Omada Identity Primary Use Case

SS
Identity and Access Architect at a renewables & environment company with 5,001-10,000 employees

We use Omada to manage all personal user accounts, including Active Directory accounts and Exchange mailboxes. We're starting to use it more for access management. We have around 20 roles, and it will grow rapidly. We have some policies in place to automatically assign certain roles, like VPN access and roles for Office 365 applications on mobile phones. We have some distribution groups where we will assign roles to employees automatically based on their job titles or departments. We have 12,000 employees with accounts. 

View full review »
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV

We used Omada Identity to control the entitlement catalog of most or all of the access rights in the company. The main use of the solution was to control the catalog that determines the possible accesses and who has them. That's the foundation to get control over the existing accesses.

View full review »
Peter Schouten - PeerSpot reviewer
Systems Adminstrator at Avans Hogeschool

We use it primarily for identity management for provisioning accounts and permissions to Active Directory and Microsoft Azure. We use it for providing our students/teachers with different roles they are assigned within the organization. We want to make sure that someone who comes into our organization both as a student and as an employee, maybe an external employee, gets one account with a different role setup and not multiple accounts.

We have various systems where our users are enrolled. For an employee, it is a HR system. For students, it is a system called Studielink, which is the Dutch body where students register the study that they will follow. Those systems have connections to our Omada system where their identities are compared and joined. If an identity already exists, an additional role is added to the existing account. Otherwise, a new account is added. People are assigned resources through group memberships automatically. They are assigned licenses. They are assigned, for instance, permission to enter certain buildings or to make reservations in the room system, and most importantly, because of the governance component that is present in Omada, when a student or an employee leaves our organization, their rights are revoked so that there are no people who are no longer a member of our system.

View full review »
Buyer's Guide
Omada Identity
March 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
Dietmar Wettach - PeerSpot reviewer
Identity and Access Product Owner at Flughafen Zürich AG

We use Omada for identity access management for internal and external colleagues. We provide data access to people who work directly with us and need or have an account in our system.

View full review »
TB
Head of IT Identity Team at a manufacturing company with 10,001+ employees

We leverage Omada Identity for 2 main use cases. The first involves managing identities for various user groups: internal employees, technical users, and external users. These technical identities are then synchronized with Active Directory, where they receive Active Directory IDs for network access. The second use case focuses on access management, particularly but not limited to all our SAP systems. Within Omada, we can request specific users within the SAP system and assign them specific roles and authorizations. It's important to note that both of these primary use cases can be further broken down into sub-use cases.

We used Omada Identity for 10 years on-prem and switched to the cloud last month. 

View full review »
Gjert Tronstad - PeerSpot reviewer
Chief Information Security Officer at a manufacturing company with 5,001-10,000 employees

We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that data and direct it into all our other directories and Active Directory.

View full review »
KW
IT Project Manager at a energy/utilities company with 10,001+ employees

When we decided to implement Omada, our main goal was to establish it as our central identity management system. We wanted to be able to plan and automate our entire user and permission management process, including things like introducing business roles, access request workflows, and user lifecycle management. These are core functionalities for us.

Moreover, consolidating access management systems is important to us. We're optimistic about its potential.

View full review »
TS
Product Owner at a financial services firm with 10,001+ employees

Omada for identity governance and administration.

View full review »
Harold Van Ham - PeerSpot reviewer
Product owner Identity & Access management at Avans Hogeschool

Our final goal is the entire process of identity management including provisioning, de-provisioning, roles-based access, review-based access, and things like that, but first, we needed to replace the old legacy system. That was successfully done last summer.

The main business case was realizing a unique joined identity process because we have students and we have employees. We have external contractor employees, and we have partners who work for our organization and need digital or physical access to our environment. Because of that, Avans wants to use a single identity and an identity for life. If a student who once studied at Avans becomes a teacher or an ICT employee five or ten years later, he or she should have the same identity back with the same UPN or email address, so we have to guarantee an account for life.

