We're using it for identity management, including the creation of accounts and synchronizing them with our HR system.
IT Manager at a financial services firm with 1,001-5,000 employees
Give us control over attributes a service desk analyst can change, and we can build in integrity rules
Pros and Cons
- "In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well."
- "Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up."
What is our primary use case?
How has it helped my organization?
It improves things in many ways. You have control over what attributes the service desk analyst can change and you can provide them with lists of changes. You can build in the integrity rules. It also definitely simplifies management on-prem. It definitely is a plus to use this tool.
We do automated provisioning and it's set from HR through this tool. It's all instant. If it had to be done manually it would probably take a couple of hours per user, but we've had it set up like this for 10 years so I'm not sure how much time it's saving us.
What is most valuable?
It has so many features. Dynamic Groups are good and the ease of delegation is useful as well.
What needs improvement?
The Group Family feature is okay, but there are some issues around its use for creating objects automatically, based on HR attributes.
Another issue is that it doesn't look like the hybrid connections are particularly mature. We haven't really used it much. We have a couple of guys setting it up who don't really like the way it's working. It uses a synchronization tool to do that. Native integration with the cloud would be better.
Also, we're trying to manage Office 365 mailboxes and although it will create a mailbox in the cloud, it won't do shared mailboxes. That means we're having to write custom solutions for that.
Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up. Some of their built-in functions will work off of both servers and I don't see why this shouldn't as well.
Another similar gripe is that when you run custom Active Roles policies, they'll actually trigger on both hosts, not on one. In that scenario, it would be better if they would trigger on one host, unless it wasn't available. For example, if you're writing to the event log, you have a custom task and it will show up multiple times because it's being processed by multiple front-end hosts.
Buyer's Guide
One Identity Active Roles
May 2025

Learn what your peers think about One Identity Active Roles. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
853,823 professionals have used our research since 2012.
For how long have I used the solution?
I've been using One Identity Active Roles for 10 years.
What do I think about the stability of the solution?
It's a stable solution.
What do I think about the scalability of the solution?
It's scalable, but I don't know how scalable. A lot of it is running off of custom scripts and the question is how scalable those are in large environments. We don't have a massive environment, but we have no issues with it for our 2,000 employees. I'm guessing that if you get up to 100,000 to 200,000 employees, it would start struggling.
It's used in our organization for management of any objects inside Active Directory, so anyone who manages anything in Active Directory uses the tool.
How are customer service and support?
We use the vendor's Premier Support. We wouldn't run any product like this without vendor support. It's quite critical to our company, so it would be crazy to do that with support that wasn't working. At the times we've had to deal with them, they have usually been pretty responsive.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
The solution we had before Active Roles was custom-made for the company and it was written about 13 years ago.
How was the initial setup?
The initial setup of the solution was straightforward. It took a few hours. I'm the only person on our IT team who handles this product, in terms of deployment and maintenance.
What was our ROI?
We haven't measured ROI, but given that it provides automation and does save quite a bit of time, there is definitely a return on investment.
What's my experience with pricing, setup cost, and licensing?
It's fairly priced.
Which other solutions did I evaluate?
In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what.
In fact, you can do that for many objects as well. You can see what that object can manage and who can manage the objects. You can answer an auditor's questions fairly quickly. It's just much clearer than it is in Active Directory.
What other advice do I have?
I don't believe the solution enables you to create a user in the cloud and give them access to resources through a single workflow; not out of the box. You could certainly create that, but we don't do that. We use Azure AD Connect for that. We create the user account on-prem, and Azure AD Connect will create that user in the cloud for us.
Definitely do a PoC, but I would recommend Active Roles for a small company. I don't know if it would actually scale. You have to write custom scripts for a lot of it, whereas built-in functionality would generally be quicker. But for small companies of 2,000 employees, and maybe a little bit bigger, it's a great product. It's so much easier and cheaper than any of its rivals.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.

System Administrator at a healthcare company with 501-1,000 employees
Provides operational efficiency and granular control
Pros and Cons
- "It is an easier way for me to manage Active Directory with more advanced features."
- "It has helped increase operational efficiency in our organization."
- "There is always room to improve the user interface for increased clarity. I believe enhancements to the console are also necessary because it is more confusing than the web interface."
- "There is always room to improve the user interface for increased clarity. I believe enhancements to the console are also necessary because it is more confusing than the web interface."
What is our primary use case?
We use it for various purposes, such as automating tasks in an Active Directory environment.
How has it helped my organization?
It assists the help desk in doing certain tasks in a more controlled manner, for instance, setting up new users. We enforce required fields to prevent setting up users without them, ensuring that certain fields meet specific requirements. It also facilitates easier management of various security features than Active Directory.
It has helped increase operational efficiency in our organization. We have a clear structure. There is a reduction in the mistakes.
What is most valuable?
