IT Expert Identity and Access Management at a retailer with 10,001+ employees
Real User
Top 20
Helps with operational efficiency, and the design process and customization are good
Pros and Cons
  • "Its best feature is definitely the process design. It is quite easy and straightforward to design a process."
  • "The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."

What is our primary use case?

The main purpose is to get services up and running for user management in the whole company and automate workflows. 

We have a pretty big team. We develop a lot of custom solutions. We mainly use it as a toolbox to get a baseline of the IAM platform. We are doing a lot of customization for data. Customization is the key. 

We are in an industry where we have a lot of regulations. Most of the regulatory IGA features that we use are mainly for auditing purposes. We do not use the whole suite for that. 

How has it helped my organization?

The data model and how the data model can be utilized to automate things have been beneficial for automating user life cycle management.

Omada Identity improves our compliance and audit readiness a lot because of the reporting capabilities that are there. Because we have a lot of data from the whole organization, we can support the review and auditing processes as well as possible. The historical information gathering that Omada supports is very helpful in such audits.

Omada provides us with a clear roadmap for getting additional features deployed. They have gotten much better in terms of planning the future. They are very transparent about which features are covered and which are not. They let us know at least a year in advance what is coming up.

It has been a very good joint venture. We started with Omada when the company was very small, and they had just started their business in Europe. We worked together a lot in the beginning and improved each other. We developed things that they now have in the standard Omada, and we developed them initially in our company. It was very nice working with them together. A couple of colleagues are still there after ten years. Omada is now a big enterprise. It is getting bigger and bigger. We are no longer the most important customer. Standardization is key for them now, but I am not 100% convinced that standardization always helps with the problem.

We are multidimensional when it comes to role-based access. We have a couple of enterprise role models running for different areas of our company. We have a very good model. Omada gives us capabilities for role management. It helps us to control which access is given to whom.

With Omada's reporting tools, we could make decisions related to onboarding. It was very helpful. We did a lot of analysis to see how many people we have given access to for certain applications, and then we used the data to push certain initiatives. The data that we got out of Omada helped us, but for the analytics, we used different software.

Omada's identity analytics have affected the manual overhead involved with our identity management. We always try to reduce the overhead on the business side of the company, and that is why we focus on automation. Our goal is to not have any manual inputs or access management in five to ten years. We are getting everything automated with AI tools and things like that.

The life cycle of identities is definitely covered 100% within our company, and it is mostly automated. We take away access when a person is leaving. This is definitely very good with Omada Identity.

Omada Identity has definitely improved our security from internal and external aspects. We have automated a lot of identity life cycle processes and situations. The automation enables an HR person to make a decision, and then everything onwards is secured by automation.

We have used Omada's certification surveys, but not as much as they are used, for example, within the banking industry. There they have regulations that it needs to be done in a certain amount of time. We use the re-certification feature for cleaning up things. For every application, we have somebody who is managing the roles, and we also have different departments to take care of the roles. They have also the responsibility to have it cleaned up and match what we need on the business side. That is an effort of the company. It is not something that Omada can take care of.

We have 1,500 stores worldwide, and giving access to every employee and region is fully automated. Taking it away is also fully automated, and we have a big turnover per year in our retail environment. About 40% of the staff is changing. It saves a huge amount of time. Overall, there are about 40% time savings.

Omada has helped to automate reviews of access requests and reroute them to the appropriate people. We also have a lot of customization. We are active in over 50 countries, and the approval mechanisms that we have differ from the standard. The capabilities and the toolbox that Omada gives us make it possible for us to control the access very well. The person who needs to be involved in the approval of something is always within the chain. It is working well.

Implementing Omada brought a lot of change. People had to adapt to requesting things themselves. It improved our operational efficiency a lot because people know they can help themselves. It brought a lot of changes, especially for the IT department.

The out-of-the-box connectors they provide are a good starting point, but there are always some customer-specific things that need to be added, which is totally fine. The standard connectors that they provide are always a good starting point.

What is most valuable?

Its best feature is definitely the process design. It is quite easy and straightforward to design a process. Customization capabilities in terms of adding code to the processes are very good.

What needs improvement?

The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in. UI design is something that can be improved.

We do not use the reporting capabilities of Omada. They can improve it and provide very cool automated reporting for us to use.

AI capabilities are another area of improvement, but I know that is already on the roadmap. They want to enrich AI mechanisms into role management and help requesters get to the role they need. That is definitely a thing to improve.

Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Omada Identity for ten years.

What do I think about the stability of the solution?

We have not seen any bugs or issues because we always went with the updates that were quite solid. We never went with the newest versions because we did not want to get any bugs and glitches, so we are quite happy. The service is running very smoothly, and we do not have situations where Omada does things that we cannot understand and support. It is transparent. I would rate it a nine out of ten for stability.

