NetIQ Identity Governance vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between NetIQ Identity Governance and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed NetIQ Identity Governance vs. Symantec Identity Governance and Administration Report (Updated: March 2024).
769,236 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."

More Omada Identity Pros →

"We’re very satisfied with technical support. Usually we get people with the right knowledge who understand the solution very well.""I really like the separation of the duties. It is the most ambitious model in the server because you have to create all the different rules, especially business rules. You have to check with the client and set different policies and rules, and then, you to have refine them. You will notice what is bad in the company and where the real problem is.""When doing a review you can either make manual or automatic fulfillment to immediately apply the manager's decision to the system, like removing or adding new permissions to the user account.""You can run reports and verify the access each user has. There is a process that runs automatically for access review. It sends an email to the manager and provides a task for the manager to review the users and access. The manager can approve or reject, and then it goes to the application owner for further review. This feature is especially important in large customer environments, as manual review can be challenging.""This solution has been around for a long time. It has had lots of successful deployments and releases.""All three functionalities, access certification, the configuration of duties, and role mining - especially role mining - are very advanced compared with the competition.""I like the queries and find the catalog to be comparatively powerful.""NetIQ Identity Governance has improved the security of my company."

More NetIQ Identity Governance Pros →

"The solution is easy to scale.""Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability.""There are many valuable features within the solution. The product is easy to customize. It’s also highly secure.""Connector Xpress and Policy Xpress and the new interface.""Automated provisioning removes manual labor and manual provisioning.""It offers a nice price. It's mid-range.""The scalability potential is there if a company needs to expand.""The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything."

More Symantec Identity Governance and Administration Pros →

Cons
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""It is not possible to customize reports on Omada Identity.""The reporting on the warehouse data and the import process both have room for improvement.""Omada's reporting functionality is limited and could benefit from greater customization.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."

More Omada Identity Cons →

"The product could use more advanced features related to Identity Intelligence.""NetIQ Identity Governance is not flexible. Sometimes, filtering information to provide users with options, such as selecting the application to which they want to request access, can be challenging. It needs to improve application integration as well.""The initial setup has room for improvement.""With NetIQ, you have to install two or more products. It would be better if we could install one product and have one server and one dashboard.""They haven't really evolved the product to the cloud, so they don't have a cloud solution.""We need more connectors to cloud applications like AWS.""The solution should provide more connectors in future releases. The solution also should offer more monitoring.""Technical support is horrible."

More NetIQ Identity Governance Cons →

"The reporting functions.""A better information display for the approvals within the workflow would give them more information and the ability to comment back on a request as to why they're rejecting it. We've been telling them we'd like this improvement, and we hope to see it.""Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved.""The product has a lot of need for improvement. Our issues are being raised back to the vendor as enhancements.""In the next release, there should be provisioning of your certifications.""I find the API boring. I also faced issues while integrating with CA SSO.""There are times that it takes too long to generate reports and to run the assessment tools to collect the information.""We would like to see integration with analytics. Also, for them to be more efficient regarding discovering and implementing new rules."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "It's expensive relative to the cloud solutions that are out there."
  • "I give the cost a nine out of ten."
  • "In terms of pricing, the tool seems a bit cheaper compared to other SaaS solutions."
  • More NetIQ Identity Governance Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    769,236 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:You can run reports and verify the access each user has. There is a process that runs automatically for access review… more »
    Top Answer:NetIQ Identity Governance is not flexible. Sometimes, filtering information to provide users with options, such as… more »
    Top Answer:I use NetIQ Identity Governance to certify access.
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    NetIQ Access Governance Suite, Novell Access Governance Suite
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    NetIQ Identity Governance is a solution that helps any organization run effective access certification campaigns and implement identity governance controls to meet compliance mandates while proactively mitigating risk. Built to get organizations up and running in hours vs the weeks or months of traditional legacy vendors, NetIQ Identity Governance replaces errorprone, time consuming manual methods that can expose your organization to compliance violations and risk from excessive access.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Western & Southern Financial Group
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Computer Software Company11%
    Educational Organization11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company28%
    Financial Services Firm18%
    Manufacturing Company12%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise8%
    Large Enterprise74%
    Buyer's Guide
    NetIQ Identity Governance vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about NetIQ Identity Governance vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    769,236 professionals have used our research since 2012.

    NetIQ Identity Governance is ranked 22nd in Identity Management (IM) with 9 reviews while Symantec Identity Governance and Administration is ranked 20th in Identity Management (IM) with 65 reviews. NetIQ Identity Governance is rated 8.0, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of NetIQ Identity Governance writes "Helps to run reports and verify user access but improvement is needed in integration ". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". NetIQ Identity Governance is most compared with SailPoint IdentityIQ, OpenText Identity and Access Management and One Identity Manager, whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, Microsoft Identity Manager, SAP Identity Management and BeyondTrust Endpoint Privilege Management. See our NetIQ Identity Governance vs. Symantec Identity Governance and Administration report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.