It is an easier way for me to manage Active Directory with more advanced features.
The console helps with granular control.
What needs improvement?
There is always room to improve the user interface for increased clarity. I believe enhancements to the console are also necessary because it is more confusing than the web interface.
For how long have I used the solution?
I have used the solution for a bit more than three years.
What do I think about the stability of the solution?
It is stable. I would rate it an eight out of ten for stability.
What do I think about the scalability of the solution?
It seems scalable.
How are customer service and support?
It is good. I would rate them a nine out of ten.
How would you rate customer service and support?
Positive
What other advice do I have?
It is good, and I would recommend it, but you should do a proof of concept and see if it works for your environment.
Overall, I would rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 13, 2025
Flag as inappropriateBuyer's Guide
One Identity Active Roles
May 2025

Learn what your peers think about One Identity Active Roles. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
853,823 professionals have used our research since 2012.
Managing Director at Amal it
Enables zero trust security with hybrid AD fine-grained delegation and role-based access control
Pros and Cons
- "Secure access is the most valuable feature."
- "The solution needs an attestation process that includes certification and recertification attestation."
What is our primary use case?
The solution is used for lifecycle management and can be deployed on-prem or cloud.
How has it helped my organization?
The solution enables us to create a user in the cloud and give them access to resources through a single workflow which is important to all our clients.
The solution enables zero trust security with hybrid AD fine-grained delegation and role-based access control which is important to all our clients.
The solution acts as a firewall against Active Directory, requiring our IT team to go through active roles and get approval to make changes. It has also reduced our onboarding time from one or two weeks to five or ten minutes.
The solution reduces the time it takes to reset a password to under one minute.
The solution simplifies Active Directory and Azure Active Directory management efficiency and security. It has a proxy layer, which means that no one talks to the connecting platform directly. All requests go through the active roles, which act as a proxy layer. We can set all kinds of policies, rules, and business enforcement policies on the proxy layer. This means that nothing flows to the platforms without proper information or proper data standardization. The solution manages and streamlines everything in this proxy layer.
The automated provisioning can be completed in under ten minutes.
What is most valuable?
Secure access is the most valuable feature.
What needs improvement?
The solution needs an attestation process that includes certification and recertification attestation.
The pricing is high and has room for improvement.
For how long have I used the solution?
I have been using One Identity Active Roles for 20 years.
What do I think about the stability of the solution?
The solution is extremely stable. I give the stability a ten out of ten.
What do I think about the scalability of the solution?
The solution is highly scalable and used by customers worldwide.
How are customer service and support?
The technical support is responsive and helpful.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I previously used ManageEngine ADManager Plus, but I switched to One Identity Active Roles because it is more robust and highly scalable. ManageEngine is lightweight and it slows down when the number of users increases.
How was the initial setup?
The initial setup is straightforward. Deployment takes around 20 minutes and depends on the type of deployment: integration, application, life cycle management, or RMAD management. However, there is usually a design and discovery phase that we conduct. Based on the discovery phase, we finalize the scope of the implementation that the end user wants to implement. This may include RMAD integration or both.
What about the implementation team?
We implement the solution for our customers.
What was our ROI?
Customers typically see a return on investment within one or two months of using One Identity Active Roles.
What's my experience with pricing, setup cost, and licensing?
The pricing is on the higher end.
What other advice do I have?
I give the solution an eight out of ten.
Although small companies can use the solution, it is not essential for them. However, it is recommended for medium and large organizations.
One Identity Active Roles exist because of the shortfalls in Active Directory.
Before implementing One Identity Active Roles, it is important to identify the pain areas and challenges that the solution can address. This solution provides a lot of options and is highly customizable, so it is important to start with the key pain areas and challenges that the organization is facing. By doing so, the organization can gradually increase the scope of the implementation and reduce delays in automating or executing certain tasks.
It is common for people in organizations to resist change. They often prefer to work in the same way they have always worked, with the same tools and processes. In order to get people to adopt a new solution, such as One Identity Active Roles, it is important to convince them of the benefits of the change. This can be done by demonstrating how the new solution will improve efficiency, reduce costs, or increase security. It is also important to get buy-in from both the top management and the technical staff. Once everyone is on board, the change is much more likely to be successful.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Service Desk Team Lead & Project Manager at Kodak
Enables zero-trust and allows for granular access but group attestation could be improved
Pros and Cons
- "The solution is stable."
- "The way you can search groups could be better."
What is our primary use case?
We use the solution for managing access to, shared drives and access for Active Directory.
What is most valuable?
We like that we can manage our groups and access. You can get granular in terms of the access control.
The solution enables us to create a user in the cloud and give them access to resources through a single workflow. That's very important for our organization. It allows us to assign access accordingly for the file shares for admin access to servers.
It enables zero trust security with hybrid, AD, delegation, and role-based access control. It's extremely important for us.
What needs improvement?
