Imanami GroupID vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Imanami Logo
168 views|84 comparisons
100% willing to recommend
VMware Logo
661 views|519 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imanami GroupID and VMware Identity Manager based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Imanami GroupID vs. VMware Identity Manager Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I have found the overall features to be useful.""Imanami GroupID's UI is good.""For each job code, we go through and determine the access they're supposed to have to the system. Based on that job code, we use the query tool and say that anybody who is in this job code gets these groups added to them, or conversely, if they change job codes, it removes the ones that they shouldn't have and adds the one they should. That runs every night, and the next day, everybody has the job codes they're supposed to have."

More Imanami GroupID Pros →

"The solution is stable.""The most valuable feature is that it will use my credentials to access various parts of the infrastructure or other solutions, such as vRealize.""Its value is when you use it with a Workspace ONE UEM solution as it is part of the ecosystem for VMware Workspace ONE.""The most valuable feature is the User Experience Designer, which has been very helpful for our project.""The most valuable feature is single sign-on.""Personally, VMware Identity Manager is useful for comparison purposes so that I can provide better solutions to my company's customers.""Zero Trust implementation is a great feature.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product."

More VMware Identity Manager Pros →

Cons
"The mobile application needs to be improved and there should be chatbox features to allow users to easily reach out for assistance.""I'd like to see a better user interface. It works, but it is clunky. There should be better import and export of LDAP queries and better management tools.""The product's implementation is complex. It should also work on GPO."

More Imanami GroupID Cons →

"Many of the features that exist in Active Directory do not exist in Identity Manager, which means that people depend on Active Directory.""I would like better integration for deploying programs with binary files.""There is a need for better user lifecycle management within VMware Identity Manager, along with better user governance...The scalability of the product needs to improve.""it's very dependent on an active directory""There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""I would like to have better support for multi-cloud sessions.""vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not.""The security features could always use improvement, although there has already been a huge improvement from years ago."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "The price of the solution is reasonable."
  • "It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember exactly, but we're probably paying somewhere in the neighborhood of $20,000 to $30,000 for it per year. We've got a pretty large implementation of it, and for the amount that we do, it is a pretty good deal. I would rate it a four out of five in terms of pricing."
  • More Imanami GroupID Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember… more »
    Top Answer:The product's implementation is complex. It should also work on GPO.
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    168
    Comparisons
    84
    Reviews
    2
    Average Words per Review
    521
    Rating
    8.5
    Views
    661
    Comparisons
    519
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Learn More
    VMware
    Video Not Available
    Overview

    Groups don’t live forever. Project teams disband, departments re-organize, and employees change status. GroupID from Imanami leverages the pervasiveness of Microsoft® Active Directory and empowers IT professionals with the tools needed to effectively provision and manage users. Users can be quickly entered into the correct distribution and security groups, and are easily managed across multiple systems.

    There Are Three Main Benefits To A Complete Group Management Solution:

    • Reduce the load on the IT staff and helpdesk
    • Improve employee productivity by putting users in the correct distribution groups immediately
    • Improve security by having each security group’s membership accurate immediately

    Groups Are Never Out Of Date.

    Users are empowered to solve common problems independently. Security and access aren’t compromised. IT is empowered with the right tools to help employees. Staff productivity goes up. What more could you want?

    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
    Sample Customers
    Grant Thornton LLP
    Seventy Seven Energy, The Hut Group, SAIC
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm11%
    Manufacturing Company8%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Government9%
    Insurance Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise10%
    Large Enterprise67%
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    Buyer's Guide
    Imanami GroupID vs. VMware Identity Manager
    March 2024
    Find out what your peers are saying about Imanami GroupID vs. VMware Identity Manager and other solutions. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Imanami GroupID is ranked 12th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 3 reviews while VMware Identity Manager is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. Imanami GroupID is rated 8.4, while VMware Identity Manager is rated 7.6. The top reviewer of Imanami GroupID writes "Simplifies the task of managing groups and is affordable and easy to implement". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". Imanami GroupID is most compared with Netwrix Auditor, ManageEngine ADManager Plus and SailPoint IdentityIQ, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and SailPoint IdentityIQ. See our Imanami GroupID vs. VMware Identity Manager report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.