SAP Identity Management Logo

SAP Identity Management pros and cons

Vendor: SAP
3.9 out of 5
1,012 followers
Post review
 

SAP Identity Management Pros review quotes

Kiril Petkov - PeerSpot reviewer
Nov 11, 2022
What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing.
GD
Oct 12, 2022
What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration.
TS
Aug 24, 2020
It provides basic automatic user administration and role provisioning to save time.
Learn what your peers think about SAP Identity Management. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.
Imran  Rafi - PeerSpot reviewer
Jun 13, 2023
The setup process is straightforward.
Jwalant Dalal - PeerSpot reviewer
May 15, 2022
What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly.
MB
May 16, 2019
Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication.
Mo Sayed - PeerSpot reviewer
Mar 14, 2024
The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles.
LO
May 16, 2019
The most valuable feature is the user experience for managing information.
AO
Jul 26, 2022
The most valuable features of SAP Identity Management are business roles and automated user provisioning.
 

SAP Identity Management Cons review quotes

Kiril Petkov - PeerSpot reviewer
Nov 11, 2022
I find SAP Identity Management complicated to use. Maintaining it is also complex.
GD
Oct 12, 2022
One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends.
TS
Aug 24, 2020
A lack of startup connectors to different systems, and could have better connectors for SAP IDM.
Learn what your peers think about SAP Identity Management. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.
Imran  Rafi - PeerSpot reviewer
Jun 13, 2023
The pricing could be better.
Jwalant Dalal - PeerSpot reviewer
May 15, 2022
What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution.
MB
May 16, 2019
It needs to have the SSO for the HANA modules that SAP is releasing.
Mo Sayed - PeerSpot reviewer
Mar 14, 2024
I have encountered issues with the host authentication feature.
LO
May 16, 2019
Research and marketing need to be improved.
AO
Jul 26, 2022
SAP Identity Management can improve risk analysis and authority checks.