Senior Consultant at Københavns Kommune
Consultant
Reduces the number of manual tasks and helpdesk tickets, but it is not easy to operate and maintain
Pros and Cons
  • "The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
  • "One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."

What is our primary use case?

The primary use cases are identity lifecycle, provisioning, and authorizations to our IT infrastructure. We use it for provisioning to our SAP platform. We also need it to make a survey of the IT authorizations. We need to make sure that our managers can review the authorizations of the employees in our company. 

We have a couple of secondary use cases as well, such as segregation of duties on provisionings to make sure that we have correct approval flows for authorizations. 

How has it helped my organization?

The automatic provisioning of a lot of authorizations has definitely lightened the load on the manual part of authorization management. It has not directly caused savings in our operations, but our administrators have seen a dip in the number of manual tasks they had to do. So, that's a direct business value for us from the platform.

It has helped in reducing the number of helpdesk tickets and requests by at least 30%.

What is most valuable?

The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.

Our internal customers are quite happy with the product, and we receive a lot of positive feedback. Its identity-governance and administration features are very broad. It can support a lot of use cases. I don't think we use a broad part of the product, but it is a very broad platform that can be used for a lot of different things.

It provides a lot of flexibility for our security operations. We can combine the security operations of the product with other security operations, such as logging, surveillance of our infrastructures, and things like that. I sit in the security office primarily, and identity governance is a part of our operations in security. So, it provides a lot of flexibility for a lot of different use cases.

What needs improvement?

Error handling can be improved. From an on-premise perspective, internal support can be improved. It is quite a technical and difficult application to maintain. A very specialized skill set is required to operate and maintain it, which is the most difficult part. The process to upgrade versions is also quite tricky.

One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.

Their technical support is good, but there is room for improvement. It is not an easy product to support. They helped us set it up a little bit, but it gets difficult for them to handle more complex problems.

Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
771,157 professionals have used our research since 2012.

For how long have I used the solution?

I have been using this solution for the last year.

What do I think about the stability of the solution?

The product itself is quite stable. The problem is that it is quite complex with all the integrations, which is applicable to all IGA solutions. There is a lot of need for surveillance on the solution itself, but it is not because of the solution itself. It is because of all the integrations. So, the solution itself is quite stable, but the integrations make it quite vulnerable to all kinds of stuff.

What do I think about the scalability of the solution?

It seems quite scalable in terms of performance and in terms of the ability to scale itself.

How are customer service and support?

Their technical support is good, but there is room for improvement. One problem that we have discussed with Omada several times is their handling of a customer-specific problem and a solution-specific problem. The coordination between their technical support and their backend developers can be better. It becomes an issue when a problem is more complex. It is not an easy product to support. They helped us set it up a little bit, but it gets difficult for them to handle more complex problems.

Which solution did I use previously and why did I switch?

It was an internally developed solution. We switched to Omada because our previous solution didn't support governance. It was only for ordering new authorizations, and the level of automation was limited.

How was the initial setup?

It was a complex process in terms of technicality and the amount of effort needed for setting it up from Omada's point of view.

We started in August 2018, and we finally deployed the solution and were ready for production in June 2020. So, it took 18 months.

We had to deploy or onboard a part of our infrastructure at once. We onboarded a couple of applications and our SAP solution on day one. Omada would probably call it the big bang, but it was definitely not the big bang. We deployed a lot of functionalities at once, but it was a very limited part of our total application portfolio that we deployed with Omada. It is not yet done. The first one and a half or two years will go into implementing the rest of our application portfolio in the solution.

What about the implementation team?

We used Omada itself as an implementation partner. The consultants themselves were quite adept at handling the product. From a technical standpoint, they were definitely above average. From a project management point of view, we would have liked to see some improvements. This is from the perspective of a very large customer. The problem for us was handling an organization of our size. If I have to choose again, instead of Omada, I would choose an implementation partner who is more used to handling large enterprises. That was definitely a pain point for us.

It is quite a technical and difficult application to maintain. It is a standard solution, but some parts of the solution make it difficult to upgrade and maintain the solution. A very specialized skill set is required to operate and maintain it. You should either pay Omada or another consultancy firm to maintain the solution, or you should have internal resources for maintaining the solution. 

We have around 10 people who are directly involved in its maintenance. They are on the business side, such as for onboarding new applications, front-end problem-solving, and incident-handling, as well as on the operations side, such as for ensuring data validation, handling integrations, and things like that. 

What was our ROI?

It is very difficult to say at this point. We are a municipal organization, and we do not, as such, do a very systematic review on the return on investment. I would say we have seen a positive ROI, but I'm not sure.

It is also very difficult to say whether it has reduced the total cost of ownership. My gut feeling is that it has, but we have not made a precise estimate of what economic impact it has had on us.

Our business is regulated and subject to audit fines, but again, it is too difficult to estimate whether it has reduced the number of audit fines we have received. It is too early to estimate that, but I would guess it has.

