CA Identity Suite [EOL] vs IBM Tivoli Access Manager [EOL] comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Broadcom Logo
views| comparisons
90% willing to recommend
IBM Logo
views| comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CA Identity Suite [EOL] and IBM Tivoli Access Manager [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."

More Omada Identity Pros →

"With the Virtual Appliance, combined with CA Identity Manager and GovernanceMinder as one solution, it eliminates having multiple infrastructure requirements, multiple products, and gives a holistic view of the access granting.""The most valuable feature is the speed of implementation. Now with the Virtual Appliance, it's much faster. In the past, to implement this kind of solution, it would take so many weeks. Now, it takes one day, or minutes, and we have the deployment ready.""Nowadays it is offered as a Virtual Appliance, and that saves considerable time for installing and controlling it.""You can spin up IDM or Identity Suite in a few hours and it is ready to use.""I found all of them quite valuable, especially the identity manager, governance, and identity portal. All the features are helpful.""The most valuable feature is the re-certification campaign capabilities."

More CA Identity Suite [EOL] Pros →

"The integration effort with the end application is quite straightforward and easy.""SAML 2.0.""The Verify feature: A push method which customers are going for.""OAuth 2 is now the de facto standard for API protection and scoped authorized delegation. IBM TAM now supports OAuth 2 and can act as fully compliant OAuth 2 authorization server.""Single Sign-On functionality is valuable because the core purpose of the product is to allow universal (or bespoke) SSO for application suites."

More IBM Tivoli Access Manager [EOL] Pros →

Cons
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.""The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors.""The security permission inside Omada needs improvement. It's tricky to set up.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""The architecture of the entire system should also be less complex. The way they process the data is complex."

More Omada Identity Cons →

"I would like synchronization when a mapping is added between end points. Currently, the synchronization is not complete. It would be great if this synchronization happened immediately.""If there was a seamless integration between portal and IdentityMinder, then that would help a bit.""The connectors for the identity and governance part could use some improvement, by way of adding more areas. They need more development to cover more target applications.""The documentation can be improved because sometimes we have some technical issues that were not documented and we have to rely on support to solve them. Then there are issues around getting the architecture, but it's challenging to get the architecture."

More CA Identity Suite [EOL] Cons →

"The profiling element is incredibly robust, but also equally as complex, it requires an off-site course to be able to understand the context or the plethora of options available.""An Amazon Machine Image (AMI) for the newer appliance versions for hosting the virtual appliances on AWS will help.""Looking at their roadmap, they have a broad grasp of the security features which the industry needs.""The self-service portal needs improvement.""Multi-factor authentication with social integration needs to improve."

More IBM Tivoli Access Manager [EOL] Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    Information Not Available
  • "The IBM prices are, as ever, extortionate, even with a business partnership, and high levels of discounts."
  • More IBM Tivoli Access Manager [EOL] Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Ask a question

    Earn 20 points

    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    IdMLogic SIGMA
    Tivoli Access Manager, IBM Security Access Manager
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    The CA Identity Suite provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the CA Identity Suite performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the CA Identity Suite also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the CA Identity Suite, they can have both. 

    IBM Tivoli Access Manager is a robust and secure centralized policy management solution for e-business and distributed applications. IBM Tivoli Access Manager WebSEAL is a high performance, multi-threaded Web server that applies fine-grained security policy to the Tivoli Access Manager protected Web object space. WebSEAL can provide single sign-on solutions and incorporate back-end Web application server resources into its security policy.
    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Acciona, Comcast
    Essex Technology Group Inc.
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Manufacturing Company11%
    Energy/Utilities Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    No Data Available
    REVIEWERS
    Financial Services Firm25%
    Insurance Company25%
    Government25%
    Energy/Utilities Company13%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    REVIEWERS
    Small Business31%
    Midsize Enterprise7%
    Large Enterprise62%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    768,415 professionals have used our research since 2012.

    CA Identity Suite [EOL] doesn't meet the minimum requirements to be ranked in Identity Management (IM) while IBM Tivoli Access Manager [EOL] doesn't meet the minimum requirements to be ranked in Identity Management (IM). CA Identity Suite [EOL] is rated 8.2, while IBM Tivoli Access Manager [EOL] is rated 8.0. The top reviewer of CA Identity Suite [EOL] writes "Eliminates multiple infrastructure requirements and products, gives a holistic view of access granting". On the other hand, the top reviewer of IBM Tivoli Access Manager [EOL] writes "Reverse proxy means applications need only minimal changes to support SSO with ISAM". CA Identity Suite [EOL] is most compared with , whereas IBM Tivoli Access Manager [EOL] is most compared with .

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.