Symantec Identity Governance and Administration Previous Solutions

it_user351660 - PeerSpot reviewer
Sr. Systems Analyst/Tech Lead at Loblaw Companies Limited

We had a consultant firm come in and do the install originally in 2009. They did a very bad job. It was a proof-of-concept version of a connector, and they hacked it together to make it work. It did not work probably, along with a lot of other things in the way that they configured and setup the tool. It just was not installed probably and there were all kinds of issues. We knew we had to basically tear this down and rebuild from scratch.

View full review »
VM
Principal Security Architect II at a engineering company with 1,001-5,000 employees

We had an in-house solution that was for a subset of our users. It wasn't robust enough to go scale to the entire corporation, so we went through a selection process to find out who's the best out there at the time. We've had CA Identity Manager for three years now, so it was pretty recent.

View full review »
it_user326463 - PeerSpot reviewer
Domestic Markets - Finance at a financial services firm with 1,001-5,000 employees

No solution was previously in place.

View full review »
Buyer's Guide
Symantec Identity Governance and Administration
March 2024
Learn what your peers think about Symantec Identity Governance and Administration. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Efrén Yanez - PeerSpot reviewer
Security Manager & CM Specialist & Mainframe Specialist en eSoft at eSoft 2006

I did not use the previous solution, however I did assist in the move from it. We changed because the previous solution was not flexible and it had a high cost value to adapt.

View full review »
it_user558450 - PeerSpot reviewer
Sr Prin IT Technologist at Medtronic

We are a big enterprise, which means that we’ve done things the old way for such a long time. We were long overdue for investing in a proper provisioning system.

In a way, we had been a big CA customer for a long time. It was a natural fit to leverage what we already had, rather than going and trying to find something else.

View full review »
Efrén Yanez - PeerSpot reviewer
Security Manager & CM Specialist & Mainframe Specialist en eSoft at eSoft 2006

I did not use a previous different solution. 

View full review »
it_user372633 - PeerSpot reviewer
Senior IT Manager at Best Western Hotels & Resorts

We did use previous solutions. We used a very old Oracle SSO, Oracle OID, and Oracle IDAS, all of which were unsupported by the time we went to upgrade.

View full review »
it_user197580 - PeerSpot reviewer
Enterprise Architect at a healthcare company with 1,001-5,000 employees

In the past, we did sort of a simple sort of management of identities through, what we called, the manager calls you up and says, "I'm identifying the following person." It was sort of ad hoc, so to speak. With the Identity Manager product, in conjunction with the identity governance product, we were able to define roles, enterprise type roles, and then use the identity minder product to push those role's accesses out into the application world.

View full review »
Sudip Karmacharya - PeerSpot reviewer
Information Security Specialist at CAS Trading House

We didn't use a different solution before using Symantec Identity Governance and Administration, but currently, we're searching for other solutions that have similar features to Symantec Identity Governance and Administration. We haven't found a solution with the WSO2 identity feature. We didn't find a better product. We're trying to look for a new solution because Symantec Identity Governance and Administration has a lengthy configuration. Deploying the solution and configuring rules on it is lengthy as well. We have to do all these manually, which customers don't want, so we're planning on replacing Symantec Identity Governance and Administration.

View full review »
it_user372519 - PeerSpot reviewer
CIO at Bank Hapoalim

Cyber security in these days is a very important issue as we all know. We had an old system, we saw that we cannot move ourselves into the digital age, the banking digital age, without a robust system that will enable us the capabilities we needed. We started looking around for a new platform quickly. We sorted out that CA's the best product for us and that is really the product we are based on to do our digital transformation in our bank.

View full review »
it_user779286 - PeerSpot reviewer
Consultant at Deloitte

The client is using different solutions for different things. So they have instances of a number of different tools that have the same functionalities as CA, but for different items. So yes, they did have other solutions as well.

View full review »
it_user183003 - PeerSpot reviewer
Director of Engineering at a tech services company with 51-200 employees

While I implement solutions for organizations, I witness switches for the following reasons:

  • Staff are no longer knowledgeable on the solution as a result of staff turnover over time
  • Product configuration has not been maintained to support needs of the business over time
  • Vendor Support and direction
  • Cost model
  • The direction of the organization and its relationship with other vendors
View full review »
RK
Technologist at a healthcare company with 10,001+ employees

Yes, custom codes. It was not as reliable as CA Identity Manager.