The solution has not enabled us to reduce password reset times.
It has not automated provisioning.
The group attestation could be improved. It was a feature that was available in version 5. You can configure it, however, it's no longer out of the box. My understanding is that they will put that feature back in again. However, right now, it's a feature that is lacking.
The way you can search groups could be better. When a company has a large number of groups it's very difficult to search the groups and assign the different columns.
For how long have I used the solution?
I've used the solution for many years. It's likely been ten to 15 years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is scalable.
We have about 2,000 users using the solution at this time.
It's being used quite extensively and we have plans to increase the use to manage the Active Directory.
How are customer service and support?
We use the vendor's regular support. Sometimes the response time is slow. Sometimes we don't feel the answers they give are correct. It seems like they don't really know what the cause of the issue is, so they tell us it's not available in the version.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I do not recall us using a different solution previously.
How was the initial setup?
The initial setup was quite straightforward. I'm not sure how long it took to deploy. It was too long ago.
There isn't maintenance needed. It just needs upgrading. There's a team of three or four people that manage that.
What was our ROI?
I have witnessed an ROI while using the product over the last ten years. Resource-wise, we've saved about 20% of resources in comparison.
What's my experience with pricing, setup cost, and licensing?
The solution is fairly priced. That said, I have nothing to compare it to.
What other advice do I have?
I'm a project manager.
I can't compare the solution to anything else. We don't use anything else, and we've not used anything else for many years.
I'd recommend the solution to others. It's a great tool. I'd rate the solution seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Architectural specialist at HK/Midtvest
It centralizes and distributes IT functions to our sub-IT administrators, making everything more efficient
Pros and Cons
- "Active Roles improved the management of users, groups, and AD objects in the organization."
- "The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint."
What is our primary use case?
We use Active Roles as a single point to manage all our users. We're using all of the system's management capabilities, like setting group policies and delegating roles. We have around 1,400 users and 25 or 30 admins.
The company uses Active Roles as a standalone solution because we don't have HR or ERP systems connected to applications. We aren't using it to migrate from Active Directory to Azure AD. We use a Microsoft solution called AD Sync. We had this functionality before implementing Active Roles, but we hope to get that improved connectivity to Azure AD and Exchange Online.
How has it helped my organization?
Active Roles improved the management of users, groups, and AD objects in the organization. It reduces the time we spend on password resets by 50 percent and speeds up other administrative tasks by providing a faster channel to do these things.
We can use it everywhere in the organization. It centralizes and distributes IT functions to our sub-IT administrators, making everything more efficient. It makes us more productive because users don't need to submit a ticket to our service desk.
The solution makes AD management simpler and more secure. Security is a priority here because we are using lots of GDPR data. It's more specific because users can see what things mean. We can manage all our users in a more granular way than before.
What is most valuable?
We can create a user in the cloud and give them access to resources through one workflow. I rate this feature eight out of 10 in terms of importance. Active Roles enables zero-trust security with hybrid ID fine delegation and role-based access control, which is our primary purpose for using the solution.
What needs improvement?
The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint.
For how long have I used the solution?
I have used Active Roles for around four years.
How are customer service and support?
I don't think we've ever contacted One Identity support. We might contract with Advania or another company called SolidTrust for those things.
Which solution did I use previously and why did I switch?
We had a homebrewed system, but we adopted Active Roles because we needed a more standardized product. It was cheaper for our organization to use a standard product.
How was the initial setup?
Deploying Active Roles was straightforward and took about two years.
It was a fight against time to implement because we needed to get all the applications in our organization into Active Roles. We were dealing with a wide range of applications and functional roles at the time.
What about the implementation team?
We contracted with a Swiss company to build the solution for us. We were very satisfied with their work.
What was our ROI?
I believe we've seen a return.
What's my experience with pricing, setup cost, and licensing?
The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants.
What other advice do I have?
I rate One Identity Active Roles eight out of 10. It has an unattractive web UI. If they could fix that and make it more configurable, I would give it a 10. My advice to future users is to integrate as many applications as you can into this and use all the dynamic groups.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Sr Business Analyst at George Washington University
Flexibility and extensibility of the platform allowed us to achieve far more efficiencies than we ever expected
Pros and Cons
- "With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems."
- "There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them."
What is our primary use case?
Our primary use case for ARS is for the ease of delegating administrative access and the ability to limit direct access to the domain controllers. Those were the primary purposes for purchasing it. We do much more with it now, probably more than anyone else.
We're still working through that primary use case. But in addition to that, over the course of the last seven years, we've been able to leverage ARS to allow us to do a lot more and be more efficient. We use it for dynamic groups. We automatically group users together by department, reporting structure, etc., to leverage them for access, authorization, and authentication. And we automatically group computer objects for management authorization.
