Service Desk Team Lead & Project Manager at Kodak
Real User
Top 5
Enables zero-trust and allows for granular access but group attestation could be improved
Pros and Cons
  • "The solution is stable."
  • "The way you can search groups could be better."

What is our primary use case?

We use the solution for managing access to, shared drives and access for Active Directory.

What is most valuable?

We like that we can manage our groups and access. You can get granular in terms of the access control.

The solution enables us to create a user in the cloud and give them access to resources through a single workflow. That's very important for our organization. It allows us to assign access accordingly for the file shares for admin access to servers.

It enables zero trust security with hybrid, AD, delegation, and role-based access control. It's extremely important for us.

What needs improvement?

The solution has not enabled us to reduce password reset times.

It has not automated provisioning.

The group attestation could be improved. It was a feature that was available in version 5. You can configure it, however, it's no longer out of the box. My understanding is that they will put that feature back in again. However, right now, it's a feature that is lacking.

The way you can search groups could be better. When a company has a large number of groups it's very difficult to search the groups and assign the different columns.

For how long have I used the solution?

I've used the solution for many years. It's likely been ten to 15 years. 

Buyer's Guide
One Identity Active Roles
April 2024
Learn what your peers think about One Identity Active Roles. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The solution is scalable. 

We have about 2,000 users using the solution at this time. 

It's being used quite extensively and we have plans to increase the use to manage the Active Directory.

How are customer service and support?

We use the vendor's regular support. Sometimes the response time is slow. Sometimes we don't feel the answers they give are correct. It seems like they don't really know what the cause of the issue is, so they tell us it's not available in the version. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I do not recall us using a different solution previously. 

How was the initial setup?

The initial setup was quite straightforward. I'm not sure how long it took to deploy. It was too long ago. 

There isn't maintenance needed. It just needs upgrading. There's a team of three or four people that manage that. 

What was our ROI?

I have witnessed an ROI while using the product over the last ten years. Resource-wise, we've saved about 20% of resources in comparison. 

What's my experience with pricing, setup cost, and licensing?

The solution is fairly priced. That said, I have nothing to compare it to. 

What other advice do I have?

I'm a project manager.

I can't compare the solution to anything else. We don't use anything else, and we've not used anything else for many years. 

I'd recommend the solution to others. It's a great tool. I'd rate the solution seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Kiril - PeerSpot reviewer
Senior IT Manager at Toronto District School Board
Real User
Captures data and transforms it into ways that are usable for the Active Directory but it could be more user-friendly
Pros and Cons
  • "Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner."
  • "In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets."

What is our primary use case?

We use Active Roles to facilitate the synchronization between our Active Directory environment, SAP, and our school information system which is Trillium. Trillium and SAP feed data for employees and students into the Active Directory.

We use password managers to manage passwords and provide us with three sets of passwords and options for our users.

How has it helped my organization?

Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner.

What is most valuable?

The way it captures data and transforms it into ways that will be usable for the Active Directory is the most valuable feature. 

We haven't found a different solution that is able to do this. We have been relying on manual scripting, which proved to be very unreliable. Active Roles is definitely much better.

It also improved our automation. It was already automated, but it improved it. It was able to capture more data out of Trillium and SAP and populate the Active Directory in an open-minded manner.

We have two staff members and so per staff member, Active Roles saves us 0.2 FTE.

Active Roles has improved the accuracy of our onboarding process. There are fewer errors during the sync.

What needs improvement?

In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rulesets.

It's a bit difficult. I'm not the technical person that uses it, it's my team, but I heard comments that it is quite difficult for them to get to know the product and set up the tasks that are required.

For how long have I used the solution?

I have been using Active Roles for three years. 

What do I think about the stability of the solution?

It's very stable.

What do I think about the scalability of the solution?

I would call it scalable because we look at over a quarter of a million students' data but not on a day-to-day basis. It is pretty scalable.

Right now we have two system administrators that are using it effectively. We are still deploying further automation and optimizations.

Which solution did I use previously and why did I switch?

Previous to Active Roles, we had an in-house scripting solution.

We switched because of their better support and because of the succession of old, unsupported manual build scripting. This way we have a product that we know has a future and we have proper support.

In comparison to native Microsoft, Microsoft tools are basically non-existent for what we are using it for. The connectors for user federation and synchronization with the other solutions are non-existent.