What do I think about the scalability of the solution?

Scalability has improved a lot over the past years. I would rate it a nine out of ten for scalability.

Overall, we have 50,000 users, and there are a couple of thousands of users who use Omada and the processes of self-service. There are 1,000 to 2,000 users out of 50,000 identities in total.

How are customer service and support?

We had special contact within Omada, so their support was always very good throughout the years. When Omada got bigger, they tried to standardize the support processes more and more. We were not that happy at certain points, but they have been working on it every year. They improved over the past year. They now listen.

We always do a lot of analysis before we open a ticket with Omada. We are not happy with the standard support answers because we would have already checked most things. I would rate their support a six out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We did not use a similar solution before Omada. We only had Active Directory, and manual user management within applications. Omada has already been with the company for 15 years. I came here 10 years ago. It was the first IAM solution we used.

How was the initial setup?

We have deployed it on-premises, and we are in full control of the infrastructure and the servers. We are still on-premises, but we are looking at the cloud solution. I am comparing a lot of things and assessing how we can work with customization in the cloud environment. A lot of decisions need to be taken if we want to go the cloud route in the future.

Its initial setup is quite complex. The most complex thing was getting the software from version 6, which was the initial version we used, to version 12. From version 7 to 12, there were a lot of structural and data models changed within Omada. They needed to be adapted to our environment, so the updates took a lot of effort, but it has gotten much better over the past three years because they did not do any big structural changes.

It took a few months to plan and implement it, but the deployment just took a weekend because of the prior planning we did.

In terms of maintenance, it does not require that much maintenance. The maintenance is mostly at the data level. You have to clean up the data in the database once in a while. Overall, the maintenance is quite low.

What about the implementation team?

One or two external people and three to four internal employees were involved in its implementation.

What was our ROI?

We have seen an ROI time-wise. It lowers the effort with automation, so it saves time and money. There is at least a 50% reduction in the effort for a classic request scenario.

What's my experience with pricing, setup cost, and licensing?

It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing.

What other advice do I have?

If somebody asks me about a good IAM solution, I would definitely recommend Omada Identity. If you have a very diverse environment, Omada's good features and capabilities would be useful to meet your company's needs. That is where Omada is very strong. If you are just a marketing company and you just want an IAM solution, you can go with Salesforce. If you have a complex environment where you need adoption to your business processes, I would definitely recommend Omada Identity.

Overall, I would rate Omada Identity an eight out of ten.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT
Consultant
Cloud-based, highly configurable, and very user-friendly
Pros and Cons
  • "It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
  • "The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."

What is our primary use case?

We just divested half of the company, including all our old business systems and our former Access Management system. We were in a new situation with the new business systems that were mainly cloud-based, and we were looking for a new Access Management solution that was cloud-based.

We have various use cases. The first use case is that we want to make sure that everybody gets access by privilege and that access is approved. We can then document that they approved. We are an ISO 27001-certified company, so we need to have things like that in place.

The second use case is that we wanted life to be easier for managers. For instance, certain rights, such as access to email, should be allocated automatically to new hires.

The last use case is that we are looking at some automation around the accesses that need security clearance. We want to ensure that nobody gets them by accident.

How has it helped my organization?

Omada provided us with a clear roadmap for getting additional features deployed. As a part of the accelerator pack that we bought, by the end of the basic onboarding, we sat down and made a plan for:

  • Where are we now?
  • Where do we want to go?
  • Which parts of Omada can be invoked as we mature as an organization?

The product has a lot of features, but for some of them, you need to be a mature organization. For example, for risk management, you need to have all your accesses qualified. You need to make a qualification of all your accesses, and when you have that qualification, you can start making your risk profiles on the employees.

Omada helped us to deploy IGA within 12 weeks, by focusing on fundamentals and best practices. They have an accelerator pack that we signed up for. They ran a 12-week project to help us onboard it and start using it. It was a fast track to get Omada onboarded and then get the HRID onboarded. We also onboarded one business system, so we had a starting point for developing the solution.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. As soon as we get the information from HR that someone has left the company, accesses are closed down immediately.

We have role-based access control. That is why the onboarding of Omada is not done in one week because you have to identify the roles. I know they have something on the roadmap to suggest roles, but so far, building roles has been hard work. It involves interviewing business owners.

It helps us save time when provisioning access for identities. As soon as the access is approved, there is immediate provisioning. The access is also revoked immediately when people leave the company. It is hard to specify the time savings because we already had a top Access Management system before Omada. The previous solution was also set up to provision immediately. However, if we did not have a system like this, it would take at least three or four FTEs.

