ManageEngine ADManager Plus vs One Identity Active Roles comparison

Cancel
You must select at least 2 products to compare!
ManageEngine Logo
1,624 views|1,075 comparisons
93% willing to recommend
One Identity Logo
1,639 views|675 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADManager Plus and One Identity Active Roles based on real PeerSpot user reviews.

Find out in this report how the two Active Directory Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ManageEngine ADManager Plus vs. One Identity Active Roles Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The scalability is also good. ADManager Plus is being used by seven to eight system administrators right now, and it has been working fine.""Simple with good automation.""Almost every feature of the solution is valuable to me. This includes the importing and exporting to the active directory from the CSC firewall.""Makes it easy to administer your active directory.""It is a stable solution.""The most valuable feature for me is automation.""The product helps to validate every activity.""The solution provides oversight, reports, and logs that are easy to understand."

More ManageEngine ADManager Plus Pros →

"The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes.""In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well.""Secure access is the most valuable feature.""Having a tool to manage all changes to AD from a single pane of glass is awesome.""The biggest thing for us is Active Roles saves a lot of man-hours in keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them.""The solution is stable.""It gives us attribute-level control and the AD management features work very well.""Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated."

More One Identity Active Roles Pros →

Cons
"The bulk email ID creation must be improved. I had to create 50 to 60 IDs manually because when I tried the bulk option, it didn't work. I still had to cross-verify because some fields were empty.""Some things are not very intuitive.""The solution is very complex, especially when there's an active directory of more than 1,000 users, which makes it hard to administrate. They need to improve the management of the administrative process.""This solution is not stable, it wasted my time.""Lacks sufficient integration with management tools.""The number of main controllers affects the database for creating the hardware specs.""It would be nice if the solution offered some sort of brochure with some high-level information that would help sell it to management. If they had details around how much time it saves an engineer, for example, to show the ROI, it would be helpful.""With the number of available integrations these days, it would be beneficial to have more ready-to-integrate technologies in other products as well."

More ManageEngine ADManager Plus Cons →

"The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint.""For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript.""Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up.""I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget.""The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there.""The ability to send logs to a SIEM would be very beneficial.""When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow.""Most of the time it just works."

More One Identity Active Roles Cons →

Pricing and Cost Advice
  • "I downloaded the trial version, only."
  • "The cost of this product is a little higher than I would expect for a tool like this."
  • "The pricing depends on scope and makes sense for use cases with multiple domains."
  • "It is not expensive."
  • "I am satisfied with the solution’s pricing."
  • "The tool's pricing is good."
  • More ManageEngine ADManager Plus Pricing and Cost Advice →

  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product helps to validate every activity.
    Top Answer:Other products have more flexibility and integration in managing identities.
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Ranking
    Views
    1,624
    Comparisons
    1,075
    Reviews
    9
    Average Words per Review
    449
    Rating
    9.0
    Views
    1,639
    Comparisons
    675
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    Comparisons
    Also Known As
    Quest Active Roles
    Learn More
    Overview

    ADManager Plus is an identity governance and administration (IGA) solution that simplifies identity management, ensures security, and improves compliance. With ADManager Plus, manage the user life cycle from provisioning to deprovisioning, run access certification campaigns, orchestrate identity management across enterprise applications, and protect data on your enterprise platforms with regular backups. Use over 200 reports to gain valuable insights into identities and their access rights. Improve the efficiency of your IGA operations with workflows, automations, and role-based access control policies. ADManager Plus' Android and iOS applications help with on-the-go AD and Azure AD management. For more information about ADManager Plus, visit manageengine.com/products/ad-manager/.

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Sample Customers
    Information Not Available
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    Top Industries
    REVIEWERS
    University20%
    Non Tech Company20%
    Computer Software Company20%
    Financial Services Firm10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm10%
    Comms Service Provider8%
    Government8%
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business21%
    Midsize Enterprise50%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise13%
    Large Enterprise66%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    Buyer's Guide
    ManageEngine ADManager Plus vs. One Identity Active Roles
    March 2024
    Find out what your peers are saying about ManageEngine ADManager Plus vs. One Identity Active Roles and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    ManageEngine ADManager Plus is ranked 1st in Active Directory Management with 13 reviews while One Identity Active Roles is ranked 3rd in Active Directory Management with 17 reviews. ManageEngine ADManager Plus is rated 8.2, while One Identity Active Roles is rated 8.6. The top reviewer of ManageEngine ADManager Plus writes "An effective auditing solution that scours your AD and produces easy-to-understand logs". On the other hand, the top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". ManageEngine ADManager Plus is most compared with SolarWinds Access Rights Manager, Microsoft Entra ID, ManageEngine ADAudit Plus, Microsoft Active Directory and SailPoint IdentityIQ, whereas One Identity Active Roles is most compared with Microsoft Entra ID, SailPoint IdentityIQ, One Identity Manager, Softerra Adaxes and NetIQ Directory and Resource Administrator. See our ManageEngine ADManager Plus vs. One Identity Active Roles report.

    See our list of best Active Directory Management vendors.

    We monitor all Active Directory Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.