Thales SafeNet Trusted Access vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Thales SafeNet Trusted Access and VMware Identity Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The validation and integrity features of the endpoint are great.""The solution is simple to use.""The interface is easy to use."

More Thales SafeNet Trusted Access Pros →

"Personally, VMware Identity Manager is useful for comparison purposes so that I can provide better solutions to my company's customers.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""The solution is stable.""The most valuable feature is single sign-on.""It helps the end users to work on the road without needing to set up all kinds of VPN connections""The most valuable feature is the User Experience Designer, which has been very helpful for our project.""Zero Trust implementation is a great feature.""The most valuable feature is that it will use my credentials to access various parts of the infrastructure or other solutions, such as vRealize."

More VMware Identity Manager Pros →

Cons
"There's a dependency on Microsoft Azure.""Lacks the ability to integrate network monitoring solutions and authenticate the app users.""SafeNet's reporting and monitoring features could be improved."

More Thales SafeNet Trusted Access Cons →

"Many of the features that exist in Active Directory do not exist in Identity Manager, which means that people depend on Active Directory.""I would like better integration for deploying programs with binary files.""The security features could always use improvement, although there has already been a huge improvement from years ago.""The database gets corrupted when used in the cluster. Sometimes it works, sometimes it doesn't.""The license could be better.""I would like to have better support for multi-cloud sessions.""We have a lot of problems when it comes to integrating with Active Directory.""The mobile SSO doesn't work as well on Android."

More VMware Identity Manager Cons →

Pricing and Cost Advice
Information Not Available
  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    917
    Comparisons
    542
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    661
    Comparisons
    519
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    VMware
    Video Not Available
    Overview

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
    Sample Customers
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Seventy Seven Energy, The Hut Group, SAIC
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government7%
    Financial Services Firm4%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Government9%
    Insurance Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise52%
    Large Enterprise33%
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    767,667 professionals have used our research since 2012.

    Thales SafeNet Trusted Access is ranked 17th in Identity and Access Management as a Service (IDaaS) (IAMaaS) while VMware Identity Manager is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. Thales SafeNet Trusted Access is rated 8.4, while VMware Identity Manager is rated 7.6. The top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, CyberArk Privileged Access Manager, Fortinet FortiAuthenticator and Auth0, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and SailPoint IdentityIQ.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.