What is most valuable?

It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.

What needs improvement?

Certain things are unclear to us. For example, in situations where you can only request an access if you are a member of a specific department or if you are participating in a certain project, we are unclear about how to resolve such restrictions. We have some restrictions where you need to be a member of a special project in order to get access. We have restrictions on which accesses you can apply for, based on the context that you are a member of.

The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it. We might be the only Omada customer who is using this HR system. I would love to see more connectors.

For how long have I used the solution?

We have been using Omada Identity since September last year. We signed a contract in September, and we have been doing an onboarding project which went into production in January. We are now adding more applications to the solution.

What do I think about the stability of the solution?

We have not experienced any downtime or crashes. It is down only for a few seconds when it is restarting, so we start an upgrade and keep on working until there are ten seconds left to the downtime, and then it is up and running again. It has been very stable.

What do I think about the scalability of the solution?

For the scalability that we need, we are fully satisfied. We have 2,000 licenses, but I know that they have a customer in the US with 30,000 licenses on the same kind of solution, so I expect that they can support our needs for scalability.

How are customer service and support?

I have not interacted with them as a customer, but I have interacted with them as a partner. I used to work on a project for another customer. I know from back then that their tech support is okay.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using IdentityIQ. It was part of the divestment. The part that was divested from IT kept all the old business systems including the Access Management system, so we were in a situation where we needed a new Access Management system. We wanted a cloud-based one instead of an on-prem one. IdentityIQ was on-premises, but we wanted a cloud-based solution. Everything that we are buying at the moment is cloud-based.

Omada has not helped us consolidate disparate systems for access management because we are not consolidating. We are simply moving out because the systems that were controlled by the old Access Management system are also being sunset, so we are almost in a greenfield deployment. We are starting with new systems. We are also on a roadmap to replace the whole ERP system within this year, so Omada is not helping us, but we are in the process of replacing a lot of systems. We do not need Omada to do that.

How was the initial setup?

It is deployed in the cloud. I was involved in its initial deployment.

As soon as you sign the contract with Omada, they give you a call and say that everything is open and you start configuring. It took a couple of days before we could start looking at it, but that was only the test version. We had the accelerator pack where we deployed and onboarded connections to Entra ID, to a business application, and to the HR system, importing the HR data and getting the right data from HR. They take 12 weeks to onboard something, but the biggest delay factor is usually the HR system. I am still waiting to see an HR system that delivers correct data in the first go. 

What about the implementation team?

We had a project team of four. Omada had a project team of four. Omada was doing the work. We were only participating in workshops where we were being interviewed. We were kindly asked to keep our hands off the systems while they were working, but we are now continuing with a team of four people.

In terms of maintenance, the solution as such does not require any maintenance, but there are always changes. When you get new business applications that need to be managed, you need to make some changes. This year, we not only have a new ERP but also a new HR system, so when the world changes, you also need to change what has to be managed.

What's my experience with pricing, setup cost, and licensing?

It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive.

You get a full-fledged solution that can do everything you dream of, but you pay for everything. They are quite expensive, but the challenge with the pricing when you talk about business solutions is that nobody is paying the full price anyway. I used to work for Salesforce. If you look at Salesforce's list prices, nobody would be able to afford Salesforce. If you look at the list prices, nobody would be able to pay for their licenses. The list prices are very high, but we did not pay the list prices. We went straight to them and told them what we were paying for our old SailPoint licenses, and then they were quite easy to negotiate with. So, the prices are high, but everything is up for negotiation.

Which other solutions did I evaluate?

We looked at three major ones in Gartner's Quadrants: SailPoint, Omada, and Saviynt. Based on the information that we got, our opinion was that Omada was making the best cloud offer. It was a short-length selection. We did not spend several months on it, but we had a look at these three in the top corner of Gartner's Quadrants. We also had some good connections in Omada, so we did not have a very long and tedious vendor selection. We looked at others, but it looked like Omada was the best one.

I have been working a little bit with IdentityNow, which is SailPoint's cloud-based version. It is still very reduced compared to the GIQ because they started all over coding it when they went for the cloud. 

I have met customers who have been stuck with the same version of Saviynt despite it being a cloud solution. I have met customers who have been stuck with the same version for three years and cannot upgrade because they do binary modifications of the solution even though it is in the cloud, meaning that they suddenly have customers who cannot upgrade, and we do not want that. We have already upgraded our production three times since we had Omada installed. We could do that with the press of one button. We have not had any regrets about the choice of the solution.

What other advice do I have?