We have also started leveraging ARS as an identity platform. It was an interim solution until we move over to our final solution, for which we're going through vendor selection right now. The way we use it for identity is that we use custom scripts and workflows and scheduled tasks. We were able to migrate off of our legacy identity platform and move everything we currently do into ARS.
While migrating to ARS, we also implemented role-based access for the administrative users and customized views for each role in ARS, in the web interface. So if you're a level-one support, you only see the tasks that you are allowed to do, versus if you're a full-blown administrator, you see everything.
In addition, we use it for account creation at the university. We expose native Azure AD user group properties to assist with support increase. We provision and de-provision applications, and we create the necessary reports.
How has it helped my organization?
We reduced the development cycle for modifications to code, which enabled us to easily integrate and onboard services, applications, and areas of the university that were not previously centralized. We just centralized Law, for instance.
We also have real-time alerting for failed tasks, which has reduced the troubleshooting tickets, user frustration, and allowed us to, in some cases, address the issue before it's even realized by the customer. In our previous system, if a task failed, we didn't know about it until the next day. Now, if a task fails, we're immediately notified by the system. That's how we're often able to clear it before the user ever even knows anything impacted them.
In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000-plus members, to Azure AD.
We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. If we had been migrating to a whole new platform, or an identity system, the way that things were, we would not have been able to do that in six months. ARS saved us. It was our bridge between an outdated solution, one that had not been matured. It gave us that time to breathe so that we could find the right solution for us. ARS won't go away, it will just stop doing the identity pieces. We will continue to use ARS.
ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.
We were able to introduce automated role-based provisioning for the first time, because we had ARS. We introduced role-based access. We introduced birthright access. Those had never been done before. We took ARS and turned it into an identity platform as our interim solution. That enabled us to eliminate Oracle Identity Manager completely. Per user, automated provisioning saves a couple of hours per week.
It has enabled staff to focus on more important IT initiatives. Because it is dependable, and because there aren't any issues with it, it allows the operational staff to also be development staff. A lot of our time has been freed up so that we can do things like interview vendors, come up with a logical strategy, and things of that nature. So ARS has certainly assisted in us being able to do that. We didn't reduce resources. Rather, time was freed up so that we could focus on more important things.
It also reduces risk because we use it to leverage dynamic groups, and with a dynamic group, if the person is no longer in the feed coming from the HR system, then that person is immediately and automatically removed from the group. We don't have to wait for a human being to go and look in every single group to see if that person is in there. It's a matter of internal best practice, ensuring that we meet the requirement to have least access.
What is most valuable?
With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems.
ARS also gives you a single pane of glass to manage AD and Azure AD. One of the things that we really like is that we can get to everything from ARS if we need to. So unless you are a system admin, there's no reason for you to go into Azure AD, because we have it set up so that everything syncs up with Azure AD. It gives us a level of confidence that things are matching from a governance perspective. We're trying to mature. I don't know that ARS will get us to our final destination, but it is helping us govern what we can see.
What needs improvement?
We would like to see
- extension of change-tracking auditing capabilities, especially in relationship to the virtual attributes
- more flexibility with group families
- integration with cloud database path solutions
- better integration with Azure AD; it integrates, but it could be better.
These are all things that our tech team has talked to their tech team about. And they're extremely responsive.
In addition, there are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing One Identity, they're probably working on them.
For how long have I used the solution?
We've been using One Identity Active Roles since around 2013.
What do I think about the stability of the solution?
Maintenance is standard and periodic. There may be a release or update that comes along, but other than that it's a very stable tool and doesn't require much maintenance at all. It's probably one of those grunt tools that most would typically consider ubiquitous. However, we think about it because we're using it for more than what it was intended to be used for.
What do I think about the scalability of the solution?
We haven't had any problem at all, so far, with scalability. The only thing that we really saw was that syncing larger groups is a problem when we try to sync to Azure.
ARS went from just being our AD management tool to being our identity system, and it will continue to be that for the next 12 months. When we pick up and move the identity pieces out of ARS, it will remain the workhorse to keep all these things in sync.
We're pulling the identity components out because ARS is not an identity platform. It's not meant to be one. It's not robust enough to handle it all. If we continue to customize and build it out, we'd be building our own identity tool and that's not a good path to go down.
At last count we had around 50 users of ARS. They're either our middleware tech team, the CIS admins, including AD, Azure, etc., or it's our level-one support team. They use it to reset 2FA and to reset passwords. We built a custom interface for them.
How are customer service and technical support?
Excellent support. They truly are a partner. They want to be a partner, a collaborator. Their number-one goal is to solve people's problems, in the space of identity. That's really good.
In all of these years, we've never had any problems. As a matter of fact, they are very proactive and always reaching out saying to us, "How can we help? How can we help?" We've had excellent service from them.
Which solution did I use previously and why did I switch?
