IBM Security Identity Governance and Intelligence vs One Identity Active Roles comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Identity Governance and Intelligence and One Identity Active Roles based on real PeerSpot user reviews.

Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software.
To learn more, read our detailed User Provisioning Software Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Lifecycle management, governance and documentation.""I would rate the price eight out of 10, with 10 as the best value for money."

More IBM Security Identity Governance and Intelligence Pros →

"It gives us attribute-level control and the AD management features work very well.""The biggest thing for us is Active Roles saves a lot of man-hours in keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them.""With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems.""It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system.""Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner.""Secure access is the most valuable feature.""It's valuable to us in that it resembles the native tools that most people have grown accustomed to... Active Roles resembles traditional tools, such as from Microsoft. That is really good because it eases the way people interact with the tool.""Active Roles improved the management of users, groups, and AD objects in the organization."

More One Identity Active Roles Pros →

Cons
"Self service center is not always easy to understand.""The solution is a bit pricey for some regions."

More IBM Security Identity Governance and Intelligence Cons →

"Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up.""The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint.""Most of the time it just works.""For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript.""The solution needs an attestation process that includes certification and recertification attestation.""For the AAD management feature, it needs to improve the objects that we can manage and the security.""When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow.""The ability to send logs to a SIEM would be very beneficial."

More One Identity Active Roles Cons →

Pricing and Cost Advice
  • "I would rate the price eight out of 10, with 10 as the best value for money."
  • More IBM Security Identity Governance and Intelligence Pricing and Cost Advice →

  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money.
    Top Answer:I would rate the price eight out of 10, with 10 as the best value for money. The price is not a straight fee for everyone. My company has a very good price advantage because we are partners with the… more »
    Top Answer:Product integration could be improved. The solution is also a bit pricey for the Nigeria region. I think the service would be improved by offering a more favourable licensing plan, especially for SMEs… more »
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Ranking
    Views
    305
    Comparisons
    241
    Reviews
    1
    Average Words per Review
    311
    Rating
    8.0
    Views
    1,813
    Comparisons
    772
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    Comparisons
    Also Known As
    IGI, IBM Security Identity Manager, ISIM
    Quest Active Roles
    Learn More
    IBM
    Video Not Available
    Overview

    IBM Security Identity Governance and Intelligence (IGI) delivers a business-centric approach to Identity Management and Governance. It empowers business and IT to work together to meet regulatory compliance and security goals across enterprise applications and data. IGI covers enterprise user lifecycle management, access risk assessment and mitigation, certification, password management as well as powerful analytics and reporting to enable business to make the right decisions on enterprise access.

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Sample Customers
    E.ON Global Commodities
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company19%
    Government9%
    Retailer7%
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government10%
    Healthcare Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise11%
    Large Enterprise67%
    Buyer's Guide
    User Provisioning Software
    March 2024
    Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    IBM Security Identity Governance and Intelligence is ranked 11th in User Provisioning Software with 2 reviews while One Identity Active Roles is ranked 5th in User Provisioning Software with 17 reviews. IBM Security Identity Governance and Intelligence is rated 7.6, while One Identity Active Roles is rated 8.6. The top reviewer of IBM Security Identity Governance and Intelligence writes "We use the solution to ensure organizations conform to industry base certifications and best practices". On the other hand, the top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". IBM Security Identity Governance and Intelligence is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, Saviynt, CyberArk Privileged Access Manager and ForgeRock, whereas One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, One Identity Manager, SailPoint IdentityIQ and Softerra Adaxes.

    See our list of best User Provisioning Software vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.