To those evaluating this solution or planning to implement this solution, I would say that it is not a solution that you just buy, install, and then it works like Office 365. You need to make sure you have all your systems mapped out and all the accesses to those systems mapped out. To get the full bonus from the functionality, you need to qualify your data and qualify your accesses. You need to see whether a certain access is giving access to something secret or HR data or whether it is just giving access to something that most of the company already knows. You need to differentiate how dangerous accesses are. You should start mapping that out upfront. You can easily do this exercise while you are doing the vendor selection because it is irrespective of the vendor you choose. 

You should be aware that you need to have a project team of four or five people for a period of time. Very often, it takes about a year to onboard all your business systems and to make sure that everything is onboarded correctly. For example, while onboarding HR ID, I have seen companies with 15,000 different AD groups. If you want to search and get access from 15,000 AD groups, you need to organize that data. You can use Omada to do that, but it takes time. Everything takes time, so be prepared. The world is not safe by installing it and running an accelerator pack for 12 weeks. I have been working as a consultant in the IGA area for a number of years. I know a financial institution that has Omada. They have had it for four years, and they hated it because they only did the accelerator pack. Most of the business systems were not onboarded, and they said that it was of no use. We then onboarded 50 different systems and made 200 roles. There were about 100 functional roles. It was role-based access, and now, they love it. It is the same product. If you just install it as if it was Office 365, then you would be very disappointed. This is not just an Omada thing. This is applicable to any Access Management system.

We have not used Omada's certification surveys to recertify roles or to determine if roles are relevant. We have not gotten to that point yet. We have just put it into production, but it is definitely something we want to do. We need to do recertifications. We have the analytics part on the roadmap. It will help us reduce the number of recertifications that we have to look at. You can recertify every access, but usually, you would have thousands of roles and access rights in a company. You want to look at the ones that are giving critical access.

Omada has all the features, but we need to analyze our data to qualify our data. When we have done that, Omada can help us make more intelligent decisions, such as, am I applying for something that is unusual? Am I the only one of the departments applying for this, or am I applying for something that 80% of my department already has? It can then mark the access request with green, red, or orange. We can also use that for recertification. We only want to recertify "dangerous accesses". All the not-so-dangerous accesses are simply recertified once a year, for instance, whereas the red ones should be at least three months.

Omada's identity analytics will reduce the manual overhead. That is the whole point of it, but we need to map our data and qualify it because the analytics can only do so much based on non-qualified data.

Omada's identity analytics has not helped to reduce the cost of our IGA program because we have not gotten to that point yet. However, we expect that we will have a cost reduction because of two reasons. The first reason is that it is an integral part of the product, so we do not have to buy an extra license. The second reason is that we will reduce the workload on managers who have to approve accesses. We expect that workload to be reduced significantly.

Omada has not yet helped to automate reviews of access requests and reroute them to the appropriate people, but we expect them to. We have a framework agreement where we have a number of hours to get help from Omada when we get to that point in our own project. We know they would be helping us out.

I would rate it a ten out of ten. I have to choose a system again tomorrow, I would go for this one.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Thieu Ackermans - PeerSpot reviewer
IT System Admin at Avans Hogeschool
Real User
Top 20
Provides great analytics, can automatically disable accounts, and improves our security posture
Pros and Cons
  • "The most valuable aspects of Omada Identity for me are the automation capabilities."
  • "Omada Identity has a steep learning curve."

What is our primary use case?

We use Omada Identity for identity management and access management for requesting mailboxes or user-based policies.

How has it helped my organization?

Omada provides us with a clear roadmap for getting additional features deployed. AI integration is expected shortly, which could offer valuable capabilities like machine learning. The possibility of creating new security group functionalities is also being explored, allowing for the automated assignment of specific access permissions to designated individuals.

Omada's Identity Analytics helps us make informed decisions faster than we could without them. Creating new security measures or setting new rules is both easier and faster.

When someone leaves the company, Omada automatically disables their account. This process is entirely automated.

Omada's role-based access control helps our security posture by enabling us to assign certain rights to people based on their roles.

Omada helps automate reviews for access requests and reroute them to the appropriate people in charge.

Omada Identity is easy to use. The interface is good and customizable.

Since implementing Omada Identity our IT team's operational efficiency has improved. 

What is most valuable?

The most valuable aspects of Omada Identity for me are the automation capabilities. These include user-based policies, user-based access controls, and automated group creation. Overall, it simplifies the management of both users and policies.

What needs improvement?

Omada Identity has a steep learning curve. Due to the abundance of features, I have still been relying on Omada University for assistance even after six months of use.

For how long have I used the solution?

I have been using Omada Identity for almost six months.

What do I think about the stability of the solution?

Omada Identity is stable. Any bugs we have encountered are part of the implementation issues.

I would rate the stability a nine out of ten.