What's my experience with pricing, setup cost, and licensing?

From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses.

Which other solutions did I evaluate?

We evaluated other solutions. I don't remember them all. We did a market analysis where we considered SailPoint. We definitely reached out to Microsoft as well but not for their identity solution as such. We reached out to them for their future solutions in this environment.

We only did a market analysis. Being in the public sector, we have a very strictly EU-regulated process for procurement. So, it is quite difficult to do a look-and-feel kind of selection of tools.

I was not directly involved in the market analysis. As far as I know, our tender showed that from a technical standpoint, all evaluated solutions were comparable in functions and features for our intent and purpose. They were not identical, but they were comparable in functions and features.

What other advice do I have?

Any business interested in using this product needs to make sure that they are ready to either pay Omada or another consultancy firm to maintain the solution, or they should have the internal resources for maintaining the solution. It is quite a difficult solution in terms of maintenance.

It is very important to make sure that the master data is correct and is controlled by processes rather than humans. This is very important. We thought that we had a very good understanding of our master data, and it was mostly supported by processes and not by people, but we certainly were caught a bit by some of the things. So, having control over your master data is the most important thing. 

If you are a reasonable-sized organization, you should be very careful and make sure that the implementation partner has the correct implementation model that suits your need. You need to make sure that you have the correct support, or the means to find the correct support, for the application itself when you go live. These are definitely the three most important things.

I would rate Omada Identity a seven out of 10. There is definitely room for improvement, but it is not a bad product. It is a good product, and seven, in my book, is for a good product. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
João Toso - PeerSpot reviewer
Identity Access Management Operations Specialist at MAHLE
Real User
Top 20
Offers a clean and user-friendly interface and significantly improves our ability to deploy additional features
Pros and Cons
  • "The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
  • "There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."

What is our primary use case?

We use Omada for identity and access management tasks. It is a great platform that manages everything related to user accounts, licenses, and access permissions. We integrate it with other services, so all our identity and access management activities are handled through Omada.

How has it helped my organization?

The main benefits of Omada for our company include its seamless integration with our existing software, making it easier for us to personalize our processes. The accessible support from Omada analysts is also invaluable. Omada's strong presence in Western and Central Europe adds to its reputation, and its user-friendly interface simplifies tasks such as access requests. Overall, it is a renowned platform known for its ease of integration and usability.

What is most valuable?

The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses. Its versatility in integration is a major plus. Additionally, having a clear roadmap for deploying additional features and accessible support whenever needed is also highly appreciated.

What needs improvement?

There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management. The ease of integration may vary depending on the organization's complexity and volume of data.

For how long have I used the solution?

I have been using Omada Identity for four years.

What do I think about the stability of the solution?

Omada's stability is generally good, with minimal lagging, crashing, or downtime. Issues may arise when connected systems, like HR, experience problems, but Omada itself remains stable.

What do I think about the scalability of the solution?

Omada's scalability is virtually unlimited as it can connect with a wide range of systems and services.

How are customer service and support?

Tech support from Omada is extremely responsive, providing quick assistance through their ticketing system and internal platform. Their engineers are experienced and knowledgeable, offering mostly useful answers, with occasional requests for additional documentation. I would rate the support as a ten out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Since implementing Omada, our ability to deploy additional features has improved significantly. Previously, we relied on separate backend solutions like Microsoft AD Azure. Omada's integrated platform streamlines everything, making it easier for both end-users and administrators. The clean and user-friendly interface enhances the experience for everyone involved.

What other advice do I have?

Deploying the identity governance administration took longer than twelve weeks; it was a significant project that spanned over a year, but less than two.

Omada Identity analytics helps us make faster and more informed decisions. With dedicated teams for implementation, support, and product management, Omada provides comprehensive assistance across all services and situations.

Omada's internal analytics, along with their training resources like recorded classes and workshops, have significantly reduced manual overhead in identity management. Their accessible support and educational offerings help us learn about new features and implementations, making the process smoother.

We have set up Omada to automatically revoke employee access when they leave the organization. For instance, when using SAP HCM for human resources, Omada can integrate with it to update user status based on HR actions like termination or leave. Similarly, when onboarding new employees, Omada can provision access based on HR data from systems like SAP HCM.

We have used Omada's certification service to ensure that roles remain relevant to our organization's needs. This has greatly enhanced security measures, as access to Omada is restricted to specialists in identity management, minimizing the risk of unauthorized access.

Omada has significantly saved us time in provisioning access for identities. With automated processes, when an employee is terminated, their access is revoked automatically, and when a new employee is hired, they are onboarded automatically as well. This automation greatly reduces manual intervention and saves time.

Omada has consolidated various access management systems, replacing the need for other solutions. The most appreciated aspect is their accessibility and helpfulness, which sets them apart from other platforms like Okta, One Identity, and Google IG. Their support extends beyond technical assistance, making them invaluable partners.

