SAP Identity Management vs Symantec VIP Access Manager comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
SAP Logo
2,171 views|1,560 comparisons
92% willing to recommend
Broadcom Logo
1,986 views|1,701 comparisons
86% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SAP Identity Management and Symantec VIP Access Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want.""We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most valuable aspects of Omada Identity for me are the automation capabilities."

More Omada Identity Pros →

"The setup process is straightforward.""What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration.""What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly.""Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication.""The most valuable feature is the user experience for managing information.""It provides basic automatic user administration and role provisioning to save time.""The most valuable features of SAP Identity Management are business roles and automated user provisioning.""The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."

More SAP Identity Management Pros →

"The two-factor authentication is most definitely valuable and moves us closer to being able to check off those important boxes for compliance.""The tool has been very stable, in my experience. Also, I haven't faced any issues or problems with integration or connectivity.""It is easy to use.""Other than it provides us with remote access, so it's fairly easy to install, fairly easy to set up, and provides us the ability to get into our corporate environment.""In this version 9.1, lots of changes are done for the dashboard, User Store etc.""The product is useful for providing user access from an in-built office server as we follow the work-from-home model.""The VPN we are using is good and working quite well.""It's a good tool. It's pretty straightforward."

More Symantec VIP Access Manager Pros →

Cons
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management.""We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""The architecture of the entire system should also be less complex. The way they process the data is complex.""The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides.""The web GUI can be improved.""What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things."

More Omada Identity Cons →

"I have encountered issues with the host authentication feature.""One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends.""I find SAP Identity Management complicated to use. Maintaining it is also complex.""Research and marketing need to be improved.""SAP Identity Management can improve risk analysis and authority checks.""The pricing could be better.""It needs to have the SSO for the HANA modules that SAP is releasing.""What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."

More SAP Identity Management Cons →

"Every time that I have a new phone or computer, it takes a little longer to deploy it.""The gateway server is a RADIUS server, but it lacks the functionality of returning RADIUS attributes other than those that are required for the gateway to authenticate the users.""It gets out of sync with Active Directory or whatever it might be, whatever the authentication piece is on Active Directory, and they just reset it on the backend. I never have to contact the vendor.""Maybe Symantec could consider providing a step-by-step guide for first-time users.""Geofencing needs improvement.""I would like to see the solution meet the integration needs at our company...Improving the solution's integration feature would be beneficial.""The User Store synchronization part needs to improve. Also, the logs, reports, and dashboard can be improved.""If they had dashboards or a report for managers or executives, then it would allow them to see the status and have it make sense to them."

More Symantec VIP Access Manager Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
  • "The licensing cost varies depending on the specific requirements and deployment size."
  • "I rate the solution's pricing a four out of ten."
  • More SAP Identity Management Pricing and Cost Advice →

  • "Licensing and pricing seems very fair."
  • "There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate."
  • "There are additional costs for maintenance."
  • "I can say that the solution is worth the money."
  • More Symantec VIP Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The tool's most valuable features are its access control and approval of access requests. The self-service password… more »
    Top Answer:I have encountered issues with the host authentication feature.
    Top Answer:Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their IT… more »
    Top Answer:The product is useful for providing user access from an in-built office server as we follow the work-from-home model.
    Top Answer:The pricing would most likely charge per user based on how many accounts have access to the IT managers.
    Top Answer:The product's connection speed needs improvement. Sometimes, I need help connecting my mobile to the main office's… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    SAP NetWeaver Identity Management, NetWeaver Identity Management
    Symantec VIP
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Reduce risk and centrally manage user access across your enterprise – with SAP Identity Management. The software integrates with your business processes to provide robust data and application security. Keep your operations running smoothly – and boost productivity by providing role-based user access, self-service password reset, approval workflows, and more.

    Symantec VIP Access Manager is the next generation control platform that integrates Single Sign-On (SSO) with strong authentication, access control, and user management. It offers users and administrators control, convenience, and compliance for public and private cloud- based applications. Symantec VIP Access Manager solves cloud security problems using identity and/or context-based access control across multiple cloud applications. In the cloud, where a traditional enterprise perimeter doesn't exist, this solution fills the gap. Through Symantec VIP Access Manager, administrators can define policies that utilize the built-in user directory or existing identity management infrastructure to enforce security and compliance for applications without getting in the way of productivity. Symantec VIP Access Manager can also protect and consolidate access management for on-premise web applications. It also simplifies compliance auditing for cloud applications by consolidating logs across all applications it protects.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
    Maine Medical Center, Aria S.p.A
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Financial Services Firm11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Transportation Company14%
    Computer Software Company14%
    Energy/Utilities Company14%
    Real Estate/Law Firm14%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company14%
    Financial Services Firm10%
    Energy/Utilities Company8%
    REVIEWERS
    Leisure / Travel Company11%
    Real Estate/Law Firm11%
    Hospitality Company11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Healthcare Company12%
    Government8%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise69%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    768,415 professionals have used our research since 2012.

    SAP Identity Management is ranked 12th in Identity Management (IM) with 13 reviews while Symantec VIP Access Manager is ranked 15th in Authentication Systems with 15 reviews. SAP Identity Management is rated 7.8, while Symantec VIP Access Manager is rated 8.4. The top reviewer of SAP Identity Management writes "Allows for seamless integration and provides a unified login experience ". On the other hand, the top reviewer of Symantec VIP Access Manager writes "With its mobile application, this tool offers a convenient and user-friendly experience to its users". SAP Identity Management is most compared with SailPoint IdentityIQ, Microsoft Identity Manager, SAP Customer Data Cloud, Saviynt and CyberArk Privileged Access Manager, whereas Symantec VIP Access Manager is most compared with Microsoft Entra ID, Check Point Remote Access VPN, Yubico YubiKey, RSA SecurID and Q-Bot.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.