View full review »
it_user124563 - PeerSpot reviewer
Head of Identity and Access Management at a financial services firm with 1,001-5,000 employees

CA eTrust Admin 8.x had been upgraded to CA Identity Manager 12.5 SP9.

View full review »
it_user32025 - PeerSpot reviewer
Managing Director, Application Development

We were using a product from Oracle - OID. Primarily it was all home grown, we had to build the backend database, we did some interactions, so it was really a custom solution and it wasn't as scalable, and it didn't have the security features. Rather than invest our development effort into creating security components, partnering with somebody made more sense.

View full review »
it_user342633 - PeerSpot reviewer
SiteMinder Engineer at a government with 501-1,000 employees

The initial set up was complex because we had a lot of documentation. We had to look at our system first and see the platform with other products. It takes a while to build and for it to work with our sandbox, but eventually it was fine. Although it did take time initially, after that it was a cake walk.

View full review »
it_user293976 - PeerSpot reviewer
Senior Infrastructure Engineer with 10,001+ employees

I have used Oracle's product, and am currently also using Dell. My previous customer moved from Oracle to CA purely due to cost factor. With a simple requirement, I would still use CA, but with newer customer demands. CA has to come up with new features which other vendors provide and tune up the GUI.

View full review »
it_user328731 - PeerSpot reviewer
Information Security Manager at a aerospace/defense firm with 1,001-5,000 employees

No, we didn’t use a previous solution. This is the first solution we ever implemented and we have been very satisfied ever since.

View full review »
it_user334890 - PeerSpot reviewer
Manager, Identity and Access Management with 10,001+ employees

No previous solution was used.

View full review »
UA
Enterprise Solutions & Services Head at Duroob Technology
it_user558459 - PeerSpot reviewer
CTO, Application Development at a tech services company with 501-1,000 employees

We were not using any other solution prior to this one.

This was our go-to-solution from the outset. CA was a part of our solution always.

View full review »
RC
Solution Architect with 1-10 employees

We did previously use a different solution, and we switched for several reasons.

View full review »
it_user558513 - PeerSpot reviewer
Information Technology Specialist - Information Security at a government with 1,001-5,000 employees

I wasn't involved in the decision-making process for purchasing this product since it was taken a while back.

View full review »
it_user294231 - PeerSpot reviewer
Information Security Analyst at a financial services firm with 10,001+ employees

No previous solution was in place.

View full review »
it_user175146 - PeerSpot reviewer
System Engineer at a tech services company with 10,001+ employees

No previous solution used.

View full review »
it_user176052 - PeerSpot reviewer
Manager at Flex Consultancy Services Pte Ltd

No previous solution used.

View full review »
it_user310890 - PeerSpot reviewer
Chief Consultant at a tech services company with 1,001-5,000 employees

No previous solution was used.

View full review »
it_user179250 - PeerSpot reviewer
Applications Analyst with 10,001+ employees

We didn't have a solution previously.

View full review »
it_user184776 - PeerSpot reviewer
Senior Technical Consultant at a consultancy with 51-200 employees

No previous solution used.

View full review »
it_user178524 - PeerSpot reviewer
Senior Solutions Architect at a tech services company with 51-200 employees

Clients I have worked at either didn't have an existing solution or had older versions of the same product.

View full review »
it_user176574 - PeerSpot reviewer
Delivery Manager at a tech services company with 51-200 employees

Yes we used Oracle Identity and Oracle Waveset.

View full review »
it_user723975 - PeerSpot reviewer
Senior Information Security Analyst at a insurance company with 10,001+ employees

No, this is the first product of its kind for us.

View full review »
it_user201936 - PeerSpot reviewer
Security Manager at a tech services company with 10,001+ employees

No. We moved from a manual user management system to a delegated user management system.

View full review »
it_user401733 - PeerSpot reviewer
Managing Director at a tech services company with 1-10 employees
Buyer's Guide
Symantec Identity Governance and Administration
March 2024
Learn what your peers think about Symantec Identity Governance and Administration. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.