One Identity Active Roles vs Tools4ever IAM comparison

Cancel
You must select at least 2 products to compare!
One Identity Logo
1,783 views|742 comparisons
100% willing to recommend
tools4ever Logo
272 views|209 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Active Roles and Tools4ever IAM based on real PeerSpot user reviews.

Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software.
To learn more, read our detailed User Provisioning Software Report (Updated: April 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    1,783
    Comparisons
    742
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    28th
    Views
    272
    Comparisons
    209
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Quest Active Roles
    User Management Resource Administrator, UMRA
    Learn More
    Overview

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Identity & Access Manager is a complete Identity Governance & Administration Solution providing standardized management of user accounts and access rights on the network, while maintaining full compliance with laws and regulations in areas of HIPAA, SOX and many others. We make it simple to connect your systems with our IAM services; such as User Provisioning, Workflow Management & Employee Self-Service, Helpdesk Delegation, Access Governance and Downstream Provisioning. User Provisioning – Creating and disabling user accounts can take a huge amount of time manually. Our software creates a connection between the HR system and the user accounts in the network to automate the entire process for intake, progression, and outflow. Workflow Management & Self-Service - Employees and managers can request, check, and approve resources without any IT intervention as part of a structured workflow within IAM. The manager can authorize the request and it can be implemented immediately in the network. Helpdesk Delegation (HD) - All all user management tasks in IAM scenarios are recorded and linked to web forms, so user account management requests can be delegated downstream to less technical IT staff without requiring them to have advanced admin rights. Changes are recorded in an audit log, so you can simply delegate lesser user account management tasks rather than take up resources of IT team members with advanced admin rights. Access Governance (AG) - supports the management of employee access rights for applications and data. Access Governance replaces the manual, imperfect and error-prone access management practices. Access rights are recorded in a universally-manageable model and are then issued, changed, and withdrawn through this model. Downstream Provisioning – allows you establish automatic connectivity to systems other than Active Directory, Exchange, and NTFS for managing user accounts. Notification e-mails that are normally sent to application administrators are replaced by automatic application connections. • If your organization has ever been through a security audit, you've no doubt dealt with the challenge of tracking all of the information you need for reporting such as: active/inactive user accounts, or access rights and system changes, just to name a few. You must be able to show that private data is kept safe. IAM can streamline account provisioning and management so that when audit time comes around, you have the information you need right at your fingertips. • Connectivity is a hallmark of IAM. It provides direct connectivity to more than 100 systems and applications. IAM supports a wide range of systems that makes it possible not only to apply Workflow Management and Self-Service to user account management, but also to a variety of other service provisioning processes including: requesting physical access to a work area, applying for a smartphone, or submitting a helpdesk ticket. • Centralization of information leads to greater efficiency. User account details are managed in one place in the organization, rather than by different departments. This allows for one "core registration" and the other systems sync to that core data source. With an automated system, the applicant himself has control over the moment of applying and the length of time he'll need to access certain information in the system requested.
    Sample Customers
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    CentraState Healthcare System, Chino Valley Unified School District, City of Marietta, Colby-Sawyer College, Culver City Unified School District, Fitchburg State College, Harrison College, Havas
    Top Industries
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Healthcare Company8%
    No Data Available
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    No Data Available
    Buyer's Guide
    User Provisioning Software
    April 2024
    Find out what your peers are saying about SailPoint, One Identity, Omada and others in User Provisioning Software. Updated: April 2024.
    768,246 professionals have used our research since 2012.

    One Identity Active Roles is ranked 5th in User Provisioning Software with 17 reviews while Tools4ever IAM is ranked 28th in Identity Management (IM). One Identity Active Roles is rated 8.6, while Tools4ever IAM is rated 10.0. The top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". On the other hand, the top reviewer of Tools4ever IAM writes "The ability to customize the UI would be good nonetheless, it is still a great interface". One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, SailPoint IdentityIQ, One Identity Manager and Softerra Adaxes, whereas Tools4ever IAM is most compared with .

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.