Microsoft Identity Manager vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Identity Manager and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""I appreciate all the support we receive from Omada.""User-friendly solution.""The most valuable aspects of Omada Identity for me are the automation capabilities.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."

More Omada Identity Pros →

"The features that we find most valuable are security, mobility, and Single Sign-On.""The concept is primarily for the people in the business. In business, you can discuss how integrating all the services and resources within the company can bring numerous benefits.""Microsoft Identity Manager's documentation is good, and its end-user portal is user-friendly.""The feature that I find most valuable is the security layer of the identity and access management solution. The ability to secure on-premises and cloud-based workloads and to provide seamless authentication into hybrid workloads, which is also both on-premises and in cloud environments.""What makes this solution attractive is the licensing model. Microsoft Identity Manager is included in premium versions of Azure AD and in enterprise agreements such as E3. This makes the solution very attractive to many of our clients who are subscribed to those products.""It is one of the easiest products to implement, which is one of the main advantages. The integration is easy. Unlike other products, it is not complicated to integrate.""The product allows us to track the logins easily.""It is a stable product. You will experience some issues with it, but it's a good product."

More Microsoft Identity Manager Pros →

"The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.""Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability.""The product is relatively easier to use than other identity management products.""The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything.""It has good endpoint support and endpoint connectivity to different versioning endpoints.""It is easy to use, and does not requires an extensive programming or development background.""Connector Xpress and Policy Xpress and the new interface.""When comparing it to other products, you can set up CA IAM in a PoC very quickly to demonstrate its provisioning capabilities."

More Symantec Identity Governance and Administration Pros →

Cons
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality.""If I had to name one thing, it would be the user interface (UI).""Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.""Omada's reporting functionality is limited and could benefit from greater customization.""The current reporting tools in Omada are limited, but we expect significant improvements in the new version.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""Omada Identity has a steep learning curve.""The web GUI can be improved."

More Omada Identity Cons →

"The product could be more friendly for non-native English speakers. It would also be better if it were more intuitive and visually attractive.""In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment.""The governance reporting of the solution can be improved, as it can be difficult to get good, intelligible reports. Microsoft could implement an API of some sort to allow report customization or some form of SQL model, to further customize modules and improve the reporting. That would be a major improvement to the product.""All actions require logging in to the server.""Microsoft Identity Manager could be more intuitive in terms of interface.""Instead of using the connectors from the third-party companies, they should make the Microsoft templates available with this product. If Microsoft would increase the number of the box connectors that would be helpful to all the customers who use it daily.""It would be good if Microsoft Identity Manager Maybe could be integrated with Azure Active Directory directly and made as a cloud platform.""The information that is available for the Active Directory portal is segregated here and there."

More Microsoft Identity Manager Cons →

"The development process to create this connector is not as easy as I would like.""They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""The support from Symantec Identity Governance and Administration could improve.""Provisioning has a dependency on Windows.​""The product works slowly while accessing cloud-native solutions.""Reporting could be improved.""The reporting functions.""It has a large footprint which you'd expect to be much, much smaller. Just to run basic services, we have 10 different servers. Also, if it were easier to manage, that'd be useful."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
  • "MIM is free with a Microsoft Azure license."
  • "The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
  • "The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
  • "When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
  • "It is an expensive tool."
  • "The solution is expensive."
  • More Microsoft Identity Manager Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The product’s simplicity and integration are valuable.
    Top Answer:The solution is expensive. I rate the pricing an eight out of ten.
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    MIM, Forefront Identity Manager, FIM, MS Identity Manager
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Identity Manager (MIM) builds on the identity and access management capabilities of Forefront Identity Manager. MIM helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM adds a hybrid experience, privileged access management capabilities, and support for new platforms.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Dow Chemical Company (Dow), Whole Foods Market
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Computer Software Company13%
    Retailer13%
    Energy/Utilities Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm20%
    Music Company10%
    Energy/Utilities Company10%
    Individual & Family Service10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Government11%
    Financial Services Firm11%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise6%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business57%
    Midsize Enterprise10%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    Microsoft Identity Manager vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about Microsoft Identity Manager vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    772,649 professionals have used our research since 2012.

    Microsoft Identity Manager is ranked 8th in Identity Management (IM) with 18 reviews while Symantec Identity Governance and Administration is ranked 20th in Identity Management (IM) with 65 reviews. Microsoft Identity Manager is rated 7.8, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of Microsoft Identity Manager writes "Constantly evolving while being a crucial feature for today's security needs". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". Microsoft Identity Manager is most compared with SailPoint Identity Security Cloud, Microsoft Entra ID, Saviynt, Microsoft Entra Permissions Management and ForgeRock, whereas Symantec Identity Governance and Administration is most compared with SailPoint Identity Security Cloud, AlertEnterprise Enterprise Guardian, SAP Identity Management, Cisco ISE (Identity Services Engine) and One Identity Manager. See our Microsoft Identity Manager vs. Symantec Identity Governance and Administration report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.