Client platform engineer at a energy/utilities company with 201-500 employees
Real User
Top 20
Most of the processes are automatic, so it saves a lot of time
Pros and Cons
  • "Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
  • "Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."

What is our primary use case?

We use Omada to onboard and delete employee accounts, set permissions, and handle access requests. Our company has around 650 to 700 users and seven IT team staff working with it regularly. 

How has it helped my organization?

As someone who handles the accounts and Active Directory permissions, I think the greatest benefit is that the account creation, provisioning, permission assignment, and other processes are all automatic. It also handles Exchange provisioning, home folder creation, etc. We're saving many hours each week from that. That's about 5 or 6 hours across the whole team. 

We previously had a lot of manual processing where we had to determine whether end users should be given access. Now, we have a simplified process where the users request access and are approved. It saves us about 10 or 15 minutes per user, and the team saves a couple of hours weekly. 

From the end-user perspective, the biggest benefit is that there's only one portal to request permissions and see what you can access.  They can go into Omada and request something they need, so it's simplified for the end user. The analytics have helped with our manual overhead. Some systems contain multiple machines, and we've bundled them into one resource. Omada has improved our compliance. We're getting closer to a complete overview of our systems, permissions, and access. 

What is most valuable?

Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies. It also provides a clear roadmap. We have been to a couple of user groups where they discuss upcoming releases, which you can see in the pending release notes. They also host webinars about new major versions to notify you about something that you might want to utilize. 

With role-based access controls, system owners have a better overview of who has access to their system and the permissions. They can see for themselves what is possible. We previously lacked an adequate overview of the systems, so users could potentially have access to things that they shouldn't.

Omada's reporting makes us more aware of which systems have duplicates or do the same thing when we're talking about the system owners and onboarding systems, so we can skip one of them. Omada removes access automatically when employees leave the organization. It feels good to know that when an employee becomes inactive, all their resources are deprovisioned, and they're locked out. After a couple of months, the account, home folder, mailbox, etc., get deleted, so there's nothing left for them to access.

What needs improvement?

Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work. 

Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,630 professionals have used our research since 2012.

For how long have I used the solution?

We started using Omada in May 2023

What do I think about the stability of the solution?

I rate Omada 8 out of 10 for stability. It requires minimal effort to maintain, but there are a few errors and quirks. 

What do I think about the scalability of the solution?

I rate Omada 10 out of 10 for scalability. They have many APIs to work with. Omada has a comprehensive set of connectors. We are mostly using the connectors for our HR solution, Microsoft Exchange, and Active Directory, and those work well. 

How are customer service and support?

I rate Omada support 9 out of 10. We haven't had an SLA in place for long. They respond quickly when we submit service requests, and I'm receiving excellent assistance in most cases. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We had a homegrown identity management system with many scripts that we've retired. That has been nice because it involved many lines of PowerShell scripting that we had to maintain. It was somewhat difficult to troubleshoot or add and remove things.

The guy who built it left the company. It was a complex solution. It was hard to maintain and support. We also felt we had no control and lacked an overview of our systems. We had them in an Excel document. 

How was the initial setup?

Things went well when we finally deployed Omada. There were a few issues to iron out, but it was smooth when we went live. All in all, it was a good implementation. It took about two or three working days to complete. 

Omada requires minimal maintenance after deployment. You need to review some of the reported data, but that probably has more to do with the HR information we're fed. There are also periodic updates or things that aren't working correctly that must be fixed. Overall, you don't need to put much effort into the solution to keep it running. 

What other advice do I have?

I rate Omada Identity 9 out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Senior Systems Consultant at a retailer with 10,001+ employees
Consultant
Offers a clear roadmap, has significantly improved our efficiency, and the integration is excellent
Pros and Cons
  • "As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
  • "The reporting on the warehouse data and the import process both have room for improvement."

What is our primary use case?

We use Omada Identity for its intended purpose of identity governance administration and efficiency.

We are a large retail company with a wide network of stores and a significant number of employees. Our primary focus, until now, has been on automating processes for various scenarios.

How has it helped my organization?

