Entrust Identity Enterprise vs RSA Identity Governance and Lifecycle comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Entrust Identity Enterprise and RSA Identity Governance and Lifecycle based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution. You can add users and credentials without problems.""Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners.""I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements.""This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes.""The integration matrix of the solution is huge compared to others."

More Entrust Identity Enterprise Pros →

"The most valuable feature is the security, in particular, the One Time Password support.""Roles, connectors for provisioning and re-accreditation or reviews help greatly to govern user access.""RSA Identity Governance and lifecycles are good for the access certification and auditing sections.""With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.""The data collection is excellent and easy to do. It does not require a lot of configuration nor does it require rules to be written like other competitors do."

More RSA Identity Governance and Lifecycle Pros →

Cons
"I would like to improve the tool's implementation and pricing.""We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved.""It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP.""The product is very costly compared to other alternative solutions."

More Entrust Identity Enterprise Cons →

"RSA Identity Governance and Lifecycle could improve out-of-the-box customization.""Technical support in Pakistan can be improved.""There are scalability issues. This product does not scale very well. It is not a good product for load balancing / active–active architecture.""Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy costs.""The user interface and workflow need improvement, and more connectors would help.""If you use the appliance version then it won't handle a huge database volume.""This product is missing a lot of features which other competitors are providing. One of the key features that are missing right now is risk scoring. Additionally, there is not much scope for customization - everything is hard-coded and predefined, so it does not allow the developers to make many modifications."

More RSA Identity Governance and Lifecycle Cons →

Pricing and Cost Advice
  • "I would rate the product's pricing a five out of ten."
  • "The subscription could be yearly or monthly, depending upon your choice."
  • "It's worth the money."
  • More Entrust Identity Enterprise Pricing and Cost Advice →

  • "Pricing varies based on user count/number of modules you need."
  • "We are using the cloud platform, but we don't find it compatible to be served as a multi-tenant platform. This is a large drawback. It becomes expensive because it is then an all-dedicated solution. You have to have a separate tenant for each client, which increases the cost. The overall unit pricing can be less expensive than how it is right now."
  • "I rate the product's price a five on a scale of one to ten, where one is cheap, and ten is expensive."
  • More RSA Identity Governance and Lifecycle Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works for… more »
    Top Answer:I use it for an extra layer of security, that is two-factor authentication (2FA).
    Top Answer:I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
    Top Answer:With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.
    Top Answer:Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy… more »
    Top Answer:RSA Identity Governance and Lifecycle can be deployed on the cloud or on-premise. We have our own proprietary cloud solution created along with RSA Identity Governance and Lifecycle and it's deployed… more »
    Ranking
    Views
    413
    Comparisons
    318
    Reviews
    6
    Average Words per Review
    344
    Rating
    8.6
    22nd
    Views
    941
    Comparisons
    646
    Reviews
    2
    Average Words per Review
    726
    Rating
    6.0
    Comparisons
    Also Known As
    IdentityGuard
    SecurID
    Learn More
    Overview

    Identity Enterprise is an integrated IAM platform that supports a full suite of workforce, consumer, and citizen use cases. Ideally suited for high-assurance applications that require a Zero Trust approach for thousands or millions of users, Identity Enterprise can be deployed on-premises.

    RSA SecurID provides world-leading two-factor authentication, protecting 25,000 organizations and 55 million users. RSA SecurID extends security to bring your own device (BYOD), cloud, and mobile as well as traditional virtual private network (VPN) and web portals. RSA SecurID solutions comprise three primary components: authenticator, platform, and agents.
    Sample Customers
    Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
    NTT Com Asia, Virgin Blue, Bank of Uganda, EMEA Telecommunications Company, LAit (Lazio Innovazione Tecnologica), NyNet, OTP Bank, Red Bull Racing, Rupert House School, Signify, UK Local Authority, Bancolombia, Banco Popular de Puerto Rico (BPPR), TIVIT, Array Services, International Computerware, KPMG LLP, Moffitt Cancer Center
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company13%
    Government10%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Comms Service Provider11%
    Computer Software Company9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise12%
    Large Enterprise64%
    REVIEWERS
    Small Business22%
    Midsize Enterprise22%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,740 professionals have used our research since 2012.

    Entrust Identity Enterprise is ranked 9th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews while RSA Identity Governance and Lifecycle is ranked 22nd in Identity Management (IM) with 9 reviews. Entrust Identity Enterprise is rated 8.8, while RSA Identity Governance and Lifecycle is rated 6.8. The top reviewer of Entrust Identity Enterprise writes "Provides strong authentication feature, which requires users to enter a one-time password (OTP) ". On the other hand, the top reviewer of RSA Identity Governance and Lifecycle writes "Lacking customization, poor support, but useful auditing". Entrust Identity Enterprise is most compared with Microsoft Entra ID, DigiCert PKI Platform, Cisco Duo, Fortinet FortiAuthenticator and RSA Authentication Manager, whereas RSA Identity Governance and Lifecycle is most compared with SailPoint IdentityIQ, Saviynt, One Identity Manager, CyberArk Privileged Access Manager and Cisco ISE (Identity Services Engine).

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.