IBM Security Verify Access vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
IBM Logo
1,306 views|846 comparisons
100% willing to recommend
Microsoft Logo
16,301 views|11,657 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Verify Access and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed IBM Security Verify Access vs. Microsoft Entra ID Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""I appreciate all the support we receive from Omada.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""Omada's most valuable aspect is its usability.""User-friendly solution.""The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."

More Omada Identity Pros →

"It's a good solution for identification and access management.""Its stability and UI are most valuable.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth.""The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""The solution has powerful authentification and authorization. It offers a good way to increase security.""From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable."

More IBM Security Verify Access Pros →

"Microsoft Authenticator is highly secure.""The self-password reset if it's enabled and configured properly, really helps a company be able to reset rather than getting IT involved.""I like Intune's MDM and MI.""Single sign-on is the reason we use AD.""The two-factor authentication provides an additional layer of security for our organizational data, so Microsoft Authenticator plays a crucial role in making our confidential data more secure.""It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience.""The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful.""It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful."

More Microsoft Entra ID Pros →

Cons
"They need to improve the cost for small companies.""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""Omada Identity has a steep learning curve.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""Functionality and usability could be improved."

More Omada Identity Cons →

"They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product.""The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""The user interface needs to be simplified, it's complex and not user-friendly.""The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.""What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""Configuration could be simplified for the end-user.""There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality."

More IBM Security Verify Access Cons →

"The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better.""The integration between the Azure active directory and the traditional active directory could be improved upon.""When we add some user groups, at times they will not be properly configured. Also, sometimes Azure AD is not aware of the group policy, like the control, device functions, and settings, in detail. For example, you cannot configure these settings through mobile devices. It doesn't provide the flexibility to do that. The other challenge is that a third-party application may provide access without authorization.""The ability to manage and authenticate against on-premises solutions would be beneficial.""The licensing and support are expensive and have room for improvement.""The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access.""When you fix the rules and permissions, working directly on the manifest, you really need to have in-depth knowledge. If there were a graphical user interface to update the manifest, that would be good.""They should put the features of P1 and P2 into a single license."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication… more »
    Top Answer:The user interface for users and administrators could be improved to make it easier. Automating some functions could… more »
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Omada
    Video Not Available
    IBM
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    IBM
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        POST Luxembourg
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Government16%
        Retailer14%
        Financial Services Firm11%
        Computer Software Company11%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        VISITORS READING REVIEWS
        Financial Services Firm26%
        Insurance Company18%
        Computer Software Company9%
        Government8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business17%
        Midsize Enterprise6%
        Large Enterprise77%
        VISITORS READING REVIEWS
        Small Business17%
        Midsize Enterprise14%
        Large Enterprise69%
        REVIEWERS
        Small Business38%
        Midsize Enterprise13%
        Large Enterprise50%
        VISITORS READING REVIEWS
        Small Business12%
        Midsize Enterprise6%
        Large Enterprise83%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        IBM Security Verify Access vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about IBM Security Verify Access vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        768,246 professionals have used our research since 2012.

        IBM Security Verify Access is ranked 13th in Single Sign-On (SSO) with 7 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. IBM Security Verify Access is rated 7.8, while Microsoft Entra ID is rated 8.6. The top reviewer of IBM Security Verify Access writes "Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". IBM Security Verify Access is most compared with Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM), CyberArk Privileged Access Manager and PingID, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo. See our IBM Security Verify Access vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors, best Identity Management (IM) vendors, and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.