.

The second use case is that we wanted life to be easier for managers. For instance, certain rights, such as access to email, should be allocated automatically to new hires.

The last use case is that we are looking at some automation around the accesses that need security clearance. We want to ensure that nobody gets them by accident.

How has it helped my organization?

Omada provided us with a clear roadmap for getting additional features deployed. As a part of the accelerator pack that we bought, by the end of the basic onboarding, we sat down and made a plan for:

  • Where are we now?
  • Where do we want to go?
  • Which parts of Omada can be invoked as we mature as an organization?

The product has a lot of features, but for some of them, you need to be a mature organization. For example, for risk management, you need to have all your accesses qualified. You need to make a qualification of all your accesses, and when you have that qualification, you can start making your risk profiles on the employees.

Omada helped us to deploy IGA within 12 weeks, by focusing on fundamentals and best practices. They have an accelerator pack that we signed up for. They ran a 12-week project to help us onboard it and start using it. It was a fast track to get Omada onboarded and then get the HRID onboarded. We also onboarded one business system, so we had a starting point for developing the solution.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. As soon as we get the information from HR that someone has left the company, accesses are closed down immediately.

We have role-based access control. That is why the onboarding of Omada is not done in one week because you have to identify the roles. I know they have something on the roadmap to suggest roles, but so far, building roles has been hard work. It involves interviewing business owners.

It helps us save time when provisioning access for identities. As soon as the access is approved, there is immediate provisioning. The access is also revoked immediately when people leave the company. It is hard to specify the time savings because we already had a top Access Management system before Omada. The previous solution was also set up to provision immediately. However, if we did not have a system like this, it would take at least three or four FTEs.

What is most valuable?

It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.

What needs improvement?

Certain things are unclear to us. For example, in situations where you can only request an access if you are a member of a specific department or if you are participating in a certain project, we are unclear about how to resolve such restrictions. We have some restrictions where you need to be a member of a special project in order to get access. We have restrictions on which accesses you can apply for, based on the context that you are a member of.

The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it. We might be the only Omada customer who is using this HR system. I would love to see more connectors.

For how long have I used the solution?

We have been using Omada Identity since September last year. We signed a contract in September, and we have been doing an onboarding project which went into production in January. We are now adding more applications to the solution.

What do I think about the stability of the solution?

We have not experienced any downtime or crashes. It is down only for a few seconds when it is restarting, so we start an upgrade and keep on working until there are ten seconds left to the downtime, and then it is up and running again. It has been very stable.

What do I think about the scalability of the solution?

For the scalability that we need, we are fully satisfied. We have 2,000 licenses, but I know that they have a customer in the US with 30,000 licenses on the same kind of solution, so I expect that they can support our needs for scalability.

How are customer service and support?

I have not interacted with them as a customer, but I have interacted with them as a partner. I used to work on a project for another customer. I know from back then that their tech support is okay.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using IdentityIQ. It was part of the divestment. The part that was divested from IT kept all the old business systems including the Access Management system, so we were in a situation where we needed a new Access Management system. We wanted a cloud-based one instead of an on-prem one. IdentityIQ was on-premises, but we wanted a cloud-based solution. Everything that we are buying at the moment is cloud-based.

Omada has not helped us consolidate disparate systems for access management because we are not consolidating. We are simply moving out because the systems that were controlled by the old Access Management system are also being sunset, so we are almost in a greenfield deployment. We are starting with new systems. We are also on a roadmap to replace the whole ERP system within this year, so Omada is not helping us, but we are in the process of replacing a lot of systems. We do not need Omada to do that.

How was the initial setup?

It is deployed in the cloud. I was involved in its initial deployment.

As soon as you sign the contract with Omada, they give you a call and say that everything is open and you start configuring. It took a couple of days before we could start looking at it, but that was only the test version. We had the accelerator pack where we deployed and onboarded connections to Entra ID, to a business application, and to the HR system, importing the HR data and getting the right data from HR. They take 12 weeks to onboard something, but the biggest delay factor is usually the HR system. I am still waiting to see an HR system that delivers correct data in the first go. 

What about the implementation team?