Omada has helped automate reviews of access requests and route them accordingly. It allows for customization based on various criteria such as country, contract type, and more, enabling the creation of assignment policies tailored to specific needs.

Omada's out-of-the-box connectors for applications are comprehensive and effective. They provide access to forums where users can discuss and learn from others' experiences, making integration easier.

Using Omada's connectivity community has been valuable for us. It allows for sharing updates, new features, and integration possibilities. This helps us stay informed and improve our services, making it a highly important resource.

For new users considering Omada, I would advise them to prepare by ensuring they have a clear understanding of their organization's identity and access management needs. Once they've purchased the solution, they should be ready to personalize the interface to make it user-friendly and tailored to their organization's requirements.

Overall, I would rate Omada Identity as a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
771,157 professionals have used our research since 2012.
IT Team manager at a financial services firm with 10,001+ employees
Real User
Helps us make faster decisions, streamline identity access provisioning, and save time
Pros and Cons
  • "I appreciate all the support we receive from Omada."
  • "The reporting and importing have room for improvement."

What is our primary use case?

We leverage Omada Identity to manage user identities for governance applications. We integrate our applications with the Identity Governance and Administration system and conduct periodic access reviews.

How has it helped my organization?

Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices.

Omada's identity analytics helps us make faster decisions.

Omada is set up to remove employee access as soon as an employee leaves the organization. This improves our security posture.

Omada can streamline identity access provisioning by up to 5 percent. This efficiency is achieved by focusing automation on frequently used access rights, primarily those assigned to D groups.

Omada helps us consolidate some of our access management systems. However, we don't rely solely on Omada for all our access management needs. We also use Jira for other access management functions.

Omada Identity helped us save around 20 percent of our time.

The out-of-the-box connectors from Omada are easy to use.

What is most valuable?

I appreciate all the support we receive from Omada. Through Omada, we get to learn about all of our contacts and who to reach out to for assistance. The consultation sessions are also helpful.

What needs improvement?

The reporting and importing have room for improvement. Currently, it takes half a day to complete and since we are looking to implement more applications the time will only increase.

Omada comes with custom functionalities but the access rights review requires a lot of manual work and could be improved.

For how long have I used the solution?

I have been using Omada Identity for 1 year.

What do I think about the stability of the solution?

I would rate the stability of Omada Identity 9 out of 10.

What do I think about the scalability of the solution?

I would rate the scalability of Omada Identity 9 out of 10.

How are customer service and support?

Sometimes the support team doesn't provide clear instructions on how to solve our problems. This might be because we have a lot of self-created content, making it difficult for Omada to offer one-size-fits-all support. Additionally, explaining complex issues with multiple solutions can be time-consuming. Perhaps this reflects a gap in understanding between how we, as customers, use the tool and how Omada anticipates us using it.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used an IBM solution before switching to Omada Identity.

What was our ROI?

Consolidating our processes with Omada Identity has shown a return on investment.

What's my experience with pricing, setup cost, and licensing?

Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud.

What other advice do I have?

I would rate Omada Identity 8 out of 10.

When there's a concern about something, such as reporting, the process usually follows a clear path. We typically hold meetings with Omada to discuss any reporting issues we encounter. After providing them with relevant information, the information is then released and formatted accordingly. However, this process likely applies to other types of information as well, such as details about upcoming features. This information is probably sent via email or can be found within the Omada staging area. In our specific case, though, our lead engineer handles the verification of that information.

We are currently in the process of training and implementing the certification surveys to recertify roles and determine if they are still relevant for employees.

Omada Identity is deployed across our organization of 16,000 people and managed by a team of 11 people in IT.

Omada Identity requires regular maintenance. Sometimes, we encounter issues with its functionalities, and troubleshooting is necessary to identify and resolve the problems. One specific process within Omada involves automatically sending new employee login credentials to their managers via email. Unfortunately, this process has been experiencing occasional failures. 

I recommend having a technical introduction or demo on how to use the features of Omada before implementing the solution.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
IT Expert Identity and Access Management at a retailer with 10,001+ employees
Real User
Top 20
Helps with operational efficiency, and the design process and customization are good
Pros and Cons
  • "Its best feature is definitely the process design. It is quite easy and straightforward to design a process."
  • "The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."

What is our primary use case?

The main purpose is to get services up and running for user management in the whole company and automate workflows. 

We have a pretty big team. We develop a lot of custom solutions. We mainly use it as a toolbox to get a baseline of the IAM platform. We are doing a lot of customization for data. Customization is the key. 

We are in an industry where we have a lot of regulations. Most of the regulatory IGA features that we use are mainly for auditing purposes. We do not use the whole suite for that. 

How has it helped my organization?

The data model and how the data model can be utilized to automate things have been beneficial for automating user life cycle management.

Omada Identity improves our compliance and audit readiness a lot because of the reporting capabilities that are there. Because we have a lot of data from the whole organization, we can support the review and auditing processes as well as possible. The historical information gathering that Omada supports is very helpful in such audits.