Because of the source systems, we know it is a student, which studies they do, and, for employees, we know which department they work for and if they are a teacher or non-teacher personnel and things like that. Based on all those attributes, we have business rules guiding them towards a set of rights. From the moment they agree on the standard basic rules, we get their accounts created. We allow them to have access to that particular account. After the account is created, group memberships are assigned. Through runbook script, Omada sets the right into our Azure Entra ID environment.

View full review »
MP
IAM Product Owner at a transportation company with 5,001-10,000 employees

In general, we use Omada Identity for managing the lifecycle of identity access. This includes onboarding new employees and granting them access to various resources within our company, such as File Share or Ship Insight, among others. Additionally, for organizational transfers, when employees change departments or switch to a subsidiary, we rely on the old identity lifecycle management for the workforce.

View full review »
AD
Functional Administrator at Gemeente Utrecht

We use it for identity management. Our source system is SAP SuccessFactors. It is a human resource assistant. We do imports there, and we have connections to other applications. For the suppliers that we have, we make partner identities.

We also use it for resources. People can ask for resources through the Omada portal. As a resource owner, you can deny access to a resource. If someone no longer needs access to a resource, you can revoke the access. You can do a lot with it. It is a wonderful system.

View full review »
PK
IT Project Manager at FREDERIKSHAVN KOMMUNE

We are using it for rights and roles of our users. When we hire a new employee in our municipality, we have their information exported to Omada and, based on which department they are hired for, they will get roles and rights for the IT systems. That's what we use it for right now. We have plans to do more with it, but identity management is a life-long task to enjoy.

The solution is on-premises.

View full review »
Carsten Eiberg - PeerSpot reviewer
IAM Security Specialist (Omada Specialist) at a insurance company with 1,001-5,000 employees

Omada is used for identity access management. I previously worked as a database specialist but switched jobs when I switched companies. I joined this company because I connected personally with the company culture. As part of my new role, I received training on Omada Identity Cloud, which was being taught to new hires. During my first six months with the company, I worked from the Omada office, explicitly focusing on Kubernetes to gain a technical understanding of the system.

Developing new solutions and processes within the system can be very challenging for our customers, and it often requires highly qualified professionals to assist with the process. This is why companies typically hire consultants when they need to change their systems. I started as a consultant and am now a full-time employee. As such, I can leverage my expertise to provide valuable guidance and support to our clients needing assistance with their systems.

We have just under 3,000 users spread out across multiple locations in Denmark. Departments across the county can access the system from the cloud. 

View full review »
ST
Senior Consultant at Københavns Kommune

The primary use cases are identity lifecycle, provisioning, and authorizations to our IT infrastructure. We use it for provisioning to our SAP platform. We also need it to make a survey of the IT authorizations. We need to make sure that our managers can review the authorizations of the employees in our company. 

We have a couple of secondary use cases as well, such as segregation of duties on provisionings to make sure that we have correct approval flows for authorizations. 

View full review »
João Toso - PeerSpot reviewer
Identity Access Management Operations Specialist at MAHLE

We use Omada for identity and access management tasks. It is a great platform that manages everything related to user accounts, licenses, and access permissions. We integrate it with other services, so all our identity and access management activities are handled through Omada.

View full review »
JW
IT Expert Identity and Access Management at a retailer with 10,001+ employees

The main purpose is to get services up and running for user management in the whole company and automate workflows. 

We have a pretty big team. We develop a lot of custom solutions. We mainly use it as a toolbox to get a baseline of the IAM platform. We are doing a lot of customization for data. Customization is the key. 

We are in an industry where we have a lot of regulations. Most of the regulatory IGA features that we use are mainly for auditing purposes. We do not use the whole suite for that. 

View full review »
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT

We just divested half of the company, including all our old business systems and our former Access Management system. We were in a new situation with the new business systems that were mainly cloud-based, and we were looking for a new Access Management solution that was cloud-based.

