CA Identity Suite [EOL] vs UserLock comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Broadcom Logo
views| comparisons
90% willing to recommend
IS Decisions Logo
1,290 views|931 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CA Identity Suite [EOL] and UserLock based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The customer success and support teams have been crucial.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.""We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."

More Omada Identity Pros →

"With the Virtual Appliance, combined with CA Identity Manager and GovernanceMinder as one solution, it eliminates having multiple infrastructure requirements, multiple products, and gives a holistic view of the access granting.""You can spin up IDM or Identity Suite in a few hours and it is ready to use.""The most valuable feature is the re-certification campaign capabilities.""Nowadays it is offered as a Virtual Appliance, and that saves considerable time for installing and controlling it.""The most valuable feature is the speed of implementation. Now with the Virtual Appliance, it's much faster. In the past, to implement this kind of solution, it would take so many weeks. Now, it takes one day, or minutes, and we have the deployment ready.""I found all of them quite valuable, especially the identity manager, governance, and identity portal. All the features are helpful."

More CA Identity Suite [EOL] Pros →

"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice.""The most valuable features are two-factor authentication and real-time logon monitoring."

More UserLock Pros →

Cons
"There's a challenge with handling large amounts of data in this system.""The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""Omada Identity has a steep learning curve.""If I had to name one thing, it would be the user interface (UI).""In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.""There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."

More Omada Identity Cons →

"The connectors for the identity and governance part could use some improvement, by way of adding more areas. They need more development to cover more target applications.""The documentation can be improved because sometimes we have some technical issues that were not documented and we have to rely on support to solve them. Then there are issues around getting the architecture, but it's challenging to get the architecture.""I would like synchronization when a mapping is added between end points. Currently, the synchronization is not complete. It would be great if this synchronization happened immediately.""If there was a seamless integration between portal and IdentityMinder, then that would help a bit."

More CA Identity Suite [EOL] Cons →

"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process.""The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."

More UserLock Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    Information Not Available
  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Ask a question

    Earn 20 points

    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    IdMLogic SIGMA
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    The CA Identity Suite provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the CA Identity Suite performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the CA Identity Suite also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the CA Identity Suite, they can have both. 

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Acciona, Comcast
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    No Data Available
    VISITORS READING REVIEWS
    Computer Software Company11%
    Government10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise13%
    Large Enterprise48%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    768,246 professionals have used our research since 2012.

    CA Identity Suite [EOL] doesn't meet the minimum requirements to be ranked in Identity Management (IM) while UserLock is ranked 11th in Authentication Systems. CA Identity Suite [EOL] is rated 8.2, while UserLock is rated 10.0. The top reviewer of CA Identity Suite [EOL] writes "Eliminates multiple infrastructure requirements and products, gives a holistic view of access granting". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". CA Identity Suite [EOL] is most compared with , whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and Aruba ClearPass.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.