Omada provides us with a clear roadmap for getting additional features deployed. They have gotten much better in terms of planning the future. They are very transparent about which features are covered and which are not. They let us know at least a year in advance what is coming up.

It has been a very good joint venture. We started with Omada when the company was very small, and they had just started their business in Europe. We worked together a lot in the beginning and improved each other. We developed things that they now have in the standard Omada, and we developed them initially in our company. It was very nice working with them together. A couple of colleagues are still there after ten years. Omada is now a big enterprise. It is getting bigger and bigger. We are no longer the most important customer. Standardization is key for them now, but I am not 100% convinced that standardization always helps with the problem.

We are multidimensional when it comes to role-based access. We have a couple of enterprise role models running for different areas of our company. We have a very good model. Omada gives us capabilities for role management. It helps us to control which access is given to whom.

With Omada's reporting tools, we could make decisions related to onboarding. It was very helpful. We did a lot of analysis to see how many people we have given access to for certain applications, and then we used the data to push certain initiatives. The data that we got out of Omada helped us, but for the analytics, we used different software.

Omada's identity analytics have affected the manual overhead involved with our identity management. We always try to reduce the overhead on the business side of the company, and that is why we focus on automation. Our goal is to not have any manual inputs or access management in five to ten years. We are getting everything automated with AI tools and things like that.

The life cycle of identities is definitely covered 100% within our company, and it is mostly automated. We take away access when a person is leaving. This is definitely very good with Omada Identity.

Omada Identity has definitely improved our security from internal and external aspects. We have automated a lot of identity life cycle processes and situations. The automation enables an HR person to make a decision, and then everything onwards is secured by automation.

We have used Omada's certification surveys, but not as much as they are used, for example, within the banking industry. There they have regulations that it needs to be done in a certain amount of time. We use the re-certification feature for cleaning up things. For every application, we have somebody who is managing the roles, and we also have different departments to take care of the roles. They have also the responsibility to have it cleaned up and match what we need on the business side. That is an effort of the company. It is not something that Omada can take care of.

We have 1,500 stores worldwide, and giving access to every employee and region is fully automated. Taking it away is also fully automated, and we have a big turnover per year in our retail environment. About 40% of the staff is changing. It saves a huge amount of time. Overall, there are about 40% time savings.

Omada has helped to automate reviews of access requests and reroute them to the appropriate people. We also have a lot of customization. We are active in over 50 countries, and the approval mechanisms that we have differ from the standard. The capabilities and the toolbox that Omada gives us make it possible for us to control the access very well. The person who needs to be involved in the approval of something is always within the chain. It is working well.

Implementing Omada brought a lot of change. People had to adapt to requesting things themselves. It improved our operational efficiency a lot because people know they can help themselves. It brought a lot of changes, especially for the IT department.

The out-of-the-box connectors they provide are a good starting point, but there are always some customer-specific things that need to be added, which is totally fine. The standard connectors that they provide are always a good starting point.

What is most valuable?

Its best feature is definitely the process design. It is quite easy and straightforward to design a process. Customization capabilities in terms of adding code to the processes are very good.

What needs improvement?

The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in. UI design is something that can be improved.

We do not use the reporting capabilities of Omada. They can improve it and provide very cool automated reporting for us to use.

AI capabilities are another area of improvement, but I know that is already on the roadmap. They want to enrich AI mechanisms into role management and help requesters get to the role they need. That is definitely a thing to improve.

For how long have I used the solution?

I have been using Omada Identity for ten years.

What do I think about the stability of the solution?

We have not seen any bugs or issues because we always went with the updates that were quite solid. We never went with the newest versions because we did not want to get any bugs and glitches, so we are quite happy. The service is running very smoothly, and we do not have situations where Omada does things that we cannot understand and support. It is transparent. I would rate it a nine out of ten for stability.

What do I think about the scalability of the solution?

Scalability has improved a lot over the past years. I would rate it a nine out of ten for scalability.

Overall, we have 50,000 users, and there are a couple of thousands of users who use Omada and the processes of self-service. There are 1,000 to 2,000 users out of 50,000 identities in total.

How are customer service and support?

We had special contact within Omada, so their support was always very good throughout the years. When Omada got bigger, they tried to standardize the support processes more and more. We were not that happy at certain points, but they have been working on it every year. They improved over the past year. They now listen.

We always do a lot of analysis before we open a ticket with Omada. We are not happy with the standard support answers because we would have already checked most things. I would rate their support a six out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We did not use a similar solution before Omada. We only had Active Directory, and manual user management within applications. Omada has already been with the company for 15 years. I came here 10 years ago. It was the first IAM solution we used.

How was the initial setup?

We have deployed it on-premises, and we are in full control of the infrastructure and the servers. We are still on-premises, but we are looking at the cloud solution. I am comparing a lot of things and assessing how we can work with customization in the cloud environment. A lot of decisions need to be taken if we want to go the cloud route in the future.