We have various use cases. The first use case is that we want to make sure that everybody gets access by privilege and that access is approved. We can then document that they approved. We are an ISO 27001-certified company, so we need to have things like that in place.

The second use case is that we wanted life to be easier for managers. For instance, certain rights, such as access to email, should be allocated automatically to new hires.

The last use case is that we are looking at some automation around the accesses that need security clearance. We want to ensure that nobody gets them by accident.

View full review »
Thieu Ackermans - PeerSpot reviewer
IT System Admin at Avans Hogeschool

We use Omada Identity for identity management and access management for requesting mailboxes or user-based policies.

View full review »
UR
IT Security Consultant at a computer software company with 501-1,000 employees

We use Omada to track access to our system by employees, contractors, and external parties. It also helps with compliance requirements for access review. Omada is deployed on an on-prem server at the Bankdata office, and only our identity access team can use it. About 100 to 150 people have access to Omada, including our identity team and various managers. 

View full review »
JP
Client platform engineer at a energy/utilities company with 201-500 employees

We use Omada to onboard and delete employee accounts, set permissions, and handle access requests. Our company has around 650 to 700 users and seven IT team staff working with it regularly. 

View full review »
MB
IAM Solution repsonsible at a retailer with 10,001+ employees

We use Omada to control access and identities throughout the employee lifecycle. Omada is deployed throughout the organization. We have about 16,000 active users. Around 30 people in our IT department use Omada daily, but roughly a hundred people have access to the solution. 

View full review »
Ilanguak Olsen - PeerSpot reviewer
Owner at Iqo.dk

Companies I work with use Omada Identity for compliance and governance purposes. They use the solution to have control over all of their business processes in terms of access control.

View full review »
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV

I used it in my previous company for identity governance or identity administration. We used it for tracking who had access to the data warehouse and for workflows for requesting approval for access. We also had access verification to ensure that the right person had access.

We were using its latest version, and we were upgrading it regularly.

View full review »
JG
IT Team manager at a financial services firm with 10,001+ employees

We leverage Omada Identity to manage user identities for governance applications. We integrate our applications with the Identity Governance and Administration system and conduct periodic access reviews.

View full review »
MP
IT Projects Specialist at Advantest Corp

We use Omada Identity Cloud to onboard and offboard user accounts and manage permissions. We are using the cloud version.

View full review »
AD
Functional Administrator at Gemeente Utrecht

We are provisioning new accounts. We are deprovisioning accounts that are gone. In Omada Identity, you can connect transfers (external employees who came to work for us) very easily. We have had trouble doing this with a new front-end system, not Omada Identity, where accounts are not connected. With Omada Identity, I can connect accounts and change everything that I have to do.

We can manage access for everyone, including suppliers, partners, and maintenance staff. Now, in Active Directory, there is accountability for everyone. If someone is responsible for an account, we can see who is responsible. 

We use the main portal of Omada Identity.

We are not using the solution fully, but we are getting there slowly.

View full review »
BA
Works at a financial services firm with 1,001-5,000 employees

We use Omada Identity to promptly disable access upon termination of an identity, regardless of whether it's a contractor or a full-time equivalent employee.

Our secondary use case is to conduct access reviews. During these reviews, we examine user access across different applications to ensure it remains appropriate for their current needs.

Our third use case involves provisioning new access and updating access changes in an automated fashion.

View full review »
DE
Functional Manager at a tech services company with 11-50 employees

I am the functional manager. I use the solution for user access management.

View full review »
SW
Product owner at a energy/utilities company with 5,001-10,000 employees

We leverage Omada Identity for access control. Our journey began with a focus on access management, recognizing that identity management is its foundation. To strengthen our access controls, we sought guidance and prioritized security by developing a security roadmap through IAM Vision. This initiative addressed access control challenges, including separation of duties, privileged accounts, and orphaned accounts.

