Symantec Privileged Access Manager vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Privileged Access Manager and VMware Identity Manager based on real PeerSpot user reviews.

Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM).
To learn more, read our detailed Privileged Access Management (PAM) Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"For me, it is the robust API which is the most valuable feature. This allows for low maintenance costs and allows applications to automatically connect. This is great to automate security of the DevOps pipeline for shared secrets across environments. Also, being on Linux and a virtual appliance is great.""We have received good support from the tech support team.""You can do A2A integration. You can have your own script, which can then run outside of PA to retrieve the password and perform other tasks.""We found that the architecture is scalable and very resilient.""It will provide us with more security.""CA PAM is working well for us.""It's easy to use and easy to configure.""The product is very scalable in terms of concurrent sessions that it can handle at a time, number of device it can support, accounts that it can manage, or number of nodes that you can deploy in a cluster."

More Symantec Privileged Access Manager Pros →

"The solution is stable.""The solution was easy to deploy.""The most valuable feature is the User Experience Designer, which has been very helpful for our project.""When we publish the applications, getting the credentials to log in and keep the application up or running is easy.""The most valuable feature is single sign-on.""The most valuable feature is that it will use my credentials to access various parts of the infrastructure or other solutions, such as vRealize.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""The most valuable features in VMware Identity Manager for me are the control groups and rules."

More VMware Identity Manager Pros →

Cons
"They should include some assignments in the test environment to explore the product's features.""An improvement for this solution is that it should not be constantly based on user name and password. There should be a condition to edit and update your username.""The management console could be improved.""I would like this solution to be simpler. It should have a one-click access that works together with AWS.""I’m no fan of Java as an application front-end, as it tends to have issues depending on what browser one’s using.""The setup is complex.""The response time for support could be faster. Some features should be added: cloud-based, VPN-less, more secure, and it should be adjusted in a hybrid environment.""It'd be great if you just stuck in your PIV card and Windows popped up, asked you for your password. You typed it in, then it remembered your credentials."

More Symantec Privileged Access Manager Cons →

"I would like better integration for deploying programs with binary files.""The license could be better.""I would like to have better support for multi-cloud sessions.""There is a need for better user lifecycle management within VMware Identity Manager, along with better user governance...The scalability of the product needs to improve.""We have a lot of problems when it comes to integrating with Active Directory.""The security features could always use improvement, although there has already been a huge improvement from years ago.""There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""The mobile SSO doesn't work as well on Android."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "Don’t go with an agent model. Don’t go with a model that has you buying a thousand different parts. Go with PAM that gives you everything, or you’ll just be paying costs of implementing another tool that PAM would have just given you up front."
  • "The prices are not low, but one can ask for a discount. It’s not the cheapest PAM solution."
  • "Appliances are relatively cheap, don’t skimp. Make sure you have redundancy, high availability, and enough appliances to manage the concurrent workload."
  • "Cost-wise, CA was better compared to others in the market. ​"
  • "Pricing is fair compared to other top vendors."
  • "The licensing is simple and scalable."
  • "I would prefer better licensing options for the 20-100 users we have at a given time."
  • "It is more expensive than other solutions on the market."
  • More Symantec Privileged Access Manager Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We can check the activities in the server for fragile files and documents in case of any issues.
    Top Answer:The product's pricing depends on the agreement. They offer per-device, per-user, or monthly and yearly licensing models.
    Top Answer:There should be some training platform similar to Microsoft and IBM. We can't find useful documentation or YouTube videos to learn about the process. They should include some assignments in the test… more »
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    844
    Comparisons
    516
    Reviews
    2
    Average Words per Review
    252
    Rating
    7.5
    Views
    619
    Comparisons
    496
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    CA PAM, Xceedium Xsuite, CA Privileged Access Manager
    Learn More
    VMware
    Video Not Available
    Overview

    CA Privileged Access Manager is a simple-to-deploy, automated, proven solution for privileged access management in physical, virtual and cloud environments. It enhances security by protecting sensitive administrative credentials such as root and administrator passwords, controlling privileged user access, proactively enforcing policies and monitoring and recording privileged user activity across all IT resources.  It includes CA PAM Server Control (previously CA Privileged Identity Manager) for fine-grained protection of critical servers

    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
    Sample Customers
    NEOVERA, Telesis, eSoft
    Seventy Seven Energy, The Hut Group, SAIC
    Top Industries
    REVIEWERS
    Retailer19%
    Financial Services Firm19%
    Logistics Company14%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company14%
    Financial Services Firm14%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm13%
    Government9%
    Insurance Company8%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise11%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise7%
    Large Enterprise79%
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise16%
    Large Enterprise64%
    Buyer's Guide
    Privileged Access Management (PAM)
    June 2024
    Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM). Updated: June 2024.
    772,679 professionals have used our research since 2012.

    Symantec Privileged Access Manager is ranked 18th in Privileged Access Management (PAM) with 50 reviews while VMware Identity Manager is ranked 20th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. Symantec Privileged Access Manager is rated 7.8, while VMware Identity Manager is rated 7.6. The top reviewer of Symantec Privileged Access Manager writes "Allows IT and consultants to access the infrastructure environment but needs more security and better support". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". Symantec Privileged Access Manager is most compared with CyberArk Privileged Access Manager, Cisco ISE (Identity Services Engine), BeyondTrust Endpoint Privilege Management, ARCON Privileged Access Management and Delinea Secret Server, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and Okta Workforce Identity.

    We monitor all Privileged Access Management (PAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.