IBM Tivoli Access Manager [EOL] vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Tivoli Access Manager [EOL] and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software.
To learn more, read our detailed User Provisioning Software Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable aspects of Omada Identity for me are the automation capabilities.""Omada's most valuable aspect is its usability.""You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."

More Omada Identity Pros →

"The Verify feature: A push method which customers are going for.""The integration effort with the end application is quite straightforward and easy.""SAML 2.0.""Single Sign-On functionality is valuable because the core purpose of the product is to allow universal (or bespoke) SSO for application suites.""OAuth 2 is now the de facto standard for API protection and scoped authorized delegation. IBM TAM now supports OAuth 2 and can act as fully compliant OAuth 2 authorization server."

More IBM Tivoli Access Manager [EOL] Pros →

"The scalability potential is there if a company needs to expand.""Connector Xpress and Policy Xpress and the new interface.""It is easy to use, and does not requires an extensive programming or development background.""Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability.""The solution is easy to scale.""It's a very useful tool that has improved our client's security, from day one.""The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.""Automated provisioning removes manual labor and manual provisioning."

More Symantec Identity Governance and Administration Pros →

Cons
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""They need to improve the cost for small companies.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"

More Omada Identity Cons →

"An Amazon Machine Image (AMI) for the newer appliance versions for hosting the virtual appliances on AWS will help.""Multi-factor authentication with social integration needs to improve.""The profiling element is incredibly robust, but also equally as complex, it requires an off-site course to be able to understand the context or the plethora of options available.""Looking at their roadmap, they have a broad grasp of the security features which the industry needs.""The self-service portal needs improvement."

More IBM Tivoli Access Manager [EOL] Cons →

"Provisioning has a dependency on Windows.​""They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""The directory has room for improvement. Also, the dashboards and, in particular, the KPI dashboard that shows the current user’s information needs reworking.""A better information display for the approvals within the workflow would give them more information and the ability to comment back on a request as to why they're rejecting it. We've been telling them we'd like this improvement, and we hope to see it.""Identity Manager has a lack of entitlement support, unlike other products that I have worked with.""Integration capabilities with other solutions and formats, including JSON, could be improved.""The support from Symantec Identity Governance and Administration could improve.""Symantec is only on-premises, not on the cloud."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The IBM prices are, as ever, extortionate, even with a business partnership, and high levels of discounts."
  • More IBM Tivoli Access Manager [EOL] Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Ask a question

    Earn 20 points

    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Tivoli Access Manager, IBM Security Access Manager
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    IBM Tivoli Access Manager is a robust and secure centralized policy management solution for e-business and distributed applications. IBM Tivoli Access Manager WebSEAL is a high performance, multi-threaded Web server that applies fine-grained security policy to the Tivoli Access Manager protected Web object space. WebSEAL can provide single sign-on solutions and incorporate back-end Web application server resources into its security policy.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Essex Technology Group Inc.
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm25%
    Insurance Company25%
    Government25%
    Energy/Utilities Company13%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company28%
    Financial Services Firm15%
    Government9%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business31%
    Midsize Enterprise7%
    Large Enterprise62%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise8%
    Large Enterprise72%
    Buyer's Guide
    User Provisioning Software
    March 2024
    Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    IBM Tivoli Access Manager [EOL] doesn't meet the minimum requirements to be ranked in User Provisioning Software while Symantec Identity Governance and Administration is ranked 9th in User Provisioning Software with 65 reviews. IBM Tivoli Access Manager [EOL] is rated 8.0, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of IBM Tivoli Access Manager [EOL] writes "Reverse proxy means applications need only minimal changes to support SSO with ISAM". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". IBM Tivoli Access Manager [EOL] is most compared with , whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, SAP Identity Management, Microsoft Identity Manager and BeyondTrust Endpoint Privilege Management.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.