What do I think about the scalability of the solution?

Omada Identity is a cloud-based solution so it is scalable.

How are customer service and support?

The technical support is the best.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before I joined the organization they were using another solution that was old and needed to be upgraded.

What other advice do I have?

I would rate Omada Identity eight out of ten.

We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues.

Monthly maintenance is required for Omada Identity.

I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
IT Security Consultant at a computer software company with 501-1,000 employees
Consultant
It has sped up the process of onboarding new operators, consultants, and employees through automation
Pros and Cons
  • "Omada's most valuable aspect is its usability."
  • "The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."

What is our primary use case?

We use Omada to track access to our system by employees, contractors, and external parties. It also helps with compliance requirements for access review. Omada is deployed on an on-prem server at the Bankdata office, and only our identity access team can use it. About 100 to 150 people have access to Omada, including our identity team and various managers. 

How has it helped my organization?

We previously did most of these tasks manually, but now we're more automated. Omada gives us a clearer view of user access and permissions. The solution's identity analytics help us make informed decisions faster by providing a bird's eye view. It has sped up the process of onboarding new operators, consultants, and employees. We can get them up to speed much faster because we automated a significant part of it. 

Omada has given us the tools we need to see which permissions users have and automate the review process. We no longer need to manually compile data and send out the Excel files for review. While it doesn't save us money, it helps us scale up our processes. Omada saves us about eight hours a month on provisioning user access. 

The ability to automatically cancel an employee's access when they separate has optimized our security. We don't need to wait for someone to do it manually. Omada's role certification surveys enable our managers to see what access their employees have, helping us to stay compliant and secure. We're currently doing a proof of concept for role-based access control, but we've simplified the access review process in that area. 

Omada enabled us to consolidate some of our access management systems. However, it hasn't reduced the amount of time it takes to provide users with access. That was by choice. We decided not to roll out self-service because there are some limitations. At the same time, Omada offers better visibility and faster access. We expect more efficient, user-friendly solutions soon. 

What is most valuable?

Omada's most valuable aspect is its usability.

What needs improvement?

The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors. Omada has out-of-the-box connectors, but it's still a little complicated. I want to connect to the system with something like a "next, next, finish" installer.  

Omada provides a clear feature roadmap, but they could be more transparent and flexible in the schedule. Omada's SmartMap can show us the way to go. However, we haven't implemented that system yet. 

For how long have I used the solution?

I have used Omada Identity for around six years.

What do I think about the stability of the solution?

Omada is highly stable. 

What do I think about the scalability of the solution?

Omada isn't scalable in an on-prem deployment because it requires a complete installation on a new server. That's our setup, and it can be quite difficult. When deployed with cloud services, Omada is quite scalable. 

How are customer service and support?

I rate our support a seven out of ten. We do not get support directly from Omada. Instead, we use a partner. They're highly skilled and knowledgeable, but they need more people. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used Microsoft. 

How was the initial setup?

Deploying Omada is highly complex. We work in finance. It requires a high level of control because of regulatory compliance. When it was installed, we ran an executable and had to follow up with it. 

However, it wasn't plug-and-play because we needed more control over storage. We couldn't simply provide domain admin and database owner access to a sales account. It took us almost two years before we could deploy Omada in a production environment. The deployment team consisted of about 10 to 15 people, including our infrastructure partner. 

Omada requires some ongoing maintenance. We have to do data input differences in our connected systems. It's nothing unexpected. 

What was our ROI?

We haven't calculated an ROI yet, but we started with a mostly manual process. Since implementing Omada, we have had to add as many resources to the team. We're still keeping a close eye on what Omada does, and how it works. Still, we expect to see a return by improving our IGA team's effectiveness and making access more efficient at the end-user level.

What's my experience with pricing, setup cost, and licensing?

I think Omada is fairly priced compared to other solutions.  

What other advice do I have?

I rate Omada Identity an eight out of ten. It takes a lot of time, but it's worth it. It's not something that you can implement in 12 weeks and forget about. Omada requires a lot of ongoing attention. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Works at a financial services firm with 1,001-5,000 employees
Real User
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
Pros and Cons
  • "Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
  • "Omada's reporting functionality is limited and could benefit from greater customization."

What is our primary use case?

We use Omada Identity to promptly disable access upon termination of an identity, regardless of whether it's a contractor or a full-time equivalent employee.

Our secondary use case is to conduct access reviews. During these reviews, we examine user access across different applications to ensure it remains appropriate for their current needs.

Our third use case involves provisioning new access and updating access changes in an automated fashion.

How has it helped my organization?

