Omada Identity vs SAP Identity Management comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
1,841 views|784 comparisons
93% willing to recommend
SAP Logo
1,215 views|866 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Omada Identity and SAP Identity Management based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Omada Identity vs. SAP Identity Management Report (Updated: May 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""Its best feature is definitely the process design. It is quite easy and straightforward to design a process.""We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."

More Omada Identity Pros →

"The most valuable features of SAP Identity Management are business roles and automated user provisioning.""What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration.""It provides basic automatic user administration and role provisioning to save time.""What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly.""The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles.""What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing.""Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication.""The most valuable feature is the user experience for managing information."

More SAP Identity Management Pros →

Cons
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""The solution should be made more agile for customers to own or configure.""Functionality and usability could be improved.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""I would like to search on date fields, which is not possible now.""The user interface could be improved. The interface between Omada and the user is mainly text-based."

More Omada Identity Cons →

"Research and marketing need to be improved.""What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution.""It needs to have the SSO for the HANA modules that SAP is releasing.""A lack of startup connectors to different systems, and could have better connectors for SAP IDM.""SAP Identity Management can improve risk analysis and authority checks.""I find SAP Identity Management complicated to use. Maintaining it is also complex.""I have encountered issues with the host authentication feature.""One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends."

More SAP Identity Management Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
  • "The licensing cost varies depending on the specific requirements and deployment size."
  • "I rate the solution's pricing a four out of ten."
  • More SAP Identity Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Top Answer:The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by… more »
    Top Answer:I have encountered issues with the host authentication feature.
    Top Answer:Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their IT environment. It is configured as a tenant for this purpose, and it includes… more »
    Ranking
    Views
    1,841
    Comparisons
    784
    Reviews
    29
    Average Words per Review
    1,181
    Rating
    8.2
    Views
    1,215
    Comparisons
    866
    Reviews
    6
    Average Words per Review
    485
    Rating
    7.7
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    SAP NetWeaver Identity Management, NetWeaver Identity Management
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Reduce risk and centrally manage user access across your enterprise – with SAP Identity Management. The software integrates with your business processes to provide robust data and application security. Keep your operations running smoothly – and boost productivity by providing role-based user access, self-service password reset, approval workflows, and more.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Educational Organization11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Mining And Metals Company14%
    Transportation Company14%
    Retailer14%
    Pharma/Biotech Company14%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company14%
    Financial Services Firm10%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Omada Identity vs. SAP Identity Management
    May 2024
    Find out what your peers are saying about Omada Identity vs. SAP Identity Management and other solutions. Updated: May 2024.
    770,292 professionals have used our research since 2012.

    Omada Identity is ranked 3rd in User Provisioning Software with 45 reviews while SAP Identity Management is ranked 6th in User Provisioning Software with 13 reviews. Omada Identity is rated 8.2, while SAP Identity Management is rated 7.8. The top reviewer of Omada Identity writes "The solution has sped up employee onboarding while reducing manual work". On the other hand, the top reviewer of SAP Identity Management writes "Allows for seamless integration and provides a unified login experience ". Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, One Identity Manager and CyberArk Privileged Access Manager, whereas SAP Identity Management is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, SAP Customer Data Cloud, Saviynt and CyberArk Privileged Access Manager. See our Omada Identity vs. SAP Identity Management report.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.