IBM Tivoli Access Manager [EOL] vs UserLock comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
views| comparisons
93% willing to recommend
IS Decisions Logo
1,290 views|931 comparisons
100% willing to recommend
Executive Summary

We performed a comparison between IBM Tivoli Access Manager [EOL] and UserLock based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: April 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"OAuth 2 is now the de facto standard for API protection and scoped authorized delegation. IBM TAM now supports OAuth 2 and can act as fully compliant OAuth 2 authorization server.""The integration effort with the end application is quite straightforward and easy.""The Verify feature: A push method which customers are going for.""Single Sign-On functionality is valuable because the core purpose of the product is to allow universal (or bespoke) SSO for application suites.""SAML 2.0."

More IBM Tivoli Access Manager [EOL] Pros →

"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice.""The most valuable features are two-factor authentication and real-time logon monitoring."

More UserLock Pros →

Cons
"An Amazon Machine Image (AMI) for the newer appliance versions for hosting the virtual appliances on AWS will help.""Multi-factor authentication with social integration needs to improve.""The profiling element is incredibly robust, but also equally as complex, it requires an off-site course to be able to understand the context or the plethora of options available.""The self-service portal needs improvement.""Looking at their roadmap, they have a broad grasp of the security features which the industry needs."

More IBM Tivoli Access Manager [EOL] Cons →

"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process.""The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."

More UserLock Cons →

Pricing and Cost Advice
  • "The IBM prices are, as ever, extortionate, even with a business partnership, and high levels of discounts."
  • More IBM Tivoli Access Manager [EOL] Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    Ranking
    Unranked
    In Single Sign-On (SSO)
    11th
    Views
    1,290
    Comparisons
    931
    Reviews
    1
    Average Words per Review
    506
    Rating
    10.0
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    768,246 professionals have used our research since 2012.
    Comparisons
    Also Known As
    Tivoli Access Manager, IBM Security Access Manager
    Learn More
    Overview
    IBM Tivoli Access Manager is a robust and secure centralized policy management solution for e-business and distributed applications. IBM Tivoli Access Manager WebSEAL is a high performance, multi-threaded Web server that applies fine-grained security policy to the Tivoli Access Manager protected Web object space. WebSEAL can provide single sign-on solutions and incorporate back-end Web application server resources into its security policy.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    Essex Technology Group Inc.
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    REVIEWERS
    Government25%
    Financial Services Firm25%
    Insurance Company25%
    Energy/Utilities Company13%
    VISITORS READING REVIEWS
    Computer Software Company11%
    Government10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise7%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise13%
    Large Enterprise48%
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    768,246 professionals have used our research since 2012.

    IBM Tivoli Access Manager [EOL] doesn't meet the minimum requirements to be ranked in Single Sign-On (SSO) while UserLock is ranked 11th in Authentication Systems. IBM Tivoli Access Manager [EOL] is rated 8.0, while UserLock is rated 10.0. The top reviewer of IBM Tivoli Access Manager [EOL] writes "Reverse proxy means applications need only minimal changes to support SSO with ISAM". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". IBM Tivoli Access Manager [EOL] is most compared with , whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and Aruba ClearPass.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.