We had a project team of four. Omada had a project team of four. Omada was doing the work. We were only participating in workshops where we were being interviewed. We were kindly asked to keep our hands off the systems while they were working, but we are now continuing with a team of four people.

In terms of maintenance, the solution as such does not require any maintenance, but there are always changes. When you get new business applications that need to be managed, you need to make some changes. This year, we not only have a new ERP but also a new HR system, so when the world changes, you also need to change what has to be managed.

What's my experience with pricing, setup cost, and licensing?

It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive.

You get a full-fledged solution that can do everything you dream of, but you pay for everything. They are quite expensive, but the challenge with the pricing when you talk about business solutions is that nobody is paying the full price anyway. I used to work for Salesforce. If you look at Salesforce's list prices, nobody would be able to afford Salesforce. If you look at the list prices, nobody would be able to pay for their licenses. The list prices are very high, but we did not pay the list prices. We went straight to them and told them what we were paying for our old SailPoint licenses, and then they were quite easy to negotiate with. So, the prices are high, but everything is up for negotiation.

Which other solutions did I evaluate?

We looked at three major ones in Gartner's Quadrants: SailPoint, Omada, and Saviynt. Based on the information that we got, our opinion was that Omada was making the best cloud offer. It was a short-length selection. We did not spend several months on it, but we had a look at these three in the top corner of Gartner's Quadrants. We also had some good connections in Omada, so we did not have a very long and tedious vendor selection. We looked at others, but it looked like Omada was the best one.

I have been working a little bit with IdentityNow, which is SailPoint's cloud-based version. It is still very reduced compared to the GIQ because they started all over coding it when they went for the cloud. 

I have met customers who have been stuck with the same version of Saviynt despite it being a cloud solution. I have met customers who have been stuck with the same version for three years and cannot upgrade because they do binary modifications of the solution even though it is in the cloud, meaning that they suddenly have customers who cannot upgrade, and we do not want that. We have already upgraded our production three times since we had Omada installed. We could do that with the press of one button. We have not had any regrets about the choice of the solution.

What other advice do I have?

To those evaluating this solution or planning to implement this solution, I would say that it is not a solution that you just buy, install, and then it works like Office 365. You need to make sure you have all your systems mapped out and all the accesses to those systems mapped out. To get the full bonus from the functionality, you need to qualify your data and qualify your accesses. You need to see whether a certain access is giving access to something secret or HR data or whether it is just giving access to something that most of the company already knows. You need to differentiate how dangerous accesses are. You should start mapping that out upfront. You can easily do this exercise while you are doing the vendor selection because it is irrespective of the vendor you choose. 

You should be aware that you need to have a project team of four or five people for a period of time. Very often, it takes about a year to onboard all your business systems and to make sure that everything is onboarded correctly. For example, while onboarding HR ID, I have seen companies with 15,000 different AD groups. If you want to search and get access from 15,000 AD groups, you need to organize that data. You can use Omada to do that, but it takes time. Everything takes time, so be prepared. The world is not safe by installing it and running an accelerator pack for 12 weeks. I have been working as a consultant in the IGA area for a number of years. I know a financial institution that has Omada. They have had it for four years, and they hated it because they only did the accelerator pack. Most of the business systems were not onboarded, and they said that it was of no use. We then onboarded 50 different systems and made 200 roles. There were about 100 functional roles. It was role-based access, and now, they love it. It is the same product. If you just install it as if it was Office 365, then you would be very disappointed. This is not just an Omada thing. This is applicable to any Access Management system.

We have not used Omada's certification surveys to recertify roles or to determine if roles are relevant. We have not gotten to that point yet. We have just put it into production, but it is definitely something we want to do. We need to do recertifications. We have the analytics part on the roadmap. It will help us reduce the number of recertifications that we have to look at. You can recertify every access, but usually, you would have thousands of roles and access rights in a company. You want to look at the ones that are giving critical access.

Omada has all the features, but we need to analyze our data to qualify our data. When we have done that, Omada can help us make more intelligent decisions, such as, am I applying for something that is unusual? Am I the only one of the departments applying for this, or am I applying for something that 80% of my department already has? It can then mark the access request with green, red, or orange. We can also use that for recertification. We only want to recertify "dangerous accesses". All the not-so-dangerous accesses are simply recertified once a year, for instance, whereas the red ones should be at least three months.