How was the initial setup?

The initial setup was very complex. There's a steep learning curve to get to know the product and to start using it. The deployment took almost two years. 

We started first with students and then with employees for the deployment. 

What about the implementation team?

We used One Identity and we also had external resources, a contractual workforce, for the deployment. We had a positive experience. I appreciate the help that we got.

What was our ROI?

We don't see ROI in a monetary way. We are a public organization, so we don't sell anything, but I definitely have a better user experience, fewer incidents, and, therefore, better user satisfaction. From that perspective, we have absolutely seen ROI. 

What's my experience with pricing, setup cost, and licensing?

Active Roles is above average on pricing compared to similar solutions. There are no additional costs to the standard licensing fees. 

What other advice do I have?

My advice would be to make sure that you have a full-time team assigned to the solution. Take your time for the onboarding. It takes more time than we initially thought.

I would rate One Identity Active Roles a seven out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
One Identity Active Roles
April 2024
Learn what your peers think about One Identity Active Roles. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Network Analyst at a government with 501-1,000 employees
Real User
Deprovision option allows us to reverse any accidental deletions
Pros and Cons
  • "Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way."
  • "I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget."

What is our primary use case?

We started using Active Roles because we wanted protection against user errors by our frontline service desk.

We have an on-premises solution.

How has it helped my organization?

Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way.

It has also eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

In addition, it reduces risk by enforcing stronger and more complex passwords that not only conform but go above and beyond the default recommendations from our Microsoft policy. It makes sure that there's a certain level of completion with anything created or provisioned through ARS. It enforces compliance, and that is definitely helpful.

For how long have I used the solution?

I've been using One Identity Active Roles for about five years.

What do I think about the stability of the solution?

It's a stable product. We have very few issues with it.

What do I think about the scalability of the solution?

Up until our migration to Office 365 and Azure, our Active Roles architecture was very static. We didn't really have to scale it out at all during that time. The only scalability exercise that we've done is trying to adapt to Azure in Office 365, and it's a challenging process to do that.

How are customer service and technical support?

The product itself is fine and works well. I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget. And during all that, you have a delay in getting a particular part of the platform working properly.

I've worked with several One Identity support folks and they're all very knowledgeable and pleasant to deal with. But sometimes I get the feeling that their hands are tied with how much support they can give me for a specific task because it gets into that gray area of what's break/fix and what goes off to Professional Services. If it falls in that gray area, it's hit or miss whether you're going to get support from your first call or whether you have to wait until you can dedicate a whole day to it.

Support could benefit from helping with a broader area of ideas on a first-call-resolution type of model, rather than just focusing on break/fix issues. They should also help with configuration issues.

How was the initial setup?

The process was complex. We had the help of an integrator from Quest, back then. We had him come onsite and work with us. There is definitely a learning curve when it comes to setting up templates. It's a complex product, but it's good once you get the hang of it.

The initial deployment took about a couple of weeks, but that was when everything was still on-premises. There wasn't any Office 365 or Azure back then. In terms of getting our Active Roles to cooperate with Azure now, I've been struggling with that, on and off, for over a year now. That's not necessarily a fault of One Identity. Their support is partially to blame for that, but a lot of it is on my shoulders too, due to the fact that I have other responsibilities at my workplace.

We have about eight admin staff who use Active Roles daily, and pretty much all day, for user functions. We don't have end-users with any control over delegation through Active Roles, although that might be something that we explore later; we might allow some office administrators to do various functions.

Which other solutions did I evaluate?

There are a lot of other benefits that we take advantage of that are above and beyond the native Active Directory functions that Microsoft provides. There's no comparison between Active Roles and the native Microsoft tools. You can customize the interface so that you can create a user account much more quickly. Active Roles also gives you a really nice audit log of when a user account was created and of any changes that happen to that account after the fact, as long as you do those changes within Active Roles. It's a really nice way to have a full view of the lifetime of an object created through Active Roles. It's much better than the native tools.

We researched various solutions before we narrowed in on what was Quest, back then. At that time we were going through a migration from an old Microsoft domain to a new Microsoft domain and we are using a different Quest product, but we haven't evaluated any other products.

What other advice do I have?

