Microsoft Identity Manager vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Identity Manager and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most.""The key benefit of Omada Identity is maintaining complete control.""Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.""It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly.""You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.""The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""Support-wise, working with Omada has been good. We have very good direct interactions and fast responses.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."

More Omada Identity Pros →

"The most valuable and most interesting feature is the conditional access.""It is one of the easiest products to implement, which is one of the main advantages. The integration is easy. Unlike other products, it is not complicated to integrate.""Microsoft Identity Manager's documentation is good, and its end-user portal is user-friendly.""Microsoft integration products are strong. That is what I like about the product.""The feature that I find most valuable is the security layer of the identity and access management solution. The ability to secure on-premises and cloud-based workloads and to provide seamless authentication into hybrid workloads, which is also both on-premises and in cloud environments.""It is a stable product. You will experience some issues with it, but it's a good product.""I appreciate how Microsoft keeps adding new features to Microsoft Identity Manager.""The product’s most valuable feature is stability."

More Microsoft Identity Manager Pros →

"Automated provisioning removes manual labor and manual provisioning.""What I found most valuable in Symantec Identity Governance and Administration is its simple GUI. It's also easy to deploy compared to other products. With other products, you have to install the Windows version inside the Windows machine on all units, but with Symantec Identity Governance and Administration, it can work offline, so the solution is a little bit easier than other systems.""Connector Xpress and Policy Xpress and the new interface.""It has good endpoint support and endpoint connectivity to different versioning endpoints.""Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability.""I've used it to manage users, create and update, delete users, change passwords, and assign and change rules.""The solution is easy to scale.""I like that it is easy to diagnose. It has a version of a virtual appliance so we can download it, run it, configure it, and it would take about 10 to 15 minutes to configure the cluster or so."

More Symantec Identity Governance and Administration Pros →

Cons
"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""The user interface should have a more flexible design, where you can change it to your requirement.""The reporting on the warehouse data and the import process both have room for improvement."

More Omada Identity Cons →

"The governance reporting of the solution can be improved, as it can be difficult to get good, intelligible reports. Microsoft could implement an API of some sort to allow report customization or some form of SQL model, to further customize modules and improve the reporting. That would be a major improvement to the product.""Some valuable features might go unused because they are not well-documented or connected clearly in user guides.""Instead of using the connectors from the third-party companies, they should make the Microsoft templates available with this product. If Microsoft would increase the number of the box connectors that would be helpful to all the customers who use it daily.""This product was only launched two or three years ago and it is still in the process of becoming stable.""They have to improve the User Entity and Behavioral Analysis.""The product's pricing and integration features could be improved.""The product could be more friendly for non-native English speakers. It would also be better if it were more intuitive and visually attractive.""The information that is available for the Active Directory portal is segregated here and there."

More Microsoft Identity Manager Cons →

"There are times that it takes too long to generate reports and to run the assessment tools to collect the information.""Reporting could be improved.""I find the API boring. I also faced issues while integrating with CA SSO.""They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved.""The solution is not the best or the fastest available.""The drawback with the CA Identity Manager is they don't have a connector to HR systems like SAP, or PeopleSoft, or Workday. That's a major drawback with the CA Identity Manager. For that we have to do lots of custom quoting to get data from HR systems. And if they could connect it to GRC systems, that's good to have in an identity product.""The development process to create this connector is not as easy as I would like."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
  • "MIM is free with a Microsoft Azure license."
  • "The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
  • "The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
  • "When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
  • "It is an expensive tool."
  • "The solution is expensive."
  • More Microsoft Identity Manager Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The product’s simplicity and integration are valuable.
    Top Answer:The solution is expensive. I rate the pricing an eight out of ten.
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    MIM, Forefront Identity Manager, FIM, MS Identity Manager
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Identity Manager (MIM) builds on the identity and access management capabilities of Forefront Identity Manager. MIM helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM adds a hybrid experience, privileged access management capabilities, and support for new platforms.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Dow Chemical Company (Dow), Whole Foods Market
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Computer Software Company13%
    Retailer13%
    Energy/Utilities Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm20%
    Music Company10%
    Energy/Utilities Company10%
    Individual & Family Service10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Government11%
    Financial Services Firm11%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise6%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business57%
    Midsize Enterprise10%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    Microsoft Identity Manager vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about Microsoft Identity Manager vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    772,649 professionals have used our research since 2012.

    Microsoft Identity Manager is ranked 8th in Identity Management (IM) with 18 reviews while Symantec Identity Governance and Administration is ranked 20th in Identity Management (IM) with 65 reviews. Microsoft Identity Manager is rated 7.8, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of Microsoft Identity Manager writes "Constantly evolving while being a crucial feature for today's security needs". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". Microsoft Identity Manager is most compared with SailPoint Identity Security Cloud, Microsoft Entra ID, Saviynt, Microsoft Entra Permissions Management and ForgeRock, whereas Symantec Identity Governance and Administration is most compared with SailPoint Identity Security Cloud, AlertEnterprise Enterprise Guardian, SAP Identity Management, Cisco ISE (Identity Services Engine) and One Identity Manager. See our Microsoft Identity Manager vs. Symantec Identity Governance and Administration report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.