Omada offers a clear roadmap for deploying additional features. They excel at communication, keeping users informed through regular newsletters, hosting user groups, and providing a transparent product roadmap. Additionally, they empower users to participate in product development through a suggestion system where users can propose improvements, vote on existing suggestions, and influence the future direction of the product.

Omada Identity has significantly improved our efficiency in several ways. First, automating tasks that were previously done manually, has freed up our staff's time. Second, data quality has increased because user account attributes, such as manager relations and address information, are now automatically maintained using master data. Additionally, security has been enhanced by assigning access based on policies, rather than simply copying permissions from existing employees. While compliance isn't a major concern for our organization as a self-owned retailer except for GDPR, the gains in efficiency and security are substantial. These are the primary benefits we've experienced so far, but we anticipate further improvements in the future.

Our implementation of Omada ensures that employee access is automatically removed when they leave the organization. This has significantly improved data security and quality, and we have streamlined the process through automation.

While Omada hasn't directly reduced our time spent on tasks, it has empowered us to undertake initiatives that were previously infeasible due to time constraints. Omada offers functionalities that significantly streamline these processes.

Omada's role-based access control has had a positive impact on our security posture. We are transitioning from our old method of copying user permissions to a more secure RBAC approach. This will require some cleanup of existing user permissions. However, going forward, our security will be automatically improved whenever we hire a new employee.

What is most valuable?

As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.

Overall, the integration is excellent. A standardized connector REST scheme allows us to connect to a wide range of systems, including LDAP and others, simply by configuring connectors. This eliminates the need for custom development in most cases. This is a major advantage.

Additionally, the platform offers a user-friendly drag-and-drop interface that empowers us to create custom data, views, and processes with ease. By simply clicking within the tool, we can achieve significant functionality without any coding required.

What needs improvement?

The reporting on the warehouse data and the import process both have room for improvement. Omada has both of these areas of improvement on its road map.

For how long have I used the solution?

I have been using Omada Identity for 14 years.

What do I think about the stability of the solution?

I would rate the stability of Omada Identity ten out of ten.

What do I think about the scalability of the solution?

Our current usage hasn't necessitated scaling Omada Identity yet. However, based on the number of identities it can handle, it appears to be scalable. Additionally, I understand it's possible to spin up additional instances for further scaling if needed. Overall, my impression is that Omada Identity is a scalable solution.

How are customer service and support?

On average, the technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

One Identity previously managed our Active Directory, but Omada has taken over that function along with several other systems.

How was the initial setup?

The deployment took months to complete because our infrastructure presented challenges for Omada to integrate with. The initial deployment itself was quite complex. However, we've made significant changes to our internal infrastructure that have greatly simplified things. Omada has also made improvements that contribute to this ease of use. While the deployment was complex back then, I doubt it would be as challenging today.

Two people were involved in the deployment.

What about the implementation team?

Omada assisted us with the implementation process. They conducted workshops and handled the initial installation and setup. While the project did not meet the 12-week target completion date, this wasn't solely attributable to Omada. We required adjustments to our infrastructure and master data to utilize the information in the manner Omada's system requires. Therefore, the delay in reaching full functionality wasn't necessarily Omada's responsibility.

What other advice do I have?

I would rate Omada Identity eight out of ten.

Our organization has a single product installation managed by two administrators. We configure policies, mappings, and roles for this central installation, which applies to the entire organization. This encompasses 30,000 employees across more than 3,000 stores in 28 countries.

Omada Identity requires ongoing maintenance. There are three upgrades released annually for the on-premise version according to their current schedule. We've established an internal policy allowing us to defer two updates. However, an upgrade becomes mandatory after skipping two. This translates to at least one upgrade performed in-house every year. Omada offers upgrade services as an option, but we currently manage them ourselves. On-premise upgrades are more time-consuming compared to the cloud version.

Omada Identity offers a variety of pre-built connectors. These likely address the most common needs. Additionally, they provide connectors for specific products. However, the challenge lies in the flexibility of the standard REST connector. It provides many integration options, which can make it complex to use due to the sheer number of settings. While Omada deserves credit for offering a highly configurable solution, improved documentation could address this potential pain point. The extensive options and flexibility can lead to a lack of clear instructions and practical examples for using the product effectively.