The biggest benefit for us is ensuring compliance with timely termination of access. This helps us maintain our security compliance with various frameworks like SOC 2 and SOC 4. Ultimately, it gives us confidence that we're unlikely to have any findings during an audit. Additionally, it strengthens our overall security posture by enabling us to effectively manage the lifecycle of user accounts and their associated identities. Omada Identity has improved our security, governance, and business user automation functionality. It has enabled us more efficiently to provision access for people and reduce the time it takes to get a person access to what they need by providing us with the capabilities to create roles and automate a lot of the activities.

It helped us deploy our cloud portal and set up 3 environments within 12 weeks. However, getting everything fully operational, including integrating various applications, took longer than 12 weeks.

Omada Identity's analytics have helped us make informed decisions faster than we could without them.

It is set up to remove an employee's access as soon as the employee leaves the organization or a contract has ended. This improves our security because we don't rely on managers to submit a request to remove access.

Omada can significantly reduce the time it takes to provision access identities, but its effectiveness depends on how well our systems are integrated and the maturity of our identity governance processes.

It has streamlined the process of reviewing access requests by automating tasks and routing them to the relevant personnel. This has significantly benefited our governance team, as what was previously a manual process now features a much cleaner user interface for both managers and reviewers.

The community forum is a valuable resource. It provides a wealth of information and lessons learned from other customers as they implement the product. This helps us identify and avoid common pain points.

What is most valuable?

Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.

What needs improvement?

The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates.

While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services.

Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs.

Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.

For how long have I used the solution?

I have been using Omada Identity for 2 years.

How are customer service and support?

The technical support team is constantly working to improve, but resolving complex issues can still be time-consuming. Omada, a highly customizable tool designed to integrate with various target systems, presents a challenge for support since its complexity can make it difficult to diagnose problems quickly. However, the Omada team understands the difficulties users face when troubleshooting these issues.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was difficult and took over one year to complete.

Several teams came together to deploy and integrate Omada into the baseline systems required for the IGA to add value. 

What about the implementation team?

We used Omada to help with the implementation.

What's my experience with pricing, setup cost, and licensing?

Omada is expensive. In addition to the licensing cost, support can also be expensive.

What other advice do I have?

I would rate Omada Identity 7 out of 10.

Omada does require maintenance after it is deployed.

The out-of-the-box connectors are hit or miss.

For Omada users, understanding the account and identity lifecycle is crucial. Additionally, familiarity with the data, including potential inconsistencies, is essential.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Product owner at a energy/utilities company with 5,001-10,000 employees
Real User
Offers valuable control capabilities, helps put us in control of our identity and access management, and helps us accelerate our decision-making processes
Pros and Cons
  • "Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
  • "The Omada support response time has room for improvement."

What is our primary use case?

We leverage Omada Identity for access control. Our journey began with a focus on access management, recognizing that identity management is its foundation. To strengthen our access controls, we sought guidance and prioritized security by developing a security roadmap through IAM Vision. This initiative addressed access control challenges, including separation of duties, privileged accounts, and orphaned accounts.

Omada Identity's role-based access control has significantly reduced manual work and streamlined financial Electronic Access Provisioning systems. We've gained greater control, achieved compliance, and improved transparency through enhanced reporting. Additionally, Omada Identity empowers us to implement granular security measures, further enhancing our security posture.

How has it helped my organization?

Omada Identity offers valuable control capabilities. As a comprehensive solution, it prioritizes business needs.

It has helped automate a lot of manual processes, reducing errors and making the work more reliable.

It has helped put us in control of our identity and access management.

Omada Identity helps us accelerate our decision-making processes through its insightful reports and improved control overview.

It is set up to remove employee access as soon as they leave our organization. This has improved our security by ensuring there are no possibilities for a breach.

We use Omada's certification surveys to recertify roles and determine which ones are still relevant.

Omada's role-based access control improves our security posture.

Omada Identity helps us save time when provisioning access for identities by reducing manpower. 

What is most valuable?

Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.

What needs improvement?

The support response time has room for improvement.

We have had issues with some out-of-the-box connectors that required some fine-tuning on our end.

For how long have I used the solution?

I have been using Omada Identity for almost 4 years.

What do I think about the stability of the solution?

I would rate the stability of Omada Identity 8 out of 10.

What do I think about the scalability of the solution?

I would rate the scalability of Omada Identity 9 out of 10. We started with 4,000 users and are now over 10,000.

How are customer service and support?

The response time can be slow at times. They are knowledgeable but seem to be so busy that they can't respond to our issues promptly.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used a legacy tool that was integrated with our Active Directory.

How was the initial setup?

The deployment took a year to complete due to the complexity of our environment. We encountered dependencies on a log server, firewall ports, and various other infrastructure elements, which significantly extended the lead time. Otherwise, it would have been a straightforward deployment.