It is a good tool and anybody who works with Microsoft Active Directory and Azure can definitely benefit from using Active Roles. But it can be challenging to get Active Roles and Azure to play nicely together, depending on how your company is configured.

For some organizations, I could see that the product could help move staff to more important IT initiatives, but we don't use it at a level that it would help us in that capacity.

The big lesson learned—and it would depend on various people's skill levels or proficiency— for a new implementation where you're working with Azure and not Office 365, would be to budget for at least a one- or two-day session with Professional Services. That would save you a lot of time, and in terms of hourly costs, you would actually probably end up saving money by buying the Professional Services session.

I am in the process of scheduling a meeting with One Identity Professional Services to start using Active Roles for migration from AD to Azure AD. We've tried to mesh our Active Roles implementation with our new Azure setup and it's been challenging. Added support is definitely needed to get over the last few humps there.

I do find it a very useful tool. I have researched other players in the field and there's not a lot out there. Active Roles has the edge. I don't see us moving to a different product, but the biggest frustration has been getting enough support out of support.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
CTO at BeClever
Real User
The provisioning and deprovisioning saves a lot of time and skips a lot of errors
Pros and Cons
  • "The provisioning and deprovisioning saves a lot of time and skips a lot of errors."
  • "For the AAD management feature, it needs to improve the objects that we can manage and the security."

What is our primary use case?

  1. It is mainly for delegation of permissions inside the domains for large companies.
  2. It is for provisioning and deprovisioning users in the Active Directory (AD) and their licenses in Office 365.

How has it helped my organization?

We are working with a customer now who is having some problems with their permissions and delegations, because a lot of users have to do administration activities in the Active Directory. Now, they have been given domain administrators. However, with this solution, they are skipping all the domain administrators and keeping the normal users, which is fantastic for them because some of the personnel are basic IT technicians without the knowledge of AD advance features. Our customers were afraid of errors being caused by these people, so they can avoid these errors in the new environment.

This solution eliminated tedious IT tasks with provisioning. We have a lot of customers who prefill, or have only a list of values, for some fields.

What is most valuable?

The delegation feature is really important. It is one of the most valuable features that our customers appreciate about the solution. 

The provisioning and deprovisioning saves a lot of time and skips a lot of errors.

For the AD management feature, it is perfect. It covers everything. 

What needs improvement?

For the AAD management feature, it needs to improve the objects that we can manage and the security. I know that they have everything in road map, so they probably will include everything in a year or a year and a half.

I would like them to support a cloud solution. This is important for us. They have it on their roadmap. For now, they only have basic options for cloud-delivered services. We are in the prospect of looking for a customer who wants a cloud-only solution, but will wait for the new features, which will probably be available in one year.

The should try to move everything to a web interface. More solutions are trying to use a web interface. 

They need batch processing, but that is in the road map, and that's okay. 

They need better language support. While they have a language pack, it's not always available at the same time as the product. Sometimes, when we install it in other countries, they don't have the language pack, then our customers complain about this.

What do I think about the stability of the solution?

It is pretty stable.

What do I think about the scalability of the solution?

You can add more servers for some functionalities. For now, I haven't found any issues with the scalability, even with large organizations (more than 80,000 employees).

How are customer service and technical support?

While I don't open many cases, when I do open one, normally the response is quick. They either give me a solution or put it in the queue to do it. So, for now, it is okay.

How was the initial setup?

The initial setup is straightforward and easy: Install the product and connect the domains. The configuration can be complex or easy depending on the customer.

What was our ROI?

The solution has saved our customers time by automating tasks that could take from half an hour to 45 minutes.

What other advice do I have?

Test it. Whenever you test it in your real environment, you normally want it. 

If you talk with an AD administrator about this solution and you display the features: How you save time, how you avoid errors, etc. It's a really good product. The main problem is getting companies to pay money for the product, but all AD administrators want to have this solution.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
PeerSpot user
Managing Director at a tech services company with 51-200 employees
Real User
Single solution for AD and Exchange RBAC, User Life Cycle Management, User Self-Service with complete audit trail.

What is our primary use case?

RBAC for AD and Exchange

Provisioning, Re-provisioning, De-provisioning and Undo-De-Provisioning of user accounts

User Self Service

Virtual AD firewall

How has it helped my organization?