Its initial setup is quite complex. The most complex thing was getting the software from version 6, which was the initial version we used, to version 12. From version 7 to 12, there were a lot of structural and data models changed within Omada. They needed to be adapted to our environment, so the updates took a lot of effort, but it has gotten much better over the past three years because they did not do any big structural changes.

It took a few months to plan and implement it, but the deployment just took a weekend because of the prior planning we did.

In terms of maintenance, it does not require that much maintenance. The maintenance is mostly at the data level. You have to clean up the data in the database once in a while. Overall, the maintenance is quite low.

What about the implementation team?

One or two external people and three to four internal employees were involved in its implementation.

What was our ROI?

We have seen an ROI time-wise. It lowers the effort with automation, so it saves time and money. There is at least a 50% reduction in the effort for a classic request scenario.

What's my experience with pricing, setup cost, and licensing?

It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing.

What other advice do I have?

If somebody asks me about a good IAM solution, I would definitely recommend Omada Identity. If you have a very diverse environment, Omada's good features and capabilities would be useful to meet your company's needs. That is where Omada is very strong. If you are just a marketing company and you just want an IAM solution, you can go with Salesforce. If you have a complex environment where you need adoption to your business processes, I would definitely recommend Omada Identity.

Overall, I would rate Omada Identity an eight out of ten.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT
Consultant
Cloud-based, highly configurable, and very user-friendly
Pros and Cons
  • "It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
  • "The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."

What is our primary use case?

We just divested half of the company, including all our old business systems and our former Access Management system. We were in a new situation with the new business systems that were mainly cloud-based, and we were looking for a new Access Management solution that was cloud-based.

We have various use cases. The first use case is that we want to make sure that everybody gets access by privilege and that access is approved. We can then document that they approved. We are an ISO 27001-certified company, so we need to have things like that in place.

The second use case is that we wanted life to be easier for managers. For instance, certain rights, such as access to email, should be allocated automatically to new hires.

The last use case is that we are looking at some automation around the accesses that need security clearance. We want to ensure that nobody gets them by accident.

How has it helped my organization?

Omada provided us with a clear roadmap for getting additional features deployed. As a part of the accelerator pack that we bought, by the end of the basic onboarding, we sat down and made a plan for:

  • Where are we now?
  • Where do we want to go?
  • Which parts of Omada can be invoked as we mature as an organization?

The product has a lot of features, but for some of them, you need to be a mature organization. For example, for risk management, you need to have all your accesses qualified. You need to make a qualification of all your accesses, and when you have that qualification, you can start making your risk profiles on the employees.

Omada helped us to deploy IGA within 12 weeks, by focusing on fundamentals and best practices. They have an accelerator pack that we signed up for. They ran a 12-week project to help us onboard it and start using it. It was a fast track to get Omada onboarded and then get the HRID onboarded. We also onboarded one business system, so we had a starting point for developing the solution.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. As soon as we get the information from HR that someone has left the company, accesses are closed down immediately.

We have role-based access control. That is why the onboarding of Omada is not done in one week because you have to identify the roles. I know they have something on the roadmap to suggest roles, but so far, building roles has been hard work. It involves interviewing business owners.

It helps us save time when provisioning access for identities. As soon as the access is approved, there is immediate provisioning. The access is also revoked immediately when people leave the company. It is hard to specify the time savings because we already had a top Access Management system before Omada. The previous solution was also set up to provision immediately. However, if we did not have a system like this, it would take at least three or four FTEs.

What is most valuable?

It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.

What needs improvement?

Certain things are unclear to us. For example, in situations where you can only request an access if you are a member of a specific department or if you are participating in a certain project, we are unclear about how to resolve such restrictions. We have some restrictions where you need to be a member of a special project in order to get access. We have restrictions on which accesses you can apply for, based on the context that you are a member of.

The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it. We might be the only Omada customer who is using this HR system. I would love to see more connectors.

For how long have I used the solution?

We have been using Omada Identity since September last year. We signed a contract in September, and we have been doing an onboarding project which went into production in January. We are now adding more applications to the solution.

What do I think about the stability of the solution?

We have not experienced any downtime or crashes. It is down only for a few seconds when it is restarting, so we start an upgrade and keep on working until there are ten seconds left to the downtime, and then it is up and running again. It has been very stable.

What do I think about the scalability of the solution?

For the scalability that we need, we are fully satisfied. We have 2,000 licenses, but I know that they have a customer in the US with 30,000 licenses on the same kind of solution, so I expect that they can support our needs for scalability.

How are customer service and support?

I have not interacted with them as a customer, but I have interacted with them as a partner. I used to work on a project for another customer. I know from back then that their tech support is okay.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using IdentityIQ. It was part of the divestment. The part that was divested from IT kept all the old business systems including the Access Management system, so we were in a situation where we needed a new Access Management system. We wanted a cloud-based one instead of an on-prem one. IdentityIQ was on-premises, but we wanted a cloud-based solution. Everything that we are buying at the moment is cloud-based.