We eliminated Oracle Identity Manager from our environment. Unfortunately, OIM was stood up about nine years ago but proved to require a lengthy life cycle to onboard applications and move to role-based provisioning, so we never moved beyond the first phase. We picked everything up out of that system and we created, if you will, a brand new ARS to handle everything that used to be in there. If OIM would choke, we would have to do constant reboots. We don't have any of that anymore now that we are in ARS. We haven't put a ticket in for a reboot in over a year, since we migrated.
We've been using ARS for our identity platform for a little over a year, and it was the right thing to do at the time. It could handle what we were doing, because what we're doing is actually very limited.
How was the initial setup?
I wasn't here for the initial setup in 2013, so I can't speak to that. I'm not part of the technical team that is in the process of doing the upgrade to 7.4.
But you can do deployment with two to three people. I know that from knowing the size of our team and who's doing it. If you've got two to three knowledgeable, skilled people, that's all it takes.
What was our ROI?
There has been return on investment in the time savings, although I can't put a number on it.
Which other solutions did I evaluate?
We looked into other options. The problem was that we needed to move quickly because OIM was out of maintenance. As a team we decided, "We have a tool here that can do this. We just need to make it do it". This provided the additional time we needed to decide on the right solution for access management and governance.
ARS is very clean and very easy to use. Sometimes, getting down to the level of detail that you need to see can be challenging, but its ease of use is comparable to any Microsoft tool or any other tool that's out there.
What other advice do I have?
If you're going to implement it out-of-the box, off-the-shelf, exactly as it's meant to be, you should be able to do it on your own. It's pretty straightforward. If you intend to do anything else with it, a good integrator is key.
The biggest lesson we've learned is that the flexibility and the extensibility of this platform allowed us to achieve far more efficiencies than we ever expected. What became the short-term certainly isn't going to be the long-term, but it proved credibility here, and that was what was really important. It gave us the credibility that we could do what we said we were going to do: take us off of a legacy tool that was broken, make things more efficient, and close the gaps until we could put in the full-blown solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
IT Lead, Security services at a aerospace/defense firm with 10,001+ employees
ARS has been instrumental in ensuring accounts get cleaned up when they get deprovisioned
Pros and Cons
- "The biggest thing for us is Active Roles saves a lot of man-hours in keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them."
- "When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow."
What is our primary use case?
Our primary use case has definitely evolved since our very first use case, which was for delegation of rights within Active Directory without having to give folks native rights through Active Directory. That was our biggest driving factor into the use of Active Roles. All the other stuff that it does is a benefit, and we use it all heavily. However, we're very big into using the least privileged model and having the least amount of Active Directory native rights out there, as this cuts down on issues later. By having less people with native Active Directory rights, this cuts down on potential issues that we have to troubleshoot.
It is used in our on-prem Active Directory, but the servers themselves are hosted out of Azure. So, we use IaaS, which is just having VMs in the cloud versus having our VMs on-prem. The only cloud aspect is that VMs are hosted in the Azure IaaS instance. It's a normal VM, which is part of our on-prem Active Directory, but it just happens to be hosted in Azure.
How has it helped my organization?
The biggest thing for us is Active Roles saves a lot of man-hours, from keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them.
We have about 2000 of these groups in a pretty substantial company of 55,000 employees. Active Roles cuts down on a good number of these tickets every time somebody is brought onboard.
We are a large company who does a lot of department codes. People are coming and going from the company daily. Active Roles probably saves us an upwards of 500 requests a week.
The solution has eliminated admin tasks that were bogging down our IT department. Now, nobody from IT has to take action to update the group in cases when someone joins or leaves the company.
Active Roles has assisted us greatly in provisioning and deprovisioning accounts as folks come and leave the company. We have automation in place that utilizes Active Roles to create and deprovision accounts as folks leave. ActiveRoles Server (ARS) has been instrumental in making sure accounts get cleaned up when they get deprovisioned. Other features of Active Roles, such as Dynamic Groups, have helped us to streamline the process. It's not taking everything away for us, but it's provided us a lot of streamlining. It probably saves, on a per user basis, a half an hour of man-hours between different tasks once you put everything together. This saves us about 40 hours of work for somebody a week.
When our HR department terminates an account, we have a script that talks to Active Roles and sends Active Roles a provisioning command. We have Active Roles set up to do a variety of tasks where deprovisioning is requested. The most important one for us is that after so many days of that account still being disabled and the person being gone, Active Roles will clean that account up for us and delete it out of AD. Therefore, we don't have to manually go in, terminate folks, clean up the accounts, and all that other stuff that happens when someone leaves.
