IBM Security Identity Governance and Intelligence vs Imprivata Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Identity Governance and Intelligence and Imprivata Identity Governance based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""The most valuable aspects of Omada Identity for me are the automation capabilities.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.""As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."

More Omada Identity Pros →

"I would rate the price eight out of 10, with 10 as the best value for money.""Lifecycle management, governance and documentation."

More IBM Security Identity Governance and Intelligence Pros →

"The most valuable features of Imprivata Identity Governance are automation and integration.""The most valuable feature of Imprivata Identity Governance is the integrations it offers."

More Imprivata Identity Governance Pros →

Cons
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""The web GUI can be improved.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.""When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""The user interface should have a more flexible design, where you can change it to your requirement.""The reporting on the warehouse data and the import process both have room for improvement."

More Omada Identity Cons →

"The solution is a bit pricey for some regions.""Self service center is not always easy to understand."

More IBM Security Identity Governance and Intelligence Cons →

"Imprivata Identity Governance could improve by allowing different permissions per application. You should be able to relegate what group has a certain level of access and another group has a different level of access. Currently, everyone has the same access. I believe this feature is supposed to be in version 7.""The GRC portion of the product still needs improvement."

More Imprivata Identity Governance Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "I would rate the price eight out of 10, with 10 as the best value for money."
  • More IBM Security Identity Governance and Intelligence Pricing and Cost Advice →

  • "Imprivata Identity Governance's pricing is probably in the middle ballpark."
  • More Imprivata Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money.
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money. The price is not a straight fee for… more »
    Top Answer:Product integration could be improved. The solution is also a bit pricey for the Nigeria region. I think the service… more »
    Top Answer:The most valuable feature of Imprivata Identity Governance is the integrations it offers.
    Top Answer:The GRC portion of the product still needs improvement.
    Top Answer:We use Imprivata Identity Governance for account management and self-service password reset.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    IGI, IBM Security Identity Manager, ISIM
    Learn More
    Omada
    Video Not Available
    IBM
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    IBM Security Identity Governance and Intelligence (IGI) delivers a business-centric approach to Identity Management and Governance. It empowers business and IT to work together to meet regulatory compliance and security goals across enterprise applications and data. IGI covers enterprise user lifecycle management, access risk assessment and mitigation, certification, password management as well as powerful analytics and reporting to enable business to make the right decisions on enterprise access.

    Imprivata Identity Governance is an identity management solution that is created specifically for the uniquely critical needs of the healthcare industry. Imprivata Identity Governance is part of the Imprivata identity and access management (IAM) suite of trusted healthcare solutions. It is a secure end-to-end solution with specific, finely-tuned role-based smart auditing processes, fully automated provisioning and deprovisioning, and intuitive analytics that facilitate quick risk evaluation and restoration.

    Users have the option of integrating Imprivata Identity Governance and Imprivata OneSign. Imprivata One Sign data can enable organizations to easily identify the best business processes to ensure governance compliance protocols, threat management, and role management policies are being consistently maintained. This will keep today’s business healthcare organizations running smoothly, efficiently, securely and fully compliant.

    Imprivata Identity Governance will ensure that healthcare organizations consistently deliver the highest level of patient care while remaining in compliance with critical government regulations such as HIPAA. Additionally, Imprivata Identity Governance will monitor any self-imposed corporate protocols, policies, and regulations to keep healthcare organizations protected from any potential financial or legal penalties. Imprivata Identity Governance will ensure that healthcare organizations are secure, compliant, and delivering the highest most efficient healthcare available.

    Imprivata Identity Governance Features

    • Self-service options: Imprivata Identity Governance users can easily update their own passwords or request new application access; there is no need to wait for IT approval.

    • Immediate access: Health care personnel can get immediate access to important clinical applications based on roles and job positions. Additionally, access can immediately be denied should job status or roles change.

    • Intuitive dashboard: Security analysts and compliance personnel have complete visibility of user behavior and access with detailed reports regarding rights, access, and other usage data.

    Imprivata Identity Governance Benefits

    • Cost-effective: Minimize overall costs with the automated identity management process.

    • Flexible deployment options: Healthcare organizations can choose between on-premise or in an Azure tenant. Users can easily utilize the benefits of the Azure platform for security and scalability to reduce on-premise resource usage and additional excessive administration costs.

    • User-friendly platform: Application configuration can be completed with a simple point-and-click process. Role management is made easy - users simply select and copy to make bulk edits.

    • Improved security: Utilizing strict assigned role-based protocols. Data security is safe and secure across the entire organization.

    Reviews from Real Users

    The most valuable features of Imprivata Identity Governance are automation and integration. We use Imprivata Identity Governance for our account management.” - Senior systems admin at a healthcare company

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    E.ON Global Commodities
    Eastern Maine Healthcare Systems (EMHS)
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company17%
    Government10%
    Retailer7%
    VISITORS READING REVIEWS
    Healthcare Company39%
    Educational Organization10%
    Retailer7%
    University7%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise16%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business13%
    Midsize Enterprise5%
    Large Enterprise82%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    768,578 professionals have used our research since 2012.

    IBM Security Identity Governance and Intelligence is ranked 20th in Identity Management (IM) with 2 reviews while Imprivata Identity Governance is ranked 16th in Identity Management (IM) with 2 reviews. IBM Security Identity Governance and Intelligence is rated 7.6, while Imprivata Identity Governance is rated 9.6. The top reviewer of IBM Security Identity Governance and Intelligence writes "We use the solution to ensure organizations conform to industry base certifications and best practices". On the other hand, the top reviewer of Imprivata Identity Governance writes "A highly scalable and stable solution that can be used for account management". IBM Security Identity Governance and Intelligence is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, Saviynt, CyberArk Privileged Access Manager and Cisco ISE (Identity Services Engine), whereas Imprivata Identity Governance is most compared with Identity Automation RapidIdentity.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.