I have been using Omada for 14 years and I would recommend it to others. For new implementations, I recommend the cloud platform.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,630 professionals have used our research since 2012.
IAM Solution repsonsible at a retailer with 10,001+ employees
Real User
Top 20
The entire process is smooth, from importing the HR data to provisioning user access
Pros and Cons
  • "We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
  • "I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"

What is our primary use case?

We use Omada to control access and identities throughout the employee lifecycle. Omada is deployed throughout the organization. We have about 16,000 active users. Around 30 people in our IT department use Omada daily, but roughly a hundred people have access to the solution. 

How has it helped my organization?

We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access. 

We didn't have a solution before, so everything is an improvement. Granting and removing access involved a lot of manual processes. Everything is automated now. Omada is a 100 percent improvement over previous access provisioning methods. Previously, everything was manually added or deleted. We saved a lot of time and effort by using Omada.

We currently use policy assignments, but we're in the process of implementing role-based access control. 

What is most valuable?

The entire process is smooth, from importing the HR data to provisioning user access. We are still relatively new to Omada, so we still haven't explored all of the features. They provide us with a clear roadmap of new features, and our customer success manager has been very helpful. The roadmap helps us plan ahead and decide what should be our focus. We're satisfied with the out-of-the-box connectors Omada provides. 

What needs improvement?

I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself. In general, the user interface isn't user-friendly or intuitive. In some cases, it's extremely easy to delete critical information. You don't know that you need to select this gray box before you can access a particular object. 

For how long have I used the solution?

We have used Omada since June 2021. 

What do I think about the stability of the solution?

Omada is a stable product. 

What do I think about the scalability of the solution?

Omada is scalable.

How are customer service and support?

I rate Omada support a seven out of ten. Sometimes it takes them too long to get back to us regarding smaller issues, and the feedback isn't always great. However, they are always attentive when we have an actual crisis, and our customer success manager is excellent. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We used a solution called Opus and Active Directory. That was before I started working for the company, so I don't have any experience.

How was the initial setup?

Omada is a cloud-based solution. Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices. From what I hear, deployment was a straightforward process, and the company completed it in a couple of weeks. We have a small IT team. Only four people are in charge of administering Omada, updating the platform, and responding to error messages. We've had some problems during patches and cloud updates, but most of our issues involve errors when importing data. 

What other advice do I have?

I rate Omada Identity an eight out of ten. I would recommend Omada if they can improve their documentation and training materials. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Ilanguak Olsen - PeerSpot reviewer
Owner at Iqo.dk
Real User
Top 10
Has good technical support and a web interface that's easy for users to understand
Pros and Cons
  • "For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
  • "Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."

What is our primary use case?

Companies I work with use Omada Identity for compliance and governance purposes. They use the solution to have control over all of their business processes in terms of access control.

What is most valuable?

For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.

What needs improvement?

Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier.

The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.

What I'm expecting in the next version of the solution is a makeover of its user interface. It's supposed to be available in the new version of Omada Identity.

As for additional features, what I'd like to see in the future from the solution is a visual designer of all processes, for example, a visual designer of all the task mappings. I've seen it in Novell Identity Manager before, and it was way easier to understand.

For how long have I used the solution?

I've been using Omada Identity since 2018.

What do I think about the stability of the solution?

Omada Identity is a stable solution.

What do I think about the scalability of the solution?

My company had no problems with the scalability of Omada Identity. I've experienced it in a large-scale setting, and the solution works.

How are customer service and support?

My team contacts Omada Identity technical support whenever there's an error or a hiccup. There's a ticketing system you can use for raising issues. On a scale of one to five, where one is bad and five is excellent, my rating for Omada Identity support overall is a four.

Which solution did I use previously and why did I switch?

The company I first worked with in 2018 looked into the Gartner reports and saw that Omada Identity was good in both of the required categories, plus the solution was under a Danish company and my client was Danish which was a plus, so the company went with Omada Identity.

How was the initial setup?

