ManageEngine ADManager Plus vs One Identity Active Roles comparison

Cancel
You must select at least 2 products to compare!
ManageEngine Logo
1,597 views|1,059 comparisons
93% willing to recommend
One Identity Logo
1,662 views|660 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADManager Plus and One Identity Active Roles based on real PeerSpot user reviews.

Find out in this report how the two Active Directory Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ManageEngine ADManager Plus vs. One Identity Active Roles Report (Updated: March 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature for me is automation.""The product helps to validate every activity.""It makes our job easier, especially for managing data for a bulk of users.""The solution offers very good reports for management purposes.""The most valuable feature was conducting the automation of our cloud and all services of the Active Directory.""Makes it easy to administer your active directory.""Simple with good automation.""It is a stable solution."

More ManageEngine ADManager Plus Pros →

"It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system.""Active Roles improved the management of users, groups, and AD objects in the organization.""Having a tool to manage all changes to AD from a single pane of glass is awesome.""The solution is stable.""With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems.""Secure access is the most valuable feature.""The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes.""The AD and AAD management features of this solution are really good... They offer added value by showing more fields such as password age and the statuses of some things that we normally wouldn't see."

More One Identity Active Roles Pros →

Cons
"API integrations are not supported for all HR tools.""Some things are not very intuitive.""The solution should be made tablet friendly because it works well on iPhones and Android phones, but does not work on tablets.""I think the cost of this product is a little higher than I would expect.""It would be nice if the solution offered some sort of brochure with some high-level information that would help sell it to management. If they had details around how much time it saves an engineer, for example, to show the ROI, it would be helpful.""With the number of available integrations these days, it would be beneficial to have more ready-to-integrate technologies in other products as well.""There is room for improvement in support, they should work on overall competence and turn-around time.""The bulk email ID creation must be improved. I had to create 50 to 60 IDs manually because when I tried the bulk option, it didn't work. I still had to cross-verify because some fields were empty."

More ManageEngine ADManager Plus Cons →

"There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them.""The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there.""The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint.""For the AAD management feature, it needs to improve the objects that we can manage and the security.""It also has workflows and those are really powerful, but there are no built-in workflows. When it comes to them, it's empty. I would personally love for it to come with ten, 15, or 20 workflows where each achieves a certain task... I could just look at how each is done, clone them, copy them, modify them the way I want them, and be good to go. Right now we have to invent things from scratch.""In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets.""For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript.""The initial setup was quite easy, but it was time-consuming. It took about three months."

More One Identity Active Roles Cons →

Pricing and Cost Advice
  • "I downloaded the trial version, only."
  • "The cost of this product is a little higher than I would expect for a tool like this."
  • "The pricing depends on scope and makes sense for use cases with multiple domains."
  • "It is not expensive."
  • "I am satisfied with the solution’s pricing."
  • "The tool's pricing is good."
  • More ManageEngine ADManager Plus Pricing and Cost Advice →

  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product helps to validate every activity.
    Top Answer:Other products have more flexibility and integration in managing identities.
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Ranking
    Views
    1,597
    Comparisons
    1,059
    Reviews
    9
    Average Words per Review
    449
    Rating
    9.0
    Views
    1,662
    Comparisons
    660
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    Comparisons
    Also Known As
    Quest Active Roles
    Learn More
    Overview

    ADManager Plus is an identity governance and administration (IGA) solution that simplifies identity management, ensures security, and improves compliance. With ADManager Plus, manage the user life cycle from provisioning to deprovisioning, run access certification campaigns, orchestrate identity management across enterprise applications, and protect data on your enterprise platforms with regular backups. Use over 200 reports to gain valuable insights into identities and their access rights. Improve the efficiency of your IGA operations with workflows, automations, and role-based access control policies. ADManager Plus' Android and iOS applications help with on-the-go AD and Azure AD management. For more information about ADManager Plus, visit manageengine.com/products/ad-manager/.

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Sample Customers
    Information Not Available
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    Top Industries
    REVIEWERS
    University20%
    Non Tech Company20%
    Computer Software Company20%
    Financial Services Firm10%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government10%
    Healthcare Company9%
    Company Size
    REVIEWERS
    Small Business21%
    Midsize Enterprise50%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise66%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise67%
    Buyer's Guide
    ManageEngine ADManager Plus vs. One Identity Active Roles
    March 2024
    Find out what your peers are saying about ManageEngine ADManager Plus vs. One Identity Active Roles and other solutions. Updated: March 2024.
    771,212 professionals have used our research since 2012.

    ManageEngine ADManager Plus is ranked 1st in Active Directory Management with 13 reviews while One Identity Active Roles is ranked 3rd in Active Directory Management with 17 reviews. ManageEngine ADManager Plus is rated 8.2, while One Identity Active Roles is rated 8.6. The top reviewer of ManageEngine ADManager Plus writes "An effective auditing solution that scours your AD and produces easy-to-understand logs". On the other hand, the top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". ManageEngine ADManager Plus is most compared with SolarWinds Access Rights Manager, Microsoft Entra ID, ManageEngine ADAudit Plus, Microsoft Active Directory and Lepide, whereas One Identity Active Roles is most compared with Microsoft Entra ID, SailPoint IdentityIQ, One Identity Manager, Softerra Adaxes and NetIQ Directory and Resource Administrator. See our ManageEngine ADManager Plus vs. One Identity Active Roles report.

    See our list of best Active Directory Management vendors.

    We monitor all Active Directory Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.