Between the automation of using Active Roles to do our onboarding, policies, and workflows, we can ensure that the data that gets put into Active Directory during the onboarding of any type of object for Active Directory is accurate, meeting our standards so we don't get junk put in there. This has helped streamline things. One of the hardest things from an Active Directory management perspective, without a tool like Active Roles, is controlling how people do something. How I would want to install or set up a new user might be different than the person next to me, e.g., you can give somebody a set of policies to follow when you're not using a product like Active Roles, then it's up to them to interpret that and follow them. Active Roles allows us to enforce those policies so the data that gets put into Active Directory is cleaner and consistent. Having consistent data allows us to do a lot more automations and ensuring people and objects are set up properly.
It definitely improves our security. We are a larger company, so we have a lot of IT staff who are responsible for different parts. Someone does new groups while someone else does servers. There are a lot of hands touching Active Directory. Using a product such as Active Roles, we can delegate those rights to the hundreds of accounts for people to do their jobs. This reduces our risk for somebody's account being compromised. If they have native rights in Active Directory and an account is compromised, that is a higher security risk than just using Active Roles, because the only way somebody can make a change in Active Directory when ARS is involved is to use the Active Roles interface. If someone hacks in and tries that, they're not going to be able to do that. So, it definitely improves our security posture. We have only a handful of people with highly privileged accounts in our environment because of Active Roles.
Active Roles has a PowerShell interface that allows us to let other parts of our environment and other applications, which might need to interface with it, make changes within the Active Directory by utilizing PowerShell commands. We can apply the same principle as our security rights so they have to use Active Roles, reducing our risk from a security perspective.
What is most valuable?
All of the features have been valuable, and that is not often so. We use probably 90 to 95 percent of the features of Active Roles. The only one we don't use right now is the plugin to Azure because we just use Active Roles for on-prem management of our Active Directory.
My favorite feature is probably the Dynamic Groups and the fact that Dynamic Groups are built pretty much on the fly and kept up-to-date. That is huge for us. There are so many features, if I had to pick one, then Dynamic Groups would be my favorite. We routinely will get requests from our business, saying, "We need a group that contains everybody in this particular department," whether it be a distribution list just for emails, a group to secure a file server, etc. With Active Roles, we can create this group and tell Active Roles, "Every user account that you find that has department equaling whatever 'this is', then put them in this group."
The way Active Roles works: As soon as somebody gets the value in that department field changed to something that matches, then Active Roles puts it into that group in almost real-time. As soon as it replicates through Active Directory and Active Roles, the DC that Active Roles is using sees that change, then Active Roles take action and keeps those groups up-to-date for us.
One feature that we use a lot is temporal group membership. It allows us to put somebody in a group on a time basis. We can say, "You get put in this group," then you will automatically come out on this date at this time. We can either put them in on a date and time or take them out on a date and time. It's a great teacher, and it's also one of those things that native tools doesn't allow us to do.
What needs improvement?
When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow.
There are other finds, like when you just simply go look in Active Directory, and say, "Find." I absolutely love that we can export the results from that one. It's only the search function within the workflow that could be a little bit better.
In version 7.4.1, they added support for SAML authentication to the web pages and the documentation was quite lacking. The documentation for that, in particular, needs a lot of work. I ended up having to work with support over multiple sessions to try and get that to work properly.
This was a newer function for 7.4.1, so I had never used it before in the previous versions. When you downloaded their product, the documentation was the same as they had posted on their website. It was the same in both places. It was very broken up and wasn't complete. It needed to be reworded and flow better so somebody new could follow it a bit better. Because even after following all the solutions, even the tech support said to do it differently than what was in the document before we could get it to work. Therefore, I would definitely like to see some work on the documentation for that area.
For how long have I used the solution?
I have been using it for 10 or 11 years: a long time. I've been around since version 6.1. Though, my experience mostly started at version 6.7 and up.
What do I think about the stability of the solution?
I have used so many different versions of it. Some of them were better than others. This current version seems to be very stable for us, so we're very happy with version 7.4.1.
What do I think about the scalability of the solution?
It is very scalable. We are an unusual environment. We have multiple Active Directories that we support and the product has been great in supporting those multiple directories. I would imagine a large majority of folks who might go to use this are going to have just a couple Active Directory domains. We have seven on our original instance, and we'll have those seven plus a few more on our other one when we're finished. We're doing some consolidation, but we're not quite there yet.
Active Roles is used for every change to Active Directory in our environment. Our usage is extensive. If there's a scale of one to 10, it might be over a 10 for how much we use this product. We're always adding to it. We find a need for something, and if we can automate something in Active Roles, we will use Active Roles to do that automation. What we really like about that is that it gives us one place to go whenever we need to do automation for Active Directory. We don't need to have multiple things all over the place. ARS can do all of it.
We have over 900 staff who don't all use it at the same time. However, at any given time, about 900 people could be using it. We have help desk staff who use it along with our One Identity staff. They're in there constantly all day, every day, 10 hours a day, for each person. They could be doing anything from password resets, creating new accounts, updating accounts, granting access to somebody for a new program, etc. We also have our end user support staff and our data center staff who use it to stage and get new servers and workstations setup. Those are probably our four main groups that use it. We have some other users, but those are the main ones who use it.