Omada Identity has a complex setup. How long the deployment takes would depend on how you planned the installation. My best experience was when everything ran smoothly after I had been very thorough and I've taken care of requirements. If you do the planning upfront, the process of installing Omada Identity is rather quick, and you don't get errors, and deployment would take a week or so.

You need to make sure that everything works. Often, when I install the solution, there's more than one system such as the production environment, the test environment, the development environment, the education environment, etc., so planning the setup of Omada Identity takes a long time, but that's okay, and in larger organizations, you're often not alone when installing the solution.

Planning the installation of Omada Identity is mandatory because then you need to have the SQL team working on the databases, the network team handling the firewalls, the web team taking care of the information server, etc., so a lot of people are often involved in larger organizations.

What's my experience with pricing, setup cost, and licensing?

My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag.

What other advice do I have?

I'm a consultant, and the company I'm serving right now uses Omada Identity version 12. I do have hands-on experience with the solution, from version 11 to version 14.

The two companies I serve that use Omada Identity deployed it on-premises.

My client has more than 6,500 hundred users of Omada Identity.

My advice to anyone interested in using Omada Identity is to first contact a consultant who can help you decide on how you'll use the solution. Will you deploy it on the cloud or on-premises? Which systems will be onboarded? What's your workflow and how will you map tasks? How will you define events? You'll have a lot of decisions to make and if you're not knowledgeable about Omada Identity, it'll be hard for you to make the right decisions. You need to know about the product before you can gain the full advantage from it.

If I would rate my overall experience with Omada Identity, I'd give it an eight out of ten. I'm not giving it a ten because it's too complex as a solution, though it does what it intends to do.

I'm a partner of Omada Identity.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV
Real User
Top 10
User-friendly with a lot of configurations, extensions, and out-of-the-box features, but it is too complex and partly scalable
Pros and Cons
  • "It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
  • "Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."

What is our primary use case?

I used it in my previous company for identity governance or identity administration. We used it for tracking who had access to the data warehouse and for workflows for requesting approval for access. We also had access verification to ensure that the right person had access.

We were using its latest version, and we were upgrading it regularly.

What is most valuable?

It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. 

It is user-friendly. It has an interface that is end-user or business-user friendly.

What needs improvement?

Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated.

Its scalability should be better. It had a few scalability issues.

For how long have I used the solution?

I have been using this solution for three years.

What do I think about the stability of the solution?

It is quite stable.

What do I think about the scalability of the solution?

It is partly scalable on-premises. There are some scalability issues, but they are, of course, very organization-specific.

We had about 10,000 users, but all of them were not using it on a daily basis. There were just a few hundred active users because it was not fully rolled out for all kinds of requests. The end goal was 5,000 to 10,000 daily users, but at that time, there were only a few hundred users. We planned to keep using it.

How are customer service and technical support?

I have interacted with them because we had used the vendor instead of a third-party integrator, which worked well for us. We had almost direct contact with technical support and their specialized development team.

The main reason for choosing this vendor was the geographical part. Omada is headquartered in Denmark, so it is a European company. The company I was working for was a Norwegian company, and we were close to the management, engineers, and development team of Omada, which also made it much easier to have good contact with technical support. If we had chosen an American company, we wouldn't have got the same experience.

How was the initial setup?

Its installation is easy. You can install it over a weekend, but connecting with different parts of the organization takes time, which is applicable to all products in this area. The core installation is simple and easy, but integrations take time.

What about the implementation team?

We had someone from our company, and we also took help from the vendor. We didn't use a third-party integrator. We got professional services from the vendor's organization.

What's my experience with pricing, setup cost, and licensing?

It is licensed per managed user per year.

What other advice do I have?

I would recommend this solution to others depending on their use cases. It definitely depends on which of the use cases are important for that company. I used it in my previous company, and I am currently in another company. If I am evaluating it for exactly the same use cases, I would definitely consider this product again.

I would rate Omada Identity a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Projects Specialist at Advantest Corp
Real User
Top 20
It helps us onboard and offboard users more efficiently, but the configuration is complex and the UI could be better
Pros and Cons
  • "We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
  • "Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."

What is our primary use case?

We use Omada Identity Cloud to onboard and offboard user accounts and manage permissions. We are using the cloud version.