Omada's identity analytics will reduce the manual overhead. That is the whole point of it, but we need to map our data and qualify it because the analytics can only do so much based on non-qualified data.

Omada's identity analytics has not helped to reduce the cost of our IGA program because we have not gotten to that point yet. However, we expect that we will have a cost reduction because of two reasons. The first reason is that it is an integral part of the product, so we do not have to buy an extra license. The second reason is that we will reduce the workload on managers who have to approve accesses. We expect that workload to be reduced significantly.

Omada has not yet helped to automate reviews of access requests and reroute them to the appropriate people, but we expect them to. We have a framework agreement where we have a number of hours to get help from Omada when we get to that point in our own project. We know they would be helping us out.

I would rate it a ten out of ten. I have to choose a system again tomorrow, I would go for this one.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
IT Security Consultant at a computer software company with 501-1,000 employees
Consultant
It has sped up the process of onboarding new operators, consultants, and employees through automation
Pros and Cons
  • "Omada's most valuable aspect is its usability."
  • "The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."

What is our primary use case?

We use Omada to track access to our system by employees, contractors, and external parties. It also helps with compliance requirements for access review. Omada is deployed on an on-prem server at the Bankdata office, and only our identity access team can use it. About 100 to 150 people have access to Omada, including our identity team and various managers. 

How has it helped my organization?

We previously did most of these tasks manually, but now we're more automated. Omada gives us a clearer view of user access and permissions. The solution's identity analytics help us make informed decisions faster by providing a bird's eye view. It has sped up the process of onboarding new operators, consultants, and employees. We can get them up to speed much faster because we automated a significant part of it. 

Omada has given us the tools we need to see which permissions users have and automate the review process. We no longer need to manually compile data and send out the Excel files for review. While it doesn't save us money, it helps us scale up our processes. Omada saves us about eight hours a month on provisioning user access. 

The ability to automatically cancel an employee's access when they separate has optimized our security. We don't need to wait for someone to do it manually. Omada's role certification surveys enable our managers to see what access their employees have, helping us to stay compliant and secure. We're currently doing a proof of concept for role-based access control, but we've simplified the access review process in that area. 

Omada enabled us to consolidate some of our access management systems. However, it hasn't reduced the amount of time it takes to provide users with access. That was by choice. We decided not to roll out self-service because there are some limitations. At the same time, Omada offers better visibility and faster access. We expect more efficient, user-friendly solutions soon. 

What is most valuable?

Omada's most valuable aspect is its usability.

What needs improvement?

The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors. Omada has out-of-the-box connectors, but it's still a little complicated. I want to connect to the system with something like a "next, next, finish" installer.  

Omada provides a clear feature roadmap, but they could be more transparent and flexible in the schedule. Omada's SmartMap can show us the way to go. However, we haven't implemented that system yet. 

For how long have I used the solution?

I have used Omada Identity for around six years.

What do I think about the stability of the solution?

Omada is highly stable. 

What do I think about the scalability of the solution?

Omada isn't scalable in an on-prem deployment because it requires a complete installation on a new server. That's our setup, and it can be quite difficult. When deployed with cloud services, Omada is quite scalable. 

How are customer service and support?

I rate our support a seven out of ten. We do not get support directly from Omada. Instead, we use a partner. They're highly skilled and knowledgeable, but they need more people. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used Microsoft. 

How was the initial setup?

Deploying Omada is highly complex. We work in finance. It requires a high level of control because of regulatory compliance. When it was installed, we ran an executable and had to follow up with it. 

However, it wasn't plug-and-play because we needed more control over storage. We couldn't simply provide domain admin and database owner access to a sales account. It took us almost two years before we could deploy Omada in a production environment. The deployment team consisted of about 10 to 15 people, including our infrastructure partner. 

Omada requires some ongoing maintenance. We have to do data input differences in our connected systems. It's nothing unexpected. 

What was our ROI?