How are customer service and technical support?
The technical support is generally very responsive. There are a few that I know by name because we work with them quite a bit. Over the years, we have set up different products. If they can't get you going, they don't hesitate to involve their programming staff to get things going.
Which solution did I use previously and why did I switch?
Prior to using Active Roles, we were just using native Active Directory tools.
Active Roles is a thousand times better than native Microsoft tools. There is so much that this tool brings that the native Microsoft tool does not, such as Dynamic Groups and the ability for us to enforce policies. So, when we say, "Fill in this field," we make sure it gets filled in and it gets filled in with these values, because that's what we're expecting. We're getting clean data put into Active Directory. Automation doesn't come with the native tools either.
How was the initial setup?
I have set up this product many times, including our current one. Because I have done the setup so many times, it is now pretty straightforward for me. For someone who has never done the setup before, they might consider it complex. However, because I have had so much experience doing the setup before, I didn't hardly even look at the document on it.
The deployment time depends on how many servers that I'm cloning. I can get an initial version of Active Roles up and running, if I have all my OS and everything ready to go, in under a workday.
What about the implementation team?
Going back a number of versions, we did have Quest come in and work with us on our initial setup. This is many years ago, probably nine, when I personally was just getting involved with it. I found it very helpful. I got a lot of very helpful tips, as I was still learning the product back then. I would maybe recommend for somebody who really wants to do a lot of the automation and use the product to the fullest to bring in somebody who could help add those parts to it and get them going faster.
I do the deployment myself. I also have a couple folks that we brought in who are coming up to speed and learning Active Roles from me now. I think it depends on the size of the environment. In our environment, we have 12 servers because we have to support a pretty large IT staff who will be using it. We're trying to get three to four subject-matter experts on Active Roles from a support perspective because we want one person to be the only person who knows the product. Because if something happens, they're out of luck if that person's not around. However, the deployment and maintenance can be done with just one person. It's not a huge product to worry about.
What was our ROI?
We have seen ROI. We did an initial look at Active Roles when we first started using it. We were smaller at that time and have sine gone through an acquisition, growing in size. At that time, we saw a reduction of about 150 tickets.
Which other solutions did I evaluate?
Last year, when we had just gone through a merger, we did do an evaluation. We had a consultant come in and do the evaluation for us.
What other advice do I have?
If you are very new to the product and want to get your money's worth out of it when you utilize it, because it has a lot of features, use an implementer or get some consulting time to make sure that you're utilizing it to its full potential.
Biggest lesson learnt: Our IT staff, prior to using this, never really followed instructions.
We're not using Azure Active Directory with Active Roles in any way. We do love that we can manage multiple Active Directories from one console and have that single pane of glass on-prem. We have multiple Active Directory environments, so we can manage them and see them all in one place.
It's not integrated with a PAM solution at this time. We've thought about it, but we're not there yet.
I would rate this solution a 10 out of 10.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Information Security Manager at a manufacturing company with 5,001-10,000 employees
Synchronization Service allows us to process HR data and automatically update attributes and data fields in AD
Pros and Cons
- "Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated."
- "The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there."
What is our primary use case?
We are using Active Roles for provisioning Active Directory objects and we also use it to connect, through Active Roles Synchronization Service, to our HR system and to provision and deprovision employees.
In general, we use it to provision any object: security groups and computer objects, in a delegated manner. Active Roles Server allows the security of Active Directory to be changed to delegate access for provisioning to different IT teams, without changing the actual security of Active Directory.
The solution is co-located in our data centers.
How has it helped my organization?
With delegated access to Active Directory, it allows us to revoke a lot of the admin rights. It gives us a better lockdown and a more secure environment than we used to be.
It has eliminated tasks that were bogging down our IT department, especially in certain workflow automations. Through Active Roles Synchronization Service, we can process data coming from HR and automatically update those attributes and data fields straight into Active Directory, versus doing it on a manual basis or through bulk imports. Also, the fact that we can enforce data formats and policies saves us time since we don't have to go back and do a cleanup.
In addition, because we are able to remove the main admin rights, there are fewer uncontrolled changes, and when you have fewer uncontrolled changes you have a higher availability of the service, overall, and fewer audit findings.
The solution automates provisioning. In our HR system we are automating the creation, termination, and ongoing management of all of our employee base. We have between 5,000 and 6,000 employees, and all those processes are fully automated, with IT being completely hands-off. It saves a lot of hours, easily on the order of hundreds of hours per year.
The fact that we have decreased certain operational costs, by means of automation, of course means we have been able to reallocate the time of some of our resources for more value-added activities. Because we implemented this 10 years ago, things have changed over time. It has become an established practice, process, and technology so it's hard to estimate how many FTEs we have been able to reallocate, but it would probably be at least one.