How has it helped my organization?

We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because of automation and standardization. 

It decreases the work for admins while boosting user productivity. I would estimate that we've reduced admin work by about 30 percent. Omada's identity analytics also help us make informed decisions more efficiently and reduce the cost of our IGA program a little. We can also automate the disabling of user accounts when employees leave to prevent unauthorized access.

What is most valuable?

Process automation is the most valuable feature.

What needs improvement?

Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot. 

The configuration could also be simpler for our admins. For example, it could have some configuration assistance or preset out-of-the-box functionality because it's complicated to enable new features. 

For how long have I used the solution?

I have been using Identity Cloud since January 2022.

What do I think about the stability of the solution?

Omada is somewhere in the middle in terms of stability. Generally, all the services are running well, but we've had a few serious issues that had a significant impact on our company. I would rate them six out of 10 for stability.

What do I think about the scalability of the solution?

I rate Omada eight out of 10 for scalability. There are many connectors to services, so it's good to have them. At the same time, configuring these connectors requires more effort than expected.

How are customer service and support?

We rate Omada support 7 out of 10

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is highly complex. Full deployment took around a year. Including preparation, planning, design, and implementation, it was about a year and three months.

What about the implementation team?

We were supported by the Omada project team.

What was our ROI?

We haven't seen much cost savings yet, so the return on investment could be better. We still have many issues with the IdM system and high consulting costs to maintain and administer this tool.

Which other solutions did I evaluate?

We did a market study and also checked out some competitors, including Sailpoint and Saviynt. 

What other advice do I have?

We rate Omada Identity Cloud six out of 10. Overall, it's a good solution, but you need to be aware of the effort it takes to implement and maintain the system. We recommend carefully estimating and considering the cost of the implementation and maintenance, to allocate enough resources.
You need to carefully plan and test before going live.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Functional Administrator at Gemeente Utrecht
Real User
Top 20
Helped us clean up a lot of our accounts, including suppliers and partners
Pros and Cons
  • "When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
  • "I would like to search on date fields, which is not possible now."

What is our primary use case?

We are provisioning new accounts. We are deprovisioning accounts that are gone. In Omada Identity, you can connect transfers (external employees who came to work for us) very easily. We have had trouble doing this with a new front-end system, not Omada Identity, where accounts are not connected. With Omada Identity, I can connect accounts and change everything that I have to do.

We can manage access for everyone, including suppliers, partners, and maintenance staff. Now, in Active Directory, there is accountability for everyone. If someone is responsible for an account, we can see who is responsible. 

We use the main portal of Omada Identity.

We are not using the solution fully, but we are getting there slowly.

How has it helped my organization?

When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.

When we switched to Omada Identity, it was easy for everyone. The solution was so smooth. Managers can do a lot of our work processes themselves, which reduces a lot of tickets.

We can sync our administrator accounts with our normal accounts. So when an administrator no longer works for us, their account is disabled. This provides us control because when we did the admin accounts, there were a lot of admins who were already gone, but they still had an account in Active Directory.

Our test accounts are now managed and feasible.

What is most valuable?

The interface is nice. I can do so much myself. I don't need my supplier for everything. I can change emails and add attachments. 

I like it very much that it is a self-reliant solution as well as user-friendly. I made a handout for managers and other users, and it was very easy to explain how to use the system. It's not difficult. We have workflows that are so simple, and you can explain them to somebody else in a very easy way.

Omada Identity has a reporting server that we use. With emails or usernames from an application, we can create a report and check on those users in the application regularly. For example, if you send me a list of users, I will send you back information on those users, like their end dates and activity. This way, the auditor can see we are in control.

We now use multi-factor authentication (MFA). To let people working from home register for MFA, we put them in an Active Directory group where the date and group are set. If someone needs to reinstall the application, you can set a new date in Omada Identity. So, I only have to set a date, then everything necessary happens.

What needs improvement?

I would like to search on date fields, which is not possible now.

