Microsoft Entra ID Protection vs Microsoft Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Microsoft Logo
578 views|498 comparisons
100% willing to recommend
Microsoft Logo
5,130 views|3,319 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID Protection and Microsoft Identity Manager based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID Protection vs. Microsoft Identity Manager Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""I appreciate all the support we receive from Omada.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""Its best feature is definitely the process design. It is quite easy and straightforward to design a process."

More Omada Identity Pros →

"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD.""The solution helps us with authentication.""I use conditional access most of the time.""The reverse proxy feature provides additional security that is not available in other solutions.""The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."

More Microsoft Entra ID Protection Pros →

"Microsoft Identity Manager's documentation is good, and its end-user portal is user-friendly.""Very powerful synchronization tool.""The product allows us to track the logins easily.""The features that we find most valuable are security, mobility, and Single Sign-On.""The feature that I find most valuable is the security layer of the identity and access management solution. The ability to secure on-premises and cloud-based workloads and to provide seamless authentication into hybrid workloads, which is also both on-premises and in cloud environments.""Its interface and the fact that it's integrated with everything in the Microsoft ecosystem are the most valuable features.""What makes this solution attractive is the licensing model. Microsoft Identity Manager is included in premium versions of Azure AD and in enterprise agreements such as E3. This makes the solution very attractive to many of our clients who are subscribed to those products.""MIM's most valuable feature is its connectivity with Exchange."

More Microsoft Identity Manager Pros →

Cons
"There's a challenge with handling large amounts of data in this system.""Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues.""The reporting and importing have room for improvement.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The architecture of the entire system should also be less complex. The way they process the data is complex.""Functionality and usability could be improved.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."

More Omada Identity Cons →

"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability.""Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement.""The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability.""Identity labeling and sensitivity needs improvement.""Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."

More Microsoft Entra ID Protection Cons →

"In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment.""MIM's reliability could be improved.""They have to improve the User Entity and Behavioral Analysis.""The product could be more friendly for non-native English speakers. It would also be better if it were more intuitive and visually attractive.""It requires a lot of improvements. Microsoft is killing this product and migrating some of the features to Azure AD. The last version of this solution was 2016. If it is going to stay and integrate with Azure AD, its integration needs to be worked on in terms of connectors, etc. It doesn't seem that they are improving it alone. Microsoft wants to integrate it with Azure AD, but the integration is still not complete.""The product's pricing and integration features could be improved.""Some valuable features might go unused because they are not well-documented or connected clearly in user guides.""Microsoft Identity Manager could be more intuitive in terms of interface."

More Microsoft Identity Manager Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The pricing is competitive in the SMA segment and runs $5-$6 per user."
  • "The price of Azure AD is not expensive."
  • "Azure Active Directory Identity Protection is not very expensive."
  • More Microsoft Entra ID Protection Pricing and Cost Advice →

  • "Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
  • "MIM is free with a Microsoft Azure license."
  • "The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
  • "The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
  • "When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
  • "It is an expensive tool."
  • "The solution is expensive."
  • More Microsoft Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but the… more »
    Top Answer:When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It… more »
    Top Answer:The product’s simplicity and integration are valuable.
    Top Answer:The solution is expensive. I rate the pricing an eight out of ten.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure Active Directory Identity Protection, Azure AD Identity Protection
    MIM, Forefront Identity Manager, FIM, MS Identity Manager
    Learn More
    Omada
    Video Not Available
    Microsoft
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access.

    Prevent identity compromise

    Extend risk-based adaptive access policies to help protect against malicious actors. 

    Help protect against credential theft

    Safeguard sensitive access with high-assurance authentication methods.

    Deepen insights into your identity security posture

    Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation.

    Microsoft Identity Manager (MIM) builds on the identity and access management capabilities of Forefront Identity Manager. MIM helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM adds a hybrid experience, privileged access management capabilities, and support for new platforms.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Information Not Available
    Dow Chemical Company (Dow), Whole Foods Market
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm22%
    Music Company11%
    Energy/Utilities Company11%
    Individual & Family Service11%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm11%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise17%
    Large Enterprise65%
    REVIEWERS
    Small Business55%
    Midsize Enterprise10%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    Buyer's Guide
    Microsoft Entra ID Protection vs. Microsoft Identity Manager
    March 2024
    Find out what your peers are saying about Microsoft Entra ID Protection vs. Microsoft Identity Manager and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Microsoft Entra ID Protection is ranked 13th in Identity Management (IM) with 5 reviews while Microsoft Identity Manager is ranked 8th in Identity Management (IM) with 18 reviews. Microsoft Entra ID Protection is rated 8.4, while Microsoft Identity Manager is rated 7.8. The top reviewer of Microsoft Entra ID Protection writes "Enables smooth user sign-on experience, seamlessly deployment, and scales well". On the other hand, the top reviewer of Microsoft Identity Manager writes "Constantly evolving while being a crucial feature for today's security needs". Microsoft Entra ID Protection is most compared with Microsoft Defender for Identity, CrowdStrike Identity Protection, BloodHound Enterprise, Microsoft Entra Permissions Management and Varonis Platform, whereas Microsoft Identity Manager is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, Microsoft Entra Permissions Management and CrowdStrike Identity Protection. See our Microsoft Entra ID Protection vs. Microsoft Identity Manager report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.