What's my experience with pricing, setup cost, and licensing?

While Omada Identity carries a premium price tag, it proves to be cost-effective. This is because, unlike competing solutions that necessitate additional customer interfaces, Omada offers a wider range of standard functionalities out-of-the-box.

What other advice do I have?

I would rate Omada Identity 8 out of 10.

We're working with an Omada partner for Identity Governance and Administration implementation. While they offered a twelve-week timeframe for a typical deployment, our more complex environment necessitated a significantly longer lead time. In our case, the implementation took over a year to complete. It's important to note that this extended timeframe was due to internal factors within our organization, not any delays from Omada or their partner.

Omada Identity is deployed in a complex environment spanning multiple applications, Active Directory domains, Azure Active Directory, two countries, and several cloud data centers with over 10,000 users and 15 IT members.

Omada Identity is a strong product offering from a reputable vendor. While some users might find the level of support lacking, I've been satisfied with the solution and would recommend it to others.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Client platform engineer at a energy/utilities company with 201-500 employees
Real User
Top 20
Most of the processes are automatic, so it saves a lot of time
Pros and Cons
  • "Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
  • "Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."

What is our primary use case?

We use Omada to onboard and delete employee accounts, set permissions, and handle access requests. Our company has around 650 to 700 users and seven IT team staff working with it regularly. 

How has it helped my organization?

As someone who handles the accounts and Active Directory permissions, I think the greatest benefit is that the account creation, provisioning, permission assignment, and other processes are all automatic. It also handles Exchange provisioning, home folder creation, etc. We're saving many hours each week from that. That's about 5 or 6 hours across the whole team. 

We previously had a lot of manual processing where we had to determine whether end users should be given access. Now, we have a simplified process where the users request access and are approved. It saves us about 10 or 15 minutes per user, and the team saves a couple of hours weekly. 

From the end-user perspective, the biggest benefit is that there's only one portal to request permissions and see what you can access.  They can go into Omada and request something they need, so it's simplified for the end user. The analytics have helped with our manual overhead. Some systems contain multiple machines, and we've bundled them into one resource. Omada has improved our compliance. We're getting closer to a complete overview of our systems, permissions, and access. 

What is most valuable?

Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies. It also provides a clear roadmap. We have been to a couple of user groups where they discuss upcoming releases, which you can see in the pending release notes. They also host webinars about new major versions to notify you about something that you might want to utilize. 

With role-based access controls, system owners have a better overview of who has access to their system and the permissions. They can see for themselves what is possible. We previously lacked an adequate overview of the systems, so users could potentially have access to things that they shouldn't.

Omada's reporting makes us more aware of which systems have duplicates or do the same thing when we're talking about the system owners and onboarding systems, so we can skip one of them. Omada removes access automatically when employees leave the organization. It feels good to know that when an employee becomes inactive, all their resources are deprovisioned, and they're locked out. After a couple of months, the account, home folder, mailbox, etc., get deleted, so there's nothing left for them to access.

What needs improvement?

Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work. 

For how long have I used the solution?

We started using Omada in May 2023

What do I think about the stability of the solution?

I rate Omada 8 out of 10 for stability. It requires minimal effort to maintain, but there are a few errors and quirks. 

What do I think about the scalability of the solution?

I rate Omada 10 out of 10 for scalability. They have many APIs to work with. Omada has a comprehensive set of connectors. We are mostly using the connectors for our HR solution, Microsoft Exchange, and Active Directory, and those work well. 

How are customer service and support?

I rate Omada support 9 out of 10. We haven't had an SLA in place for long. They respond quickly when we submit service requests, and I'm receiving excellent assistance in most cases. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We had a homegrown identity management system with many scripts that we've retired. That has been nice because it involved many lines of PowerShell scripting that we had to maintain. It was somewhat difficult to troubleshoot or add and remove things.

The guy who built it left the company. It was a complex solution. It was hard to maintain and support. We also felt we had no control and lacked an overview of our systems. We had them in an Excel document. 

How was the initial setup?

Things went well when we finally deployed Omada. There were a few issues to iron out, but it was smooth when we went live. All in all, it was a good implementation. It took about two or three working days to complete. 

Omada requires minimal maintenance after deployment. You need to review some of the reported data, but that probably has more to do with the HR information we're fed. There are also periodic updates or things that aren't working correctly that must be fixed. Overall, you don't need to put much effort into the solution to keep it running. 

What other advice do I have?

I rate Omada Identity 9 out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Senior Systems Consultant at a retailer with 10,001+ employees
Consultant
Offers a clear roadmap, has significantly improved our efficiency, and the integration is excellent
Pros and Cons
  • "As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
  • "The reporting on the warehouse data and the import process both have room for improvement."

