IBM Security Identity Governance and Intelligence vs Omada Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Identity Governance and Intelligence and Omada Identity based on real PeerSpot user reviews.

Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software.
To learn more, read our detailed User Provisioning Software Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Lifecycle management, governance and documentation.""I would rate the price eight out of 10, with 10 as the best value for money."

More IBM Security Identity Governance and Intelligence Pros →

"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""Omada's most valuable aspect is its usability.""The most relevant feature is Omada's reporting engine. Omada never forgets. Everything you have done in the past is recorded in Omada. The system is only as good as the data you put in. If you have bad data, you will have bad results. Omada has a lot of logic and processes, but it isn't a machine learning system that can detect, for example, if an email address is written wrong.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."

More Omada Identity Pros →

Cons
"Self service center is not always easy to understand.""The solution is a bit pricey for some regions."

More IBM Security Identity Governance and Intelligence Cons →

"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."

More Omada Identity Cons →

Pricing and Cost Advice
  • "I would rate the price eight out of 10, with 10 as the best value for money."
  • More IBM Security Identity Governance and Intelligence Pricing and Cost Advice →

  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money.
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money. The price is not a straight fee for everyone. My company has a very good price advantage because we are partners with the… more »
    Top Answer:Product integration could be improved. The solution is also a bit pricey for the Nigeria region. I think the service would be improved by offering a more favourable licensing plan, especially for SMEs… more »
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Ranking
    Views
    305
    Comparisons
    241
    Reviews
    1
    Average Words per Review
    311
    Rating
    8.0
    Views
    1,870
    Comparisons
    820
    Reviews
    10
    Average Words per Review
    1,137
    Rating
    8.0
    Comparisons
    Also Known As
    IGI, IBM Security Identity Manager, ISIM
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    IBM
    Video Not Available
    Omada
    Video Not Available
    Overview

    IBM Security Identity Governance and Intelligence (IGI) delivers a business-centric approach to Identity Management and Governance. It empowers business and IT to work together to meet regulatory compliance and security goals across enterprise applications and data. IGI covers enterprise user lifecycle management, access risk assessment and mitigation, certification, password management as well as powerful analytics and reporting to enable business to make the right decisions on enterprise access.

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Sample Customers
    E.ON Global Commodities
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company19%
    Government9%
    Retailer7%
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise69%
    Buyer's Guide
    User Provisioning Software
    March 2024
    Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    IBM Security Identity Governance and Intelligence is ranked 11th in User Provisioning Software with 2 reviews while Omada Identity is ranked 3rd in User Provisioning Software with 30 reviews. IBM Security Identity Governance and Intelligence is rated 7.6, while Omada Identity is rated 8.2. The top reviewer of IBM Security Identity Governance and Intelligence writes "We use the solution to ensure organizations conform to industry base certifications and best practices". On the other hand, the top reviewer of Omada Identity writes "It has a powerful reporting engine, and the product team is responsive to feature requests". IBM Security Identity Governance and Intelligence is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, Saviynt, CyberArk Privileged Access Manager and ForgeRock, whereas Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, SAP Identity Management and One Identity Manager.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.