We haven't calculated an ROI yet, but we started with a mostly manual process. Since implementing Omada, we have had to add as many resources to the team. We're still keeping a close eye on what Omada does, and how it works. Still, we expect to see a return by improving our IGA team's effectiveness and making access more efficient at the end-user level.

What's my experience with pricing, setup cost, and licensing?

I think Omada is fairly priced compared to other solutions.  

What other advice do I have?

I rate Omada Identity an eight out of ten. It takes a lot of time, but it's worth it. It's not something that you can implement in 12 weeks and forget about. Omada requires a lot of ongoing attention. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
IAM Solution repsonsible at a retailer with 10,001+ employees
Real User
Top 20
The entire process is smooth, from importing the HR data to provisioning user access
Pros and Cons
  • "We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
  • "I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"

What is our primary use case?

We use Omada to control access and identities throughout the employee lifecycle. Omada is deployed throughout the organization. We have about 16,000 active users. Around 30 people in our IT department use Omada daily, but roughly a hundred people have access to the solution. 

How has it helped my organization?

We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access. 

We didn't have a solution before, so everything is an improvement. Granting and removing access involved a lot of manual processes. Everything is automated now. Omada is a 100 percent improvement over previous access provisioning methods. Previously, everything was manually added or deleted. We saved a lot of time and effort by using Omada.

We currently use policy assignments, but we're in the process of implementing role-based access control. 

What is most valuable?

The entire process is smooth, from importing the HR data to provisioning user access. We are still relatively new to Omada, so we still haven't explored all of the features. They provide us with a clear roadmap of new features, and our customer success manager has been very helpful. The roadmap helps us plan ahead and decide what should be our focus. We're satisfied with the out-of-the-box connectors Omada provides. 

What needs improvement?

I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself. In general, the user interface isn't user-friendly or intuitive. In some cases, it's extremely easy to delete critical information. You don't know that you need to select this gray box before you can access a particular object. 

For how long have I used the solution?

We have used Omada since June 2021. 

What do I think about the stability of the solution?

Omada is a stable product. 

What do I think about the scalability of the solution?

Omada is scalable.

How are customer service and support?

I rate Omada support a seven out of ten. Sometimes it takes them too long to get back to us regarding smaller issues, and the feedback isn't always great. However, they are always attentive when we have an actual crisis, and our customer success manager is excellent. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We used a solution called Opus and Active Directory. That was before I started working for the company, so I don't have any experience.

How was the initial setup?

Omada is a cloud-based solution. Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices. From what I hear, deployment was a straightforward process, and the company completed it in a couple of weeks. We have a small IT team. Only four people are in charge of administering Omada, updating the platform, and responding to error messages. We've had some problems during patches and cloud updates, but most of our issues involve errors when importing data. 

What other advice do I have?

I rate Omada Identity an eight out of ten. I would recommend Omada if they can improve their documentation and training materials. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Ilanguak Olsen - PeerSpot reviewer
Owner at Iqo.dk
Real User
Top 10
Has good technical support and a web interface that's easy for users to understand
Pros and Cons
  • "For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
  • "Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."

What is our primary use case?

Companies I work with use Omada Identity for compliance and governance purposes. They use the solution to have control over all of their business processes in terms of access control.

What is most valuable?

For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.

What needs improvement?

Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier.

The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.

What I'm expecting in the next version of the solution is a makeover of its user interface. It's supposed to be available in the new version of Omada Identity.

As for additional features, what I'd like to see in the future from the solution is a visual designer of all processes, for example, a visual designer of all the task mappings. I've seen it in Novell Identity Manager before, and it was way easier to understand.

For how long have I used the solution?

I've been using Omada Identity since 2018.

What do I think about the stability of the solution?

Omada Identity is a stable solution.

What do I think about the scalability of the solution?

My company had no problems with the scalability of Omada Identity. I've experienced it in a large-scale setting, and the solution works.

How are customer service and support?

My team contacts Omada Identity technical support whenever there's an error or a hiccup. There's a ticketing system you can use for raising issues. On a scale of one to five, where one is bad and five is excellent, my rating for Omada Identity support overall is a four.

Which solution did I use previously and why did I switch?