What is our primary use case?

We use Omada Identity for its intended purpose of identity governance administration and efficiency.

We are a large retail company with a wide network of stores and a significant number of employees. Our primary focus, until now, has been on automating processes for various scenarios.

How has it helped my organization?

Omada offers a clear roadmap for deploying additional features. They excel at communication, keeping users informed through regular newsletters, hosting user groups, and providing a transparent product roadmap. Additionally, they empower users to participate in product development through a suggestion system where users can propose improvements, vote on existing suggestions, and influence the future direction of the product.

Omada Identity has significantly improved our efficiency in several ways. First, automating tasks that were previously done manually, has freed up our staff's time. Second, data quality has increased because user account attributes, such as manager relations and address information, are now automatically maintained using master data. Additionally, security has been enhanced by assigning access based on policies, rather than simply copying permissions from existing employees. While compliance isn't a major concern for our organization as a self-owned retailer except for GDPR, the gains in efficiency and security are substantial. These are the primary benefits we've experienced so far, but we anticipate further improvements in the future.

Our implementation of Omada ensures that employee access is automatically removed when they leave the organization. This has significantly improved data security and quality, and we have streamlined the process through automation.

While Omada hasn't directly reduced our time spent on tasks, it has empowered us to undertake initiatives that were previously infeasible due to time constraints. Omada offers functionalities that significantly streamline these processes.

Omada's role-based access control has had a positive impact on our security posture. We are transitioning from our old method of copying user permissions to a more secure RBAC approach. This will require some cleanup of existing user permissions. However, going forward, our security will be automatically improved whenever we hire a new employee.

What is most valuable?

As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.

Overall, the integration is excellent. A standardized connector REST scheme allows us to connect to a wide range of systems, including LDAP and others, simply by configuring connectors. This eliminates the need for custom development in most cases. This is a major advantage.

Additionally, the platform offers a user-friendly drag-and-drop interface that empowers us to create custom data, views, and processes with ease. By simply clicking within the tool, we can achieve significant functionality without any coding required.

What needs improvement?

The reporting on the warehouse data and the import process both have room for improvement. Omada has both of these areas of improvement on its road map.

For how long have I used the solution?

I have been using Omada Identity for 14 years.

What do I think about the stability of the solution?

I would rate the stability of Omada Identity ten out of ten.

What do I think about the scalability of the solution?

Our current usage hasn't necessitated scaling Omada Identity yet. However, based on the number of identities it can handle, it appears to be scalable. Additionally, I understand it's possible to spin up additional instances for further scaling if needed. Overall, my impression is that Omada Identity is a scalable solution.

How are customer service and support?

On average, the technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

One Identity previously managed our Active Directory, but Omada has taken over that function along with several other systems.

How was the initial setup?

The deployment took months to complete because our infrastructure presented challenges for Omada to integrate with. The initial deployment itself was quite complex. However, we've made significant changes to our internal infrastructure that have greatly simplified things. Omada has also made improvements that contribute to this ease of use. While the deployment was complex back then, I doubt it would be as challenging today.

Two people were involved in the deployment.

What about the implementation team?

Omada assisted us with the implementation process. They conducted workshops and handled the initial installation and setup. While the project did not meet the 12-week target completion date, this wasn't solely attributable to Omada. We required adjustments to our infrastructure and master data to utilize the information in the manner Omada's system requires. Therefore, the delay in reaching full functionality wasn't necessarily Omada's responsibility.

What other advice do I have?

I would rate Omada Identity eight out of ten.

Our organization has a single product installation managed by two administrators. We configure policies, mappings, and roles for this central installation, which applies to the entire organization. This encompasses 30,000 employees across more than 3,000 stores in 28 countries.

Omada Identity requires ongoing maintenance. There are three upgrades released annually for the on-premise version according to their current schedule. We've established an internal policy allowing us to defer two updates. However, an upgrade becomes mandatory after skipping two. This translates to at least one upgrade performed in-house every year. Omada offers upgrade services as an option, but we currently manage them ourselves. On-premise upgrades are more time-consuming compared to the cloud version.

Omada Identity offers a variety of pre-built connectors. These likely address the most common needs. Additionally, they provide connectors for specific products. However, the challenge lies in the flexibility of the standard REST connector. It provides many integration options, which can make it complex to use due to the sheer number of settings. While Omada deserves credit for offering a highly configurable solution, improved documentation could address this potential pain point. The extensive options and flexibility can lead to a lack of clear instructions and practical examples for using the product effectively.

I have been using Omada for 14 years and I would recommend it to others. For new implementations, I recommend the cloud platform.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.