SAP Identity Management vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
1,787 views|795 comparisons
93% willing to recommend
SAP Logo
1,245 views|887 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SAP Identity Management and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SAP Identity Management vs. Symantec Identity Governance and Administration Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""User-friendly solution.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."

More Omada Identity Pros →

"What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly.""What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration.""The most valuable feature is the user experience for managing information.""The most valuable features of SAP Identity Management are business roles and automated user provisioning.""The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles.""It provides basic automatic user administration and role provisioning to save time.""Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication.""What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."

More SAP Identity Management Pros →

"I like that it is easy to diagnose. It has a version of a virtual appliance so we can download it, run it, configure it, and it would take about 10 to 15 minutes to configure the cluster or so.""The most valuable features are role-based access and identity provisioning, which allow a single point of user access to multiple places.""The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.""The product is relatively easier to use than other identity management products.""There are many valuable features within the solution. The product is easy to customize. It’s also highly secure.""It is easy to use, and does not requires an extensive programming or development background.""Self-registration and self-service password management are valuable features. The role modeling feature is also very useful. It allows you to model your enterprise role.""Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability."

More Symantec Identity Governance and Administration Pros →

Cons
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""The architecture of the entire system should also be less complex. The way they process the data is complex.""In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""Omada Identity has a steep learning curve.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""The user interface should have a more flexible design, where you can change it to your requirement."

More Omada Identity Cons →

"One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends.""The pricing could be better.""I have encountered issues with the host authentication feature.""What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution.""SAP Identity Management can improve risk analysis and authority checks.""A lack of startup connectors to different systems, and could have better connectors for SAP IDM.""Research and marketing need to be improved.""It needs to have the SSO for the HANA modules that SAP is releasing."

More SAP Identity Management Cons →

"I find the API boring. I also faced issues while integrating with CA SSO.""The Identity tool needs to do more kinds of reporting for audit purposes. It doesn't really track any of the metrics that are useful to us, at this point.""Symantec is only on-premises, not on the cloud.""The product has a lot of need for improvement. Our issues are being raised back to the vendor as enhancements.""Integration capabilities with other solutions and formats, including JSON, could be improved.""In the next release, there should be provisioning of your certifications.""They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""Reporting could be improved."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
  • "The licensing cost varies depending on the specific requirements and deployment size."
  • "I rate the solution's pricing a four out of ten."
  • More SAP Identity Management Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The tool's most valuable features are its access control and approval of access requests. The self-service password… more »
    Top Answer:I have encountered issues with the host authentication feature.
    Top Answer:Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their IT… more »
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    SAP NetWeaver Identity Management, NetWeaver Identity Management
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Reduce risk and centrally manage user access across your enterprise – with SAP Identity Management. The software integrates with your business processes to provide robust data and application security. Keep your operations running smoothly – and boost productivity by providing role-based user access, self-service password reset, approval workflows, and more.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Computer Software Company11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Mining And Metals Company14%
    Transportation Company14%
    Retailer14%
    Pharma/Biotech Company14%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company14%
    Financial Services Firm10%
    Energy/Utilities Company8%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise8%
    Large Enterprise73%
    Buyer's Guide
    SAP Identity Management vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about SAP Identity Management vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    SAP Identity Management is ranked 6th in User Provisioning Software with 13 reviews while Symantec Identity Governance and Administration is ranked 9th in User Provisioning Software with 65 reviews. SAP Identity Management is rated 7.8, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of SAP Identity Management writes "Allows for seamless integration and provides a unified login experience ". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". SAP Identity Management is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, SAP Customer Data Cloud, Saviynt and EVOLVEUM midPoint, whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, Microsoft Identity Manager, BeyondTrust Endpoint Privilege Management and OpenIAM Identity Governance. See our SAP Identity Management vs. Symantec Identity Governance and Administration report.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.