NetIQ Identity Governance vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between NetIQ Identity Governance and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed NetIQ Identity Governance vs. Symantec Identity Governance and Administration Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""Its best feature is definitely the process design. It is quite easy and straightforward to design a process.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."

More Omada Identity Pros →

"You can run reports and verify the access each user has. There is a process that runs automatically for access review. It sends an email to the manager and provides a task for the manager to review the users and access. The manager can approve or reject, and then it goes to the application owner for further review. This feature is especially important in large customer environments, as manual review can be challenging.""I like the queries and find the catalog to be comparatively powerful.""I really like the separation of the duties. It is the most ambitious model in the server because you have to create all the different rules, especially business rules. You have to check with the client and set different policies and rules, and then, you to have refine them. You will notice what is bad in the company and where the real problem is.""When doing a review you can either make manual or automatic fulfillment to immediately apply the manager's decision to the system, like removing or adding new permissions to the user account.""We’re very satisfied with technical support. Usually we get people with the right knowledge who understand the solution very well.""All three functionalities, access certification, the configuration of duties, and role mining - especially role mining - are very advanced compared with the competition.""This solution has been around for a long time. It has had lots of successful deployments and releases.""NetIQ Identity Governance has improved the security of my company."

More NetIQ Identity Governance Pros →

"Streamlines user access, consolidates applications.""Word mining and risk campaigns are the most valuable features of this solution.""Automated provisioning removes manual labor and manual provisioning.""The product is relatively easier to use than other identity management products.""What I found most valuable in Symantec Identity Governance and Administration is its simple GUI. It's also easy to deploy compared to other products. With other products, you have to install the Windows version inside the Windows machine on all units, but with Symantec Identity Governance and Administration, it can work offline, so the solution is a little bit easier than other systems.""It offers a nice price. It's mid-range.""The most valuable features are role-based access and identity provisioning, which allow a single point of user access to multiple places.""I like that it is easy to diagnose. It has a version of a virtual appliance so we can download it, run it, configure it, and it would take about 10 to 15 minutes to configure the cluster or so."

More Symantec Identity Governance and Administration Pros →

Cons
"The web GUI can be improved.""They need to improve the cost for small companies.""The reporting and importing have room for improvement.""There's a challenge with handling large amounts of data in this system.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""The Omada support response time has room for improvement.""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect."

More Omada Identity Cons →

"We need more connectors to cloud applications like AWS.""With NetIQ, you have to install two or more products. It would be better if we could install one product and have one server and one dashboard.""Technical support is horrible.""They haven't really evolved the product to the cloud, so they don't have a cloud solution.""NetIQ Identity Governance is not flexible. Sometimes, filtering information to provide users with options, such as selecting the application to which they want to request access, can be challenging. It needs to improve application integration as well.""The initial setup has room for improvement.""The product could use more advanced features related to Identity Intelligence.""The solution should provide more connectors in future releases. The solution also should offer more monitoring."

More NetIQ Identity Governance Cons →

"They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""The Identity tool needs to do more kinds of reporting for audit purposes. It doesn't really track any of the metrics that are useful to us, at this point.""It has a large footprint which you'd expect to be much, much smaller. Just to run basic services, we have 10 different servers. Also, if it were easier to manage, that'd be useful.""The drawback with the CA Identity Manager is they don't have a connector to HR systems like SAP, or PeopleSoft, or Workday. That's a major drawback with the CA Identity Manager. For that we have to do lots of custom quoting to get data from HR systems. And if they could connect it to GRC systems, that's good to have in an identity product.""The support from Symantec Identity Governance and Administration could improve.""Reporting could be improved.""There are times that it takes too long to generate reports and to run the assessment tools to collect the information.""They should easier and better integration with other software."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "It's expensive relative to the cloud solutions that are out there."
  • "I give the cost a nine out of ten."
  • "In terms of pricing, the tool seems a bit cheaper compared to other SaaS solutions."
  • More NetIQ Identity Governance Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:You can run reports and verify the access each user has. There is a process that runs automatically for access review… more »
    Top Answer:NetIQ Identity Governance is not flexible. Sometimes, filtering information to provide users with options, such as… more »
    Top Answer:I use NetIQ Identity Governance to certify access.
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    NetIQ Access Governance Suite, Novell Access Governance Suite
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    NetIQ Identity Governance is a solution that helps any organization run effective access certification campaigns and implement identity governance controls to meet compliance mandates while proactively mitigating risk. Built to get organizations up and running in hours vs the weeks or months of traditional legacy vendors, NetIQ Identity Governance replaces errorprone, time consuming manual methods that can expose your organization to compliance violations and risk from excessive access.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Western & Southern Financial Group
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Computer Software Company11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm18%
    Manufacturing Company12%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise8%
    Large Enterprise74%
    Buyer's Guide
    NetIQ Identity Governance vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about NetIQ Identity Governance vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    NetIQ Identity Governance is ranked 21st in Identity Management (IM) with 9 reviews while Symantec Identity Governance and Administration is ranked 19th in Identity Management (IM) with 65 reviews. NetIQ Identity Governance is rated 8.0, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of NetIQ Identity Governance writes "Helps to run reports and verify user access but improvement is needed in integration ". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". NetIQ Identity Governance is most compared with SailPoint IdentityIQ, OpenText Identity and Access Management and One Identity Manager, whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, Microsoft Identity Manager, SAP Identity Management and BeyondTrust Endpoint Privilege Management. See our NetIQ Identity Governance vs. Symantec Identity Governance and Administration report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.