One Identity Active Roles has also improved the accuracy of our onboarding process. As a company, our onboarding process for people is subjected to SOX audits. Ten years ago we were in a situation where we had hundreds of nonconformities. Today, we essentially have zero nonconformities.
Another benefit is that the solution most definitely reduces risk for our organization. By avoiding changes to the native Active Directory security, and the fact that there is role-based access control to manage Active Directory itself through the application, there has been a dramatic reduction in risk.
What is most valuable?
The most valuable feature is the ability to delegate by using permissions and workflows.
Another good feature is the Change History. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated.
We can also enforce data formats. That creates a higher quality in the data that we store in the directory by enforcing naming conventions and data formats.
In addition, we can reach the data set by using virtual attributes, rather than extending that, so we can put schema attributes in ARS that live in AR without actually impacting the Active Directory environment.
One other thing that I really like about this product, as an engineer, is the design of it, meaning not how it looks, but how it was designed architecturally. This is one of the greatest strengths of the product. It's just designed right.
What needs improvement?
The overall UI needs a refresh; the web interface requires some modernization.
We would also like to have a SaaS version of Active Roles. Rather than implementing it in our data center, it would have been nice having a SaaS-delivered solution.
The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there.
For how long have I used the solution?
We have been using One Identity Active Roles for about 10 years.
What do I think about the scalability of the solution?
The scalability of the solution relies on the environment where it is deployed. We are a smaller company, but we are using the same design and architecture that we used initially, where we have about 15,000 to 20,000 users. We have added multiple domains, four or five, and we have never seen any issue from a scalability standpoint. I don't know if it scales to hundreds of thousand users, but for our environment, scalability has never been an issue.
We have a very good adoption rate, from a user standpoint. I can't see many areas where it could be expanded. We are leveraging the tool at a very good capacity. I don't foresee any expansion because we are using it pretty heavily.
How are customer service and technical support?
The support service provided by the vendor on this product is pretty solid. It is an excellent support service. I would rate them a solid nine out of 10. They always have a solution or a workaround. They're very responsive and very knowledgeable. Sometimes I wish that we had the same level of support from other vendors.
Which solution did I use previously and why did I switch?
We used the Microsoft native tools. We switched to Active Roles because the Microsoft native tools were really for managing the core components and didn't have all the capabilities of provisioning, deprovisioning, role-based access control, and change history. They didn't have the proxy approach to manage Active Directory in a centralized way. With Microsoft, Active Directory is distributed by nature, versus ARS which centralizes it.
How was the initial setup?
One of the strengths of Active Roles is that it is easy to implement, easy to upgrade, and very intuitive, except for the workflow engine. And it's not even resource-heavy. It works on a very lightweight infrastructure and doesn't need multiple servers or any complex architecture. It's a very lean, robust, and effective tool, with low maintenance costs.
Our deployment took a couple of months, maybe less.
The tool is so straightforward that the approach was very simple. We analyzed the requirements that we had, back in the day, especially in terms of access and provision, and we just mapped them into Active Roles Server. The overall first phase of installation was very simple.
In terms of maintenance of the solution we need a part-time person, a security engineer who specializes in access technologies. The maintenance of it is super-lightweight. It's really just a few hours a month.
What was our ROI?
ROI is a very tough question because we implemented it 10 years ago. I don't have a number. But I would say that, in a large organization, Active Roles is probably something that pays back quickly. It's so integrated into our processes today, that we couldn't even think about doing without it, and replacing it with manual work.
What other advice do I have?
If you have a need to put controls on your Active Directory environment, and there is significant manual work to put those controls in place, regardless of their effectiveness, or you have a risky native configuration that has to be addressed, my advice is that a solution like this is going to do the job pretty brilliantly.
It is a great solution with a lot of capabilities. It provides different types of value for each of the capabilities that it has. Over a decade, this solution has done its job.
It's a very stable system, easy to implement, easy to upgrade, and has very low operation maintenance costs. We are a very happy customer of Active Roles.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.

Buyer's Guide
Download our free One Identity Active Roles Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Active Directory Management User Provisioning Software Non-Human Identity Management (NHIM)Popular Comparisons
SailPoint Identity Security Cloud
Omada Identity
One Identity Manager
Oracle Identity Governance
ManageEngine ADManager Plus
Netwrix Auditor
OneLogin by One Identity
NetIQ Identity Manager
ManageEngine ADAudit Plus
Symantec Identity Governance and Administration
Quest Change Auditor for Active Directory
SolarWinds Access Rights Manager
Softerra Adaxes
Quest Active Administrator
Buyer's Guide
Download our free One Identity Active Roles Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Why should one choose One Identity Safeguard and One Identity Active Roles for the banking and insurance industry?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Why is Active Directory Management important for companies?
- When evaluating Active Directory Management, what aspect do you think is the most important to look for?