  • Heavily Automates - it will automate the entire provisioning, re-provisioning, de-provisioning and undo-de-provisioning tasks
  • Complete Audit Trail - it gives an audit trail for each and every activity
  • Increase in accountability – various tasks can be enabled for approval.
  • Virtual Firewall against AD/Exchange - it helps protect Active Directory and Exchange exposure to administrators and engineers
  • Escalations – it helps escalates tasks if not acted upon in a stipulated time frame
  • Security –
    • it helps in increased security as every employee will have correct resource access depending upon the business policies
    • user account is disabled and user is removed from the security groups which prevent misuse of user credentials

What is most valuable?

  • Role Based Access Control
  • Provisioning, Re-provisioning, De-provisioning and Undo-De-provisioning policies
  • Data validation policies
  • Workflows
    • If Then Else statements
    • Approval Workflows
    • Schedule Workflows
    • Escalation
  • Virtual Schema
  • Virtual OU’s
  • Web console with easy customization option
  • Integration and data synchronization with SQL, Office 365, Lync etc.
  • Event handlers

What needs improvement?

  • Web console – it should have more customization options in terms of look and feel of the landing page
  • Workflow policies – Additional policies for folder access provisioning
  • Bring back attestation – Attestation feature is dropped from ARS. This should be brought back

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

No issues encountered.

What do I think about the scalability of the solution?

No issues encountered.

How are customer service and technical support?

Customer Service:

It's good.

Technical Support:

It's good. In fact, the One Identity (Quest) support team has easy access to the One Identity (Quest) product developers. In case of any technical issues which has something to do with the product architecture or a bug, the support engineer brings in the developer in a remote session so that the developer understands the issue. The developer(s) then work on a patch to address the issue.

Which solution did I use previously and why did I switch?

I did not use any other solution.

How was the initial setup?

The initial setup is pretty straightforward. It's not at all complex.

What about the implementation team?

Our company, Amal IT Solutions, is a One Identity (Quest) partner. Our consultancy has 10+ years of experience with this solution.

What was our ROI?

I won’t be able to provide ROI from commercial perspective, but from the below points one should be able to figure it out:

  1. User provisioning/De-provisioning – this activity, which takes anywhere from one day to three or four days manually, is done in minutes without any IT resource intervention and so increases efficiency and productivity

  2. Notifications – respective stake holders/business owners are notified immediately upon an activity performed, and no follow-up emails or phone calls required

  3. Data consistency – it helps to maintain data consistency in AD which eliminates a data clean-up activity which IT department has to undertake regularly

  4. Data synchronization – it synchronizes data between HR application and AD/Exchange or other applications and AD/Exchange relieving HR and other application owners from day to day tasks of co-ordination or creating/modifying/deleting application user accounts

  5. Automation – Most of the IT tasks are automated which in turn reduces work load on IT department. IT resources could be better utilized for some other useful activities

What's my experience with pricing, setup cost, and licensing?

It’s a gentleman’s agreement.

Licensing is based on Enabled User Accounts in AD. This should include user accounts, application accounts and service accounts.Temporary accounts could be excluded, but no one from vendors really challenge the user count which the customer provides. Some customer’s find the price bit on higher side but, for me, the price is competitive compared to other products with similar functionality and considering the ROI.

The product functionality does not cease if the customer exceeds the license count. The vendor does not want to force the customer to stop using the product if the license count increases. Instead, customers can buy additional licenses without hampering the day to day work.

Which other solutions did I evaluate?

We didn't evaluate other products.

What other advice do I have?

This product has tremendous potential. It can be used to automate a lot of day to day activities. I always tell my customers, list down all your requirements, pain areas, and day to day tasks. Prioritize them, and use this tool to automate these tasks as per priority.

Disclosure: My company has a business relationship with this vendor other than being a customer: Our company, Amal IT Solutions, is a Quest Software partner. Our consultancy team has 10+ years of experience with this solution.
PeerSpot user
PeerSpot user
Senior Solution Consultant at a tech services company with 51-200 employees
Consultant
It has very powerful native policies and scripts
Pros and Cons
  • "It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system."
  • "For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."

How has it helped my organization?

