Imprivata Identity Governance vs Microsoft Enterprise Mobility + Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imprivata Identity Governance and Microsoft Enterprise Mobility + Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."

More Omada Identity Pros →

"The most valuable feature of Imprivata Identity Governance is the integrations it offers.""The most valuable features of Imprivata Identity Governance are automation and integration."

More Imprivata Identity Governance Pros →

"The product is centralized and we can use it for security purposes.""Microsoft Mobility and EMS include Intune for Mobility, which provides mobile device management and mobile application management. With mobile device management, you can control the entire device in an organization.""A good feature that is present is MAM or Mobile Application Management. We can deploy this feature on the device, which is not managed by the organization. If I apply some security configuration on a personal device, the user would be really disappointed. What we do instead is that we give all access to the applications related to corporate and ask the users to use the application. We secure the application by putting the security features on the applications and not on the users' devices. This way, the users are happy, and we also meet our company's compliance standards. Then, everyone is happy.""Integration between our departments has been the most valuable.""You can scale the solution up or down by department.""It is a stable solution...It is a scalable solution.""The solution is very good at securing files. For example, if I forward a secure document, it's blocked from others, as I can send it with restrictions in relation to who can open it.""The product is a unified solution and you don't require to purchase tools from different vendors. The system analyzes behavior and activity and takes steps for protection."

More Microsoft Enterprise Mobility + Security Pros →

Cons
"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""Functionality and usability could be improved.""Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""The user interface should have a more flexible design, where you can change it to your requirement.""Omada Identity has a steep learning curve."

More Omada Identity Cons →

"The GRC portion of the product still needs improvement.""Imprivata Identity Governance could improve by allowing different permissions per application. You should be able to relegate what group has a certain level of access and another group has a different level of access. Currently, everyone has the same access. I believe this feature is supposed to be in version 7."

More Imprivata Identity Governance Cons →

"Technical support could be improved. Sometimes they use a third party that's not so knowledgeable in the product and that can slow down things a bit.""The licensing is quite expensive.""The auditing and reporting could be updated and upgraded. I would like to see light applications because they consume a lot of the device's memory at present.""We did the deployment with the help of Microsoft's consultants. But sometimes, we found it difficult to educate the application developers to integrate.""Microsoft Enterprise Mobility + Security is expensive.""Its performance needs enhancement.""The licensing can be messy at times.""Microsoft's feature management is based on licenses. Microsoft follows ethical licensing and hence do not restrict the use of it."

More Microsoft Enterprise Mobility + Security Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Imprivata Identity Governance's pricing is probably in the middle ballpark."
  • More Imprivata Identity Governance Pricing and Cost Advice →

  • "I would rate pricing at eight out of ten. It is a bit higher because of the security features that Microsoft provides."
  • "We have to pay 10 dollars per user. I would rate the tool's pricing a six out of ten."
  • "The solution is cost-effective."
  • "The increase in the prices of the product might not be the actual problem, but things become complex with some new plans that were introduced by Microsoft recently."
  • More Microsoft Enterprise Mobility + Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The most valuable feature of Imprivata Identity Governance is the integrations it offers.
    Top Answer:The GRC portion of the product still needs improvement.
    Top Answer:We use Imprivata Identity Governance for account management and self-service password reset.
    Top Answer:It is a stable solution...It is a scalable solution.
    Top Answer:The increase in the prices of the product might not be the actual problem, but things become complex with some new plans… more »
    Top Answer:Since Microsoft Enterprise Mobility + Security needs to deal with the competition from VMware and Ivanti, I visited… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Enterprise Mobility + Security E3, Enterprise Mobility + Security E5, MS Enterprise Mobility + Security
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Imprivata Identity Governance is an identity management solution that is created specifically for the uniquely critical needs of the healthcare industry. Imprivata Identity Governance is part of the Imprivata identity and access management (IAM) suite of trusted healthcare solutions. It is a secure end-to-end solution with specific, finely-tuned role-based smart auditing processes, fully automated provisioning and deprovisioning, and intuitive analytics that facilitate quick risk evaluation and restoration.

    Users have the option of integrating Imprivata Identity Governance and Imprivata OneSign. Imprivata One Sign data can enable organizations to easily identify the best business processes to ensure governance compliance protocols, threat management, and role management policies are being consistently maintained. This will keep today’s business healthcare organizations running smoothly, efficiently, securely and fully compliant.

    Imprivata Identity Governance will ensure that healthcare organizations consistently deliver the highest level of patient care while remaining in compliance with critical government regulations such as HIPAA. Additionally, Imprivata Identity Governance will monitor any self-imposed corporate protocols, policies, and regulations to keep healthcare organizations protected from any potential financial or legal penalties. Imprivata Identity Governance will ensure that healthcare organizations are secure, compliant, and delivering the highest most efficient healthcare available.

    Imprivata Identity Governance Features

    • Self-service options: Imprivata Identity Governance users can easily update their own passwords or request new application access; there is no need to wait for IT approval.

    • Immediate access: Health care personnel can get immediate access to important clinical applications based on roles and job positions. Additionally, access can immediately be denied should job status or roles change.

    • Intuitive dashboard: Security analysts and compliance personnel have complete visibility of user behavior and access with detailed reports regarding rights, access, and other usage data.

    Imprivata Identity Governance Benefits

    • Cost-effective: Minimize overall costs with the automated identity management process.

    • Flexible deployment options: Healthcare organizations can choose between on-premise or in an Azure tenant. Users can easily utilize the benefits of the Azure platform for security and scalability to reduce on-premise resource usage and additional excessive administration costs.

    • User-friendly platform: Application configuration can be completed with a simple point-and-click process. Role management is made easy - users simply select and copy to make bulk edits.

    • Improved security: Utilizing strict assigned role-based protocols. Data security is safe and secure across the entire organization.

    Reviews from Real Users

    The most valuable features of Imprivata Identity Governance are automation and integration. We use Imprivata Identity Governance for our account management.” - Senior systems admin at a healthcare company

    Microsoft Enterprise Mobility + Security (EMS) is the only comprehensive solution designed to help manage and protect users, devices, apps, and data in a mobile-first, cloud-first world.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Eastern Maine Healthcare Systems (EMHS)
    Mars, Whole Foods, Land O'Lakes, Dow
    Top Industries
    REVIEWERS
    Government18%
    Computer Software Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Healthcare Company37%
    Educational Organization11%
    Retailer7%
    Performing Arts5%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise4%
    Large Enterprise82%
    REVIEWERS
    Small Business44%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise18%
    Large Enterprise60%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Imprivata Identity Governance is ranked 16th in Identity Management (IM) with 2 reviews while Microsoft Enterprise Mobility + Security is ranked 9th in Enterprise Mobility Management (EMM) with 10 reviews. Imprivata Identity Governance is rated 9.6, while Microsoft Enterprise Mobility + Security is rated 8.4. The top reviewer of Imprivata Identity Governance writes "A highly scalable and stable solution that can be used for account management". On the other hand, the top reviewer of Microsoft Enterprise Mobility + Security writes "Seamless integration and easy implementation ". Imprivata Identity Governance is most compared with , whereas Microsoft Enterprise Mobility + Security is most compared with Cisco ISE (Identity Services Engine), Microsoft Intune, CyberArk Privileged Access Manager, ManageEngine Endpoint Central and Cisco Meraki Systems Manager (MDM+EMM).

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.