Omada has not helped us consolidate disparate systems for access management because we are not consolidating. We are simply moving out because the systems that were controlled by the old Access Management system are also being sunset, so we are almost in a greenfield deployment. We are starting with new systems. We are also on a roadmap to replace the whole ERP system within this year, so Omada is not helping us, but we are in the process of replacing a lot of systems. We do not need Omada to do that.

How was the initial setup?

It is deployed in the cloud. I was involved in its initial deployment.

As soon as you sign the contract with Omada, they give you a call and say that everything is open and you start configuring. It took a couple of days before we could start looking at it, but that was only the test version. We had the accelerator pack where we deployed and onboarded connections to Entra ID, to a business application, and to the HR system, importing the HR data and getting the right data from HR. They take 12 weeks to onboard something, but the biggest delay factor is usually the HR system. I am still waiting to see an HR system that delivers correct data in the first go. 

What about the implementation team?

We had a project team of four. Omada had a project team of four. Omada was doing the work. We were only participating in workshops where we were being interviewed. We were kindly asked to keep our hands off the systems while they were working, but we are now continuing with a team of four people.

In terms of maintenance, the solution as such does not require any maintenance, but there are always changes. When you get new business applications that need to be managed, you need to make some changes. This year, we not only have a new ERP but also a new HR system, so when the world changes, you also need to change what has to be managed.

What's my experience with pricing, setup cost, and licensing?

It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive.

You get a full-fledged solution that can do everything you dream of, but you pay for everything. They are quite expensive, but the challenge with the pricing when you talk about business solutions is that nobody is paying the full price anyway. I used to work for Salesforce. If you look at Salesforce's list prices, nobody would be able to afford Salesforce. If you look at the list prices, nobody would be able to pay for their licenses. The list prices are very high, but we did not pay the list prices. We went straight to them and told them what we were paying for our old SailPoint licenses, and then they were quite easy to negotiate with. So, the prices are high, but everything is up for negotiation.

Which other solutions did I evaluate?

We looked at three major ones in Gartner's Quadrants: SailPoint, Omada, and Saviynt. Based on the information that we got, our opinion was that Omada was making the best cloud offer. It was a short-length selection. We did not spend several months on it, but we had a look at these three in the top corner of Gartner's Quadrants. We also had some good connections in Omada, so we did not have a very long and tedious vendor selection. We looked at others, but it looked like Omada was the best one.

I have been working a little bit with IdentityNow, which is SailPoint's cloud-based version. It is still very reduced compared to the GIQ because they started all over coding it when they went for the cloud. 

I have met customers who have been stuck with the same version of Saviynt despite it being a cloud solution. I have met customers who have been stuck with the same version for three years and cannot upgrade because they do binary modifications of the solution even though it is in the cloud, meaning that they suddenly have customers who cannot upgrade, and we do not want that. We have already upgraded our production three times since we had Omada installed. We could do that with the press of one button. We have not had any regrets about the choice of the solution.

What other advice do I have?

To those evaluating this solution or planning to implement this solution, I would say that it is not a solution that you just buy, install, and then it works like Office 365. You need to make sure you have all your systems mapped out and all the accesses to those systems mapped out. To get the full bonus from the functionality, you need to qualify your data and qualify your accesses. You need to see whether a certain access is giving access to something secret or HR data or whether it is just giving access to something that most of the company already knows. You need to differentiate how dangerous accesses are. You should start mapping that out upfront. You can easily do this exercise while you are doing the vendor selection because it is irrespective of the vendor you choose. 

You should be aware that you need to have a project team of four or five people for a period of time. Very often, it takes about a year to onboard all your business systems and to make sure that everything is onboarded correctly. For example, while onboarding HR ID, I have seen companies with 15,000 different AD groups. If you want to search and get access from 15,000 AD groups, you need to organize that data. You can use Omada to do that, but it takes time. Everything takes time, so be prepared. The world is not safe by installing it and running an accelerator pack for 12 weeks. I have been working as a consultant in the IGA area for a number of years. I know a financial institution that has Omada. They have had it for four years, and they hated it because they only did the accelerator pack. Most of the business systems were not onboarded, and they said that it was of no use. We then onboarded 50 different systems and made 200 roles. There were about 100 functional roles. It was role-based access, and now, they love it. It is the same product. If you just install it as if it was Office 365, then you would be very disappointed. This is not just an Omada thing. This is applicable to any Access Management system.

We have not used Omada's certification surveys to recertify roles or to determine if roles are relevant. We have not gotten to that point yet. We have just put it into production, but it is definitely something we want to do. We need to do recertifications. We have the analytics part on the roadmap. It will help us reduce the number of recertifications that we have to look at. You can recertify every access, but usually, you would have thousands of roles and access rights in a company. You want to look at the ones that are giving critical access.

