IBM Security Verify Access Room for Improvement

Gaurav Gaurav - PeerSpot reviewer
Architect at a tech services company with 10,001+ employees

They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product.

View full review »
DM
Assitant Vice President at a financial services firm with 10,001+ employees

There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.

It should support the Zero Trust methodology.

View full review »
Jared Ochieng - PeerSpot reviewer
Information Technology Security Specialist at infoark

The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.

View full review »
Buyer's Guide
Access Management
March 2024
Find out what your peers are saying about IBM, Microsoft, Okta and others in Access Management. Updated: March 2024.
765,386 professionals have used our research since 2012.
AsifIqbal - PeerSpot reviewer
Chief Information Security Officer at a financial services firm with 1,001-5,000 employees

What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding.

We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium.

As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.

View full review »
PL
CEO, Founder at Finema

The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.

In the future, there could be better instructional documentation published on their website. It was difficult for us to learn.

View full review »
MR
Manager in Digital Identity at a financial services firm with 10,001+ employees

I'm not as familiar with the cloud deployment model, but if it's not as reliable as the on-premises version, they need to ensure it's just as secure.

Configuration could be simplified for the end-user.

View full review »
NS
Senior Network Engineer at IIS

The user interface needs to be simplified, it's complex and not user-friendly.

In the next release, I would like to see improvements made to the user interface.

View full review »
Buyer's Guide
Access Management
March 2024
Find out what your peers are saying about IBM, Microsoft, Okta and others in Access Management. Updated: March 2024.
765,386 professionals have used our research since 2012.