When a new employee is hired, we create a new Active Directory (AD) user in a related department (Organizational Unit) with a random generated password, then give that user some AD rights. Also, we create an exchange mail user for this user on cloud or on-prem and inform that user by sending a notification mail or SMS. We did similar things in other systems and did all the process manually before Active Roles. That means lots of workload and manual processes. Active Roles provided us to do all these operations automatically and reduced our workload very significantly.

What is most valuable?

  • It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system.
  • It allows you to easily monitor all workflow processes.
  • It has very powerful native policies and scripts, which allow you to create your own custom policies, scripts, and virtual attributes.
  • In addition to using the console (MMC interface), it also gives you management from the web interface.

What needs improvement?

For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript.

VB.net , C#, or Powershell scripting would be a good choice for the product.

For how long have I used the solution?

Almost five years.

What do I think about the stability of the solution?

No issues.

What do I think about the scalability of the solution?

No issues.

How are customer service and technical support?

Technical support replies really promptly. The support team is very experienced and focused on the product. On the other hand, there is a community portal and you can find every piece of knowledge on there.

Which solution did I use previously and why did I switch?

We have not used any similar products before. We did all related operations manually.

How was the initial setup?

It was very straightforward.

What's my experience with pricing, setup cost, and licensing?

The licensing model is a simple user-based model, not that much complicated.

Which other solutions did I evaluate?

We evaluated and researched other options, such as NetIQ, FIM, Oracle, CA, IBM, and SailPoint.

However, Active Roles is most suitable for us.

What other advice do I have?

It is very important to come together with system owners who will be integrated at the beginning of the project to clarify all the rules and determine the work to be done. Test environments of the systems to be integrated must be requested. Test environments are so necessary.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Identity Senior Analyst at a consumer goods company with 10,001+ employees
Real User
Gives us attribute-level control and the AD management features work very well
Pros and Cons
  • "It gives us attribute-level control and the AD management features work very well."
  • "Most of the time it just works."

What is our primary use case?

We use it to lock down the interface between helpdesks and Active Directory.

How has it helped my organization?

It's improved things because we don't have "cowboy changes" being made to AD without us knowing about it. People still have to do the things they need to do, but we can now make sure that they don't inadvertently do something they shouldn't.

It hasn't saved us time in terms of what needs to be done, but it has saved us time in terms of not having to go back and fix stuff when people have made mistakes.

What is most valuable?

It gives us attribute-level control and the AD management features work very well.

What needs improvement?

For what we use it for, there are no additional features it would need.

What do I think about the stability of the solution?

Most of the time it just works.

What do I think about the scalability of the solution?

It works at the scale we use it at. I can't say whether it would work in much bigger enterprises or not.

How are customer service and technical support?

I, personally, have never had cause to use technical support. My guys have interacted with them a few times and have been happy with the support they've received.

Which solution did I use previously and why did I switch?

Previously, people were able to update AD directly. We have reduced that by pushing everything through Active Roles. Our decision to go with this solution was part of the need to lock things down, make things more secure.

What about the implementation team?

We did the deployment ourselves.

What other advice do I have?

My advice would be to certainly consider Active Roles and, depending on the size of the organization, consider integrating it with Starling as well.

I know the solution is extensible through cloud-delivered services but we don't use those currently.

I would rate Active Roles a nine out of ten, based on the convenience it's given us.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Director Identity & Access Management at a tech services company with 1,001-5,000 employees
Real User
Easy to use and Provides granular control from a single pane of glass
Pros and Cons
  • "Having a tool to manage all changes to AD from a single pane of glass is awesome."
  • "The ability to send logs to a SIEM would be very beneficial."

What is our primary use case?

We use ARS to manage multiple domains. Our organization owns over thirty companies and we needed a tool that would give us the ability to apply consistent access rules across all of the businesses.

How has it helped my organization?

ARS gives us the ability to provide granular control that AD just doesn't offer. Having a tool to manage all changes to AD from a single pane of glass is awesome. It also allows Help Desk personnel to get up to speed very quickly without having a strong technical background.

What is most valuable?

The built-in templates within ARS allow you to create security groups without having to construct them on your own. It greatly simplifies the process and is also makes it much easier to review if you ever need to make changes.

What needs improvement?

The ability to send logs to a SIEM would be very beneficial.

For how long have I used the solution?

We have been using this solution for five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free One Identity Active Roles Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free One Identity Active Roles Report and get advice and tips from experienced pros sharing their opinions.