Omada has all the features, but we need to analyze our data to qualify our data. When we have done that, Omada can help us make more intelligent decisions, such as, am I applying for something that is unusual? Am I the only one of the departments applying for this, or am I applying for something that 80% of my department already has? It can then mark the access request with green, red, or orange. We can also use that for recertification. We only want to recertify "dangerous accesses". All the not-so-dangerous accesses are simply recertified once a year, for instance, whereas the red ones should be at least three months.

Omada's identity analytics will reduce the manual overhead. That is the whole point of it, but we need to map our data and qualify it because the analytics can only do so much based on non-qualified data.

Omada's identity analytics has not helped to reduce the cost of our IGA program because we have not gotten to that point yet. However, we expect that we will have a cost reduction because of two reasons. The first reason is that it is an integral part of the product, so we do not have to buy an extra license. The second reason is that we will reduce the workload on managers who have to approve accesses. We expect that workload to be reduced significantly.

Omada has not yet helped to automate reviews of access requests and reroute them to the appropriate people, but we expect them to. We have a framework agreement where we have a number of hours to get help from Omada when we get to that point in our own project. We know they would be helping us out.

I would rate it a ten out of ten. I have to choose a system again tomorrow, I would go for this one.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Thieu Ackermans - PeerSpot reviewer
IT System Admin at Avans Hogeschool
Real User
Top 20
Provides great analytics, can automatically disable accounts, and improves our security posture
Pros and Cons
  • "The most valuable aspects of Omada Identity for me are the automation capabilities."
  • "Omada Identity has a steep learning curve."

What is our primary use case?

We use Omada Identity for identity management and access management for requesting mailboxes or user-based policies.

How has it helped my organization?

Omada provides us with a clear roadmap for getting additional features deployed. AI integration is expected shortly, which could offer valuable capabilities like machine learning. The possibility of creating new security group functionalities is also being explored, allowing for the automated assignment of specific access permissions to designated individuals.

Omada's Identity Analytics helps us make informed decisions faster than we could without them. Creating new security measures or setting new rules is both easier and faster.

When someone leaves the company, Omada automatically disables their account. This process is entirely automated.

Omada's role-based access control helps our security posture by enabling us to assign certain rights to people based on their roles.

Omada helps automate reviews for access requests and reroute them to the appropriate people in charge.

Omada Identity is easy to use. The interface is good and customizable.

Since implementing Omada Identity our IT team's operational efficiency has improved. 

What is most valuable?

The most valuable aspects of Omada Identity for me are the automation capabilities. These include user-based policies, user-based access controls, and automated group creation. Overall, it simplifies the management of both users and policies.

What needs improvement?

Omada Identity has a steep learning curve. Due to the abundance of features, I have still been relying on Omada University for assistance even after six months of use.

For how long have I used the solution?

I have been using Omada Identity for almost six months.

What do I think about the stability of the solution?

Omada Identity is stable. Any bugs we have encountered are part of the implementation issues.

I would rate the stability a nine out of ten.

What do I think about the scalability of the solution?

Omada Identity is a cloud-based solution so it is scalable.

How are customer service and support?

The technical support is the best.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before I joined the organization they were using another solution that was old and needed to be upgraded.

What other advice do I have?

I would rate Omada Identity eight out of ten.

We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues.

Monthly maintenance is required for Omada Identity.

I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
IT Security Consultant at a computer software company with 501-1,000 employees
Consultant
It has sped up the process of onboarding new operators, consultants, and employees through automation
Pros and Cons
  • "Omada's most valuable aspect is its usability."
  • "The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."

What is our primary use case?

We use Omada to track access to our system by employees, contractors, and external parties. It also helps with compliance requirements for access review. Omada is deployed on an on-prem server at the Bankdata office, and only our identity access team can use it. About 100 to 150 people have access to Omada, including our identity team and various managers. 

How has it helped my organization?

We previously did most of these tasks manually, but now we're more automated. Omada gives us a clearer view of user access and permissions. The solution's identity analytics help us make informed decisions faster by providing a bird's eye view. It has sped up the process of onboarding new operators, consultants, and employees. We can get them up to speed much faster because we automated a significant part of it. 

Omada has given us the tools we need to see which permissions users have and automate the review process. We no longer need to manually compile data and send out the Excel files for review. While it doesn't save us money, it helps us scale up our processes. Omada saves us about eight hours a month on provisioning user access. 

The ability to automatically cancel an employee's access when they separate has optimized our security. We don't need to wait for someone to do it manually. Omada's role certification surveys enable our managers to see what access their employees have, helping us to stay compliant and secure. We're currently doing a proof of concept for role-based access control, but we've simplified the access review process in that area. 

Omada enabled us to consolidate some of our access management systems. However, it hasn't reduced the amount of time it takes to provide users with access. That was by choice. We decided not to roll out self-service because there are some limitations. At the same time, Omada offers better visibility and faster access. We expect more efficient, user-friendly solutions soon. 

What is most valuable?

Omada's most valuable aspect is its usability.

What needs improvement?

