Intercede MyID vs Microsoft Entra ID Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
Intercede MyID
Ranking in Identity Management (IM)
19th
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
No ranking in other categories
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
13th
Average Rating
8.4
Number of Reviews
5
Ranking in other categories
Microsoft Security Suite (13th), Identity Threat Detection and Response (ITDR) (2nd)
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.5% compared to the previous year. The market share of Intercede MyID is 0.5% and it decreased by 31.0% compared to the previous year. The market share of Microsoft Entra ID Protection is 1.3% and it increased by 22.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
No other categories found
Microsoft Security Suite
6.1%
Identity Threat Detection and Response (ITDR)
36.3%
 

Featured Reviews

BA
Apr 3, 2024
Helps ensure compliance with timely termination of access, and saves time, but the reporting functionality is limited
The roadmap that Omada Identity provides for deploying additional features is adequate, but it would benefit from more frequent communication with its customers. They occasionally hold advisory board calls where multiple customers participate. During these calls, they discuss the roadmap and what they're working on. However, they also have several community forums. Frankly, most people don't have the time to monitor all those resources for updates. While the Omada certification survey is a helpful tool for verifying user roles, creating the survey itself can be challenging. The process is not very user-friendly, and the available documentation is not sufficient to get started easily. For more complex surveys, it may be necessary to resort to professional services. Omada's reporting functionality is limited and could benefit from greater customization. Unlike other solutions that allow users with SQL knowledge to create tailored reports, Omada restricts users to pre-defined reports offering only generic data that may not be relevant to specific needs. Omada currently forces users to install the newest version. We would appreciate the flexibility to choose an earlier version, such as the one preceding the latest release.
Robin Schechinger - PeerSpot reviewer
Oct 12, 2023
A tool to encrypt and decrypt emails that can also be useful for general access management
I use Intercede MyID in my company to encrypt and decrypt emails and for general access management along with identity management The most valuable feature of the solution is the access management. Reporting features would be a good addition to Intercede MyID, as it is one of the areas where the…
Anvar Sadique - PeerSpot reviewer
Jul 21, 2023
Enables us to have more control over application levels and device restrictions
When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It would be a great option to have the ability to increase this duration in the portal itself, either as a paid feature or something similar, as three months of log retention is insufficient. If we want to check someone's log, the challenge is sometimes finding different access points to various portals. However, they have started adding these access points, which is a positive improvement. For example, previously, there was no cloud app security access from Active Directory, but now they have already added the link. Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar. It doesn't have to be a complete module, but having some logs or notifications for administrators would be very helpful. If they could provide us with the option to receive notifications or something similar, it would significantly enhance the platform. One more thing to consider is the log retention period in the Active Directory. It would be useful if we could export logs or have access to information about how long the logs can be retained in the Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The customer success and support teams have been crucial."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"The feature for signing documents is important to me."
"The most valuable feature of the solution is the access management."
"I use conditional access most of the time."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"The reverse proxy feature provides additional security that is not available in other solutions."
"The solution helps us with authentication."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
 

Cons

"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"I would like to search on date fields, which is not possible now."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"Omada Identity has a steep learning curve."
"The web GUI can be improved."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"I'm not sure whether the solution has a mobile version or mobile dashboard, but that would be nice."
"Reporting features would be a good addition to Intercede MyID, as it is one of the areas where the solution lacks."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"Identity labeling and sensitivity needs improvement."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
 

Pricing and Cost Advice

"It is licensed per managed user per year."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"I rate the product's pricing a seven on a scale of one to ten, where one is cheap, and ten is expensive."
"The price of Azure AD is not expensive."
"Azure Active Directory Identity Protection is not very expensive."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Manufacturing Company
18%
Government
17%
Computer Software Company
12%
Financial Services Firm
8%
Computer Software Company
19%
Financial Services Firm
14%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Intercede MyID?
The most valuable feature of the solution is the access management.
What needs improvement with Intercede MyID?
Reporting features would be a good addition to Intercede MyID, as it is one of the areas where the solution lacks.
What is your primary use case for Intercede MyID?
I use Intercede MyID in my company to encrypt and decrypt emails and for general access management along with identit...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but ...
What needs improvement with Azure Active Directory Identity Protection?
When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention....
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
MyID
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Wells Fargo, Boeing, Airbus, United Health Group, U.S. Social Security Administration, U.S. Department of Homeland Security, Kuwait Government
Information Not Available
Find out what your peers are saying about Intercede MyID vs. Microsoft Entra ID Protection and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.