Omada Identity vs SAP Customer Identity and Access Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Omada Identity and SAP Customer Identity and Access Management based on real PeerSpot user reviews.

Find out what your peers are saying about Auth0, ForgeRock, Omada and others in Customer Identity and Access Management (CIAM).
To learn more, read our detailed Customer Identity and Access Management (CIAM) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its best feature is definitely the process design. It is quite easy and straightforward to design a process.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.""Omada's most valuable aspect is its usability.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The most valuable aspects of Omada Identity for me are the automation capabilities.""I appreciate all the support we receive from Omada.""Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."

More Omada Identity Pros →

"The most valuable aspect of the product is the provisioning of a lot of SAP systems. It offers automated provisioning.""Seamless integration is the most valuable feature. There is a there is some functionality where you could go and be enabled and disable everything, you can do it with no time."

More SAP Customer Identity and Access Management Pros →

Cons
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.""The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."

More Omada Identity Cons →

"The automated provisioning only works well with the SAP products and there are some problems with the non-SAP products. Even if it is SAP, if it is a non-ABAP system, it is a little bit problematic.""Only component, I would think the database is inbuilt. So you could use only SAP provided the API to extract. And there is one channel I experienced during the data migration, which is which allow us to create the customer or delete the Customer. And it won't allow for any change. The data migration needs improvement."

More SAP Customer Identity and Access Management Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Customer Identity and Access Management (CIAM) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Top Answer: Seamless integration is the most valuable feature. There is a there is some functionality where you could go and be enabled and disable everything, you can do it with no time.
    Top Answer:You could use only SAP provided the API to extract. And there is one channel I experienced during the data migration, which allows us to create the customer or delete the customer. And it won't allow… more »
    Top Answer:The implementation is very simplified, and it's a progressive implementation. Overall I would rate the solution a nine out of ten.
    Ranking
    Views
    306
    Comparisons
    143
    Reviews
    14
    Average Words per Review
    1,148
    Rating
    8.3
    Views
    277
    Comparisons
    140
    Reviews
    1
    Average Words per Review
    204
    Rating
    9.0
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Omada
    Video Not Available
    SAP
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Power relevant customer experiences based on first-party data. With SAP Customer Identity and Access Management solutions for B2C, you can build rich, centralized customer profiles and synchronize them with all your digital properties.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Information Not Available
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    No Data Available
    Buyer's Guide
    Customer Identity and Access Management (CIAM)
    April 2024
    Find out what your peers are saying about Auth0, ForgeRock, Omada and others in Customer Identity and Access Management (CIAM). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Omada Identity is ranked 3rd in Customer Identity and Access Management (CIAM) with 43 reviews while SAP Customer Identity and Access Management is ranked 9th in Customer Identity and Access Management (CIAM) with 2 reviews. Omada Identity is rated 8.0, while SAP Customer Identity and Access Management is rated 8.6. The top reviewer of Omada Identity writes "The solution has sped up employee onboarding while reducing manual work". On the other hand, the top reviewer of SAP Customer Identity and Access Management writes "A set of tools that allows you to manage user access to the Fiori apps and specify what users can do and see in the apps". Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, SAP Identity Management and One Identity Manager, whereas SAP Customer Identity and Access Management is most compared with Auth0 and Salesforce Identity.

    See our list of best Customer Identity and Access Management (CIAM) vendors.

    We monitor all Customer Identity and Access Management (CIAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.