The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors. Omada has out-of-the-box connectors, but it's still a little complicated. I want to connect to the system with something like a "next, next, finish" installer.  

Omada provides a clear feature roadmap, but they could be more transparent and flexible in the schedule. Omada's SmartMap can show us the way to go. However, we haven't implemented that system yet. 

For how long have I used the solution?

I have used Omada Identity for around six years.

What do I think about the stability of the solution?

Omada is highly stable. 

What do I think about the scalability of the solution?

Omada isn't scalable in an on-prem deployment because it requires a complete installation on a new server. That's our setup, and it can be quite difficult. When deployed with cloud services, Omada is quite scalable. 

How are customer service and support?

I rate our support a seven out of ten. We do not get support directly from Omada. Instead, we use a partner. They're highly skilled and knowledgeable, but they need more people. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used Microsoft. 

How was the initial setup?

Deploying Omada is highly complex. We work in finance. It requires a high level of control because of regulatory compliance. When it was installed, we ran an executable and had to follow up with it. 

However, it wasn't plug-and-play because we needed more control over storage. We couldn't simply provide domain admin and database owner access to a sales account. It took us almost two years before we could deploy Omada in a production environment. The deployment team consisted of about 10 to 15 people, including our infrastructure partner. 

Omada requires some ongoing maintenance. We have to do data input differences in our connected systems. It's nothing unexpected. 

What was our ROI?

We haven't calculated an ROI yet, but we started with a mostly manual process. Since implementing Omada, we have had to add as many resources to the team. We're still keeping a close eye on what Omada does, and how it works. Still, we expect to see a return by improving our IGA team's effectiveness and making access more efficient at the end-user level.

What's my experience with pricing, setup cost, and licensing?

I think Omada is fairly priced compared to other solutions.  

What other advice do I have?

I rate Omada Identity an eight out of ten. It takes a lot of time, but it's worth it. It's not something that you can implement in 12 weeks and forget about. Omada requires a lot of ongoing attention. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Works at a financial services firm with 1,001-5,000 employees
Real User
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
Pros and Cons
  • "Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
  • "Omada's reporting functionality is limited and could benefit from greater customization."

What is our primary use case?

We use Omada Identity to promptly disable access upon termination of an identity, regardless of whether it's a contractor or a full-time equivalent employee.

Our secondary use case is to conduct access reviews. During these reviews, we examine user access across different applications to ensure it remains appropriate for their current needs.

Our third use case involves provisioning new access and updating access changes in an automated fashion.

How has it helped my organization?

The biggest benefit for us is ensuring compliance with timely termination of access. This helps us maintain our security compliance with various frameworks like SOC 2 and SOC 4. Ultimately, it gives us confidence that we're unlikely to have any findings during an audit. Additionally, it strengthens our overall security posture by enabling us to effectively manage the lifecycle of user accounts and their associated identities. Omada Identity has improved our security, governance, and business user automation functionality. It has enabled us more efficiently to provision access for people and reduce the time it takes to get a person access to what they need by providing us with the capabilities to create roles and automate a lot of the activities.

It helped us deploy our cloud portal and set up 3 environments within 12 weeks. However, getting everything fully operational, including integrating various applications, took longer than 12 weeks.

Omada Identity's analytics have helped us make informed decisions faster than we could without them.

It is set up to remove an employee's access as soon as the employee leaves the organization or a contract has ended. This improves our security because we don't rely on managers to submit a request to remove access.

Omada can significantly reduce the time it takes to provision access identities, but its effectiveness depends on how well our systems are integrated and the maturity of our identity governance processes.

It has streamlined the process of reviewing access requests by automating tasks and routing them to the relevant personnel. This has significantly benefited our governance team, as what was previously a manual process now features a much cleaner user interface for both managers and reviewers.

The community forum is a valuable resource. It provides a wealth of information and lessons learned from other customers as they implement the product. This helps us identify and avoid common pain points.

What is most valuable?

Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.

What needs improvement?

The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates.

While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services.

Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs.

Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.

For how long have I used the solution?

I have been using Omada Identity for 2 years.

How are customer service and support?

The technical support team is constantly working to improve, but resolving complex issues can still be time-consuming. Omada, a highly customizable tool designed to integrate with various target systems, presents a challenge for support since its complexity can make it difficult to diagnose problems quickly. However, the Omada team understands the difficulties users face when troubleshooting these issues.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was difficult and took over one year to complete.

Several teams came together to deploy and integrate Omada into the baseline systems required for the IGA to add value. 

What about the implementation team?

We used Omada to help with the implementation.

What's my experience with pricing, setup cost, and licensing?

Omada is expensive. In addition to the licensing cost, support can also be expensive.

What other advice do I have?

I would rate Omada Identity 7 out of 10.

Omada does require maintenance after it is deployed.

The out-of-the-box connectors are hit or miss.

For Omada users, understanding the account and identity lifecycle is crucial. Additionally, familiarity with the data, including potential inconsistencies, is essential.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.