I am unable to connect our organizations' tables and our partners to create a report in the solution. Sometimes you have to connect two different tables of your report. For now, I make a report for one, then I make a report for the other. After that, I combine them in Excel, but this is time-consuming. We are waiting for the newest version to come out at the end of the month. Hopefully, the feature to connect to other applications will be available with this release. Otherwise, we will have to wait for the next one. It would be nicer if we could get it sooner.

For how long have I used the solution?

At the end of May 2019, we got Omada Identity.

What do I think about the scalability of the solution?

The scalability is great. It is not often that I hear that our supplier can't do something with Omada Identity.

We manage 6,500 users with Omada Identity.

How are customer service and support?

Right now, I don't feel that I have any influence on the features that they are delivering to us. My supplier has also said that if they ask something, then they have to wait a very long time for it. I would like it if they would tell us, "We can't do everything at this time. Many requests have come in all at once. But, what request would you like us to prioritize?" If they could also provide time frames for requests, this would help us understand when we would get our requests.

Which solution did I use previously and why did I switch?

Our suppliers and partners need to be in Omada Identity as well. That wasn't possible when we had only MIM from Microsoft. Now, I can manage partner types with the access management, creating an organizational unit and partner. Then, I can put the people who only have access in the system, so we can connect the two systems. This way, we can really manage all the people coming into our building and using our systems.

With Omada Identity, we can manage the partners and supplier accounts. This was the primary reason that we switched from MIM. We can also connect other applications, though we are still working on this.

The solution has reduced our total cost of ownership compared to our previous solution.

How was the initial setup?

The initial setup took a long time, over six months, because of our supplier. Omada said that they have an integration with CyberArk, so we wouldn't have to build anything because it was there already. We would only have to install it. Then, the supplier told us, "We have to make it," but it was already there. If it was there, I don't understand why it took so long.

What about the implementation team?

I worked side-by-side with the supplier. We have a very good connection with our supplier, Traxion. We see them more as a partner. We work well together, learning from each other.

What was our ROI?

There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing.

Which other solutions did I evaluate?

I don't know if they looked at other suppliers or systems.

What other advice do I have?

When we started, our supplier recommended using MIM at first, then Omada Identity. Now, I would recommend starting with Omada Identity and getting the entire solution, so you can do everything in Omada Identity and aren't using two systems.

I am cleaning up accounts with the help of the functional administrator. This is very easy to do.

I am a happy customer. We have our identity and access management under control with Omada Identity. I would rate this solution as a nine (out of 10). 

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Functional Manager at a tech services company with 11-50 employees
Real User
Top 20
Provides good security and excellent administrative features but does not allow customization of reports
Pros and Cons
  • "The administrative features and SoD are valuable."
  • "It is not possible to customize reports on Omada Identity."

What is our primary use case?

I am the functional manager. I use the solution for user access management.

How has it helped my organization?

The product provides good security. Every access is secure. We saw the benefits of the solution right after the deployment.

What is most valuable?

The administrative features and SoD are valuable.

What needs improvement?

It would be nice if we could use queries. It is not possible to customize reports on Omada Identity. Everything is fixed. We can only use the standard options. It would be very nice if we could write queries using the SQL database.

For how long have I used the solution?

I have been using the solution for 2.5 years.

What do I think about the stability of the solution?

The tool is stable.

What do I think about the scalability of the solution?

The tool's scalability is fine.

How are customer service and support?

My team contacts the support team. The support is slow.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I worked with One Identity before. We could customize reporting using One Identity. Omada Identity and One Identity have their positives and negatives. Omada is a better tool. However, some features are not very good. The reporting takes more work on Omada.

How was the initial setup?

The deployment is not easy. It takes too long. My colleagues always have issues after deployment.

What about the implementation team?

My colleagues deployed the product in my organization.

What other advice do I have?

The reporting is very poor. It is impossible to see which people are under what rules. Omada is set up to remove employees' access as soon as they leave our organization. It works very well.

I use Omada for role-based access control. We can create roles for the team or members of the organization. When they leave the organization, the role is removed automatically. It is beneficial to us.

Even though I use Omada, I still need the other systems we use. Omada helps automate reviews of access requests and reroutes them to the appropriate people. I use Omada Connectivity Community, but not much.

Overall, I rate the product a 7 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.