The company I first worked with in 2018 looked into the Gartner reports and saw that Omada Identity was good in both of the required categories, plus the solution was under a Danish company and my client was Danish which was a plus, so the company went with Omada Identity.

How was the initial setup?

Omada Identity has a complex setup. How long the deployment takes would depend on how you planned the installation. My best experience was when everything ran smoothly after I had been very thorough and I've taken care of requirements. If you do the planning upfront, the process of installing Omada Identity is rather quick, and you don't get errors, and deployment would take a week or so.

You need to make sure that everything works. Often, when I install the solution, there's more than one system such as the production environment, the test environment, the development environment, the education environment, etc., so planning the setup of Omada Identity takes a long time, but that's okay, and in larger organizations, you're often not alone when installing the solution.

Planning the installation of Omada Identity is mandatory because then you need to have the SQL team working on the databases, the network team handling the firewalls, the web team taking care of the information server, etc., so a lot of people are often involved in larger organizations.

What's my experience with pricing, setup cost, and licensing?

My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag.

What other advice do I have?

I'm a consultant, and the company I'm serving right now uses Omada Identity version 12. I do have hands-on experience with the solution, from version 11 to version 14.

The two companies I serve that use Omada Identity deployed it on-premises.

My client has more than 6,500 hundred users of Omada Identity.

My advice to anyone interested in using Omada Identity is to first contact a consultant who can help you decide on how you'll use the solution. Will you deploy it on the cloud or on-premises? Which systems will be onboarded? What's your workflow and how will you map tasks? How will you define events? You'll have a lot of decisions to make and if you're not knowledgeable about Omada Identity, it'll be hard for you to make the right decisions. You need to know about the product before you can gain the full advantage from it.

If I would rate my overall experience with Omada Identity, I'd give it an eight out of ten. I'm not giving it a ten because it's too complex as a solution, though it does what it intends to do.

I'm a partner of Omada Identity.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV
Real User
Top 10
User-friendly with a lot of configurations, extensions, and out-of-the-box features, but it is too complex and partly scalable
Pros and Cons
  • "It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
  • "Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."

What is our primary use case?

I used it in my previous company for identity governance or identity administration. We used it for tracking who had access to the data warehouse and for workflows for requesting approval for access. We also had access verification to ensure that the right person had access.

We were using its latest version, and we were upgrading it regularly.

What is most valuable?

It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. 

It is user-friendly. It has an interface that is end-user or business-user friendly.

What needs improvement?

Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated.

Its scalability should be better. It had a few scalability issues.

For how long have I used the solution?

I have been using this solution for three years.

What do I think about the stability of the solution?

It is quite stable.

What do I think about the scalability of the solution?

It is partly scalable on-premises. There are some scalability issues, but they are, of course, very organization-specific.

We had about 10,000 users, but all of them were not using it on a daily basis. There were just a few hundred active users because it was not fully rolled out for all kinds of requests. The end goal was 5,000 to 10,000 daily users, but at that time, there were only a few hundred users. We planned to keep using it.

How are customer service and technical support?

I have interacted with them because we had used the vendor instead of a third-party integrator, which worked well for us. We had almost direct contact with technical support and their specialized development team.

The main reason for choosing this vendor was the geographical part. Omada is headquartered in Denmark, so it is a European company. The company I was working for was a Norwegian company, and we were close to the management, engineers, and development team of Omada, which also made it much easier to have good contact with technical support. If we had chosen an American company, we wouldn't have got the same experience.

How was the initial setup?

Its installation is easy. You can install it over a weekend, but connecting with different parts of the organization takes time, which is applicable to all products in this area. The core installation is simple and easy, but integrations take time.

What about the implementation team?

We had someone from our company, and we also took help from the vendor. We didn't use a third-party integrator. We got professional services from the vendor's organization.

What's my experience with pricing, setup cost, and licensing?

It is licensed per managed user per year.

What other advice do I have?

I would recommend this solution to others depending on their use cases. It definitely depends on which of the use cases are important for that company. I used it in my previous company, and I am currently in another company. If I am evaluating it for exactly the same use cases, I would definitely consider this product again.

I would rate Omada Identity a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.