Omada Identity's role-based access control has significantly reduced manual work and streamlined financial Electronic Access Provisioning systems. We've gained greater control, achieved compliance, and improved transparency through enhanced reporting. Additionally, Omada Identity empowers us to implement granular security measures, further enhancing our security posture.

View full review »
NV
Application Consulting & Management Administrator at a computer software company with 201-500 employees

Our primary use cases are around employee life cycle processes. Employees join us, extend their contracts, move around, and leave us. Omada is connected to our HR system as well as SAP, Microsoft Exchange, and Active Directory.

We also use it for updating our employee master data and use the request management, covering about 900 employees.

We are an Omada partner and reseller.

View full review »
SK
Senior Developer at a tech services company with 1,001-5,000 employees

We are using it for identity governance.

View full review »
PE
IAM Senior Consultant at a computer software company with 10,001+ employees

I've been working on a big project for a public sector in Sweden. We permission the identities coming from the HR system to go to the active directory.

View full review »
RL
IT Security Architect at CARL IT Solutions GmbH

As an Omada partner, we are integrating the Omada Identity Suite for our customers.

Our customers primarily use it to align their identity lifecycle and access management. In some cases, they also use the integrated workflow engine that Omada has to migrate existing paper-based workflows to a digital platform.

View full review »
DG
CEO at Clango

Our clients use it to onboard apps for provisioning, not just collections. They use Omada for provisioning to business applications, such as SAP and PeopleSoft. They use ServiceNow as the front door to that but Omada is for their accounting and their HR business applications. It's mostly used for the governance piece, certification—GRC.

Compliance is often what the issue is for our customers. They want to hurry up and get these products onboarded and set them up for provisioning for their business application, so they can meet whatever regulatory compliance controls they're trying to meet.

We're an Omada partner/vendor. We implement both their on-prem and SaaS versions.

View full review »
AK
Chief Security Strategist at Clango

Everything is related to identity governance, such as

  • Certification
  • Joiner, Mover, and Leaver (JML) use cases
  • Access request for use cases
  • Provisioning use cases
  • Workflow.

In a fully implemented Omada Identity solution, all these use cases are equally important.

We have on-prem Omada customers, then we also have the Omada SaaS customers. We always work with the latest version of this solution.

View full review »
NB
Solution Architect IAM at a energy/utilities company with 1,001-5,000 employees

Our primary use case is for the lifecycle management of employees. In addition to that, we use it to provision accounts and authorizations to target systems. We can do segregate of duties checks based on those authorizations.

View full review »
AS
Partner bij Navaio IT Security at Navaio IT Security

We are using Omada Identity Cloud, their SaaS version, as part of our identity and access management proposition towards our customers. We are an IT security company situated in the Netherlands. What we're trying to do: We give our customers guidance in their needs, aims, and goals regarding identity and access management. Therefore, we are the trusted partner for our customers in order to give them control over their identity and access management landscape, and we use Omada for this. We provide managed services for our clients.

It is all cloud native. What we do, we say, "Dear customer: We can help bring your landscape under control from an identity and access management perspective. For that, we use Omada as our platform."

View full review »
LV
Project manager Identity & Access Management bij Fontys Hogescholen at a university with 1,001-5,000 employees

My primary use cases of this solution are to manage the life cycle of identities, manage authorizations for applications, and the re-certification of authorizations.

View full review »
AB
IAM Consultant at a computer software company with 10,001+ employees

Our general use cases include: 

  • User onboarding
  • User out-boarding
  • Role-based access control, e.g., whenever a person's role is changed from one to another, then all the related roles need to be changed.
  • Role management 
  • Asset management 
  • Re-certification, audits that happen every quarter. Every quarter a manager has to certify all his subordinates' access, whether that expertise should be gained or not, or whether they'll be skipped.
View full review »
it_user1065951 - PeerSpot reviewer
SQL Server Consultant at a tech services company with 1-10 employees

I have this solution at two different sites and they are completely different setups.

View full review »
Buyer's Guide
Omada Identity
March 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.