Imanami GroupID vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
Imanami Logo
306 views|153 comparisons
100% willing to recommend
RSA Logo
4,699 views|4,144 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imanami GroupID and RSA SecurID based on real PeerSpot user reviews.

Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software.
To learn more, read our detailed User Provisioning Software Report (Updated: April 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Imanami GroupID's UI is good.""I have found the overall features to be useful.""For each job code, we go through and determine the access they're supposed to have to the system. Based on that job code, we use the query tool and say that anybody who is in this job code gets these groups added to them, or conversely, if they change job codes, it removes the ones that they shouldn't have and adds the one they should. That runs every night, and the next day, everybody has the job codes they're supposed to have."

More Imanami GroupID Pros →

"I think it is really good when it comes to the hard token side of things.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""One of the most valuable feature is the ID soft token and hard token.""It is a scalable solution.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution."

More RSA SecurID Pros →

Cons
"I'd like to see a better user interface. It works, but it is clunky. There should be better import and export of LDAP queries and better management tools.""The mobile application needs to be improved and there should be chatbox features to allow users to easily reach out for assistance.""The product's implementation is complex. It should also work on GPO."

More Imanami GroupID Cons →

"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""The interface needs to improve a lot. It should be easier to manage and navigate.""Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Cons →

Pricing and Cost Advice
  • "The price of the solution is reasonable."
  • "It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember exactly, but we're probably paying somewhere in the neighborhood of $20,000 to $30,000 for it per year. We've got a pretty large implementation of it, and for the amount that we do, it is a pretty good deal. I would rate it a four out of five in terms of pricing."
  • More Imanami GroupID Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember… more »
    Top Answer:The product's implementation is complex. It should also work on GPO.
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    Views
    306
    Comparisons
    153
    Reviews
    2
    Average Words per Review
    521
    Rating
    8.5
    8th
    Views
    4,699
    Comparisons
    4,144
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Also Known As
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview

    Groups don’t live forever. Project teams disband, departments re-organize, and employees change status. GroupID from Imanami leverages the pervasiveness of Microsoft® Active Directory and empowers IT professionals with the tools needed to effectively provision and manage users. Users can be quickly entered into the correct distribution and security groups, and are easily managed across multiple systems.

    There Are Three Main Benefits To A Complete Group Management Solution:

    • Reduce the load on the IT staff and helpdesk
    • Improve employee productivity by putting users in the correct distribution groups immediately
    • Improve security by having each security group’s membership accurate immediately

    Groups Are Never Out Of Date.

    Users are empowered to solve common problems independently. Security and access aren’t compromised. IT is empowered with the right tools to help employees. Staff productivity goes up. What more could you want?

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Grant Thornton LLP
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company12%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    User Provisioning Software
    April 2024
    Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software. Updated: April 2024.
    769,789 professionals have used our research since 2012.

    Imanami GroupID is ranked 10th in User Provisioning Software with 3 reviews while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. Imanami GroupID is rated 8.4, while RSA SecurID is rated 7.8. The top reviewer of Imanami GroupID writes "Simplifies the task of managing groups and is affordable and easy to implement". On the other hand, the top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". Imanami GroupID is most compared with Netwrix Auditor, ManageEngine ADManager Plus and SailPoint IdentityIQ, whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and Cisco ISE (Identity Services Engine).

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.