Senior Developer at a tech services company with 1,001-5,000 employees
Real User
Top 20
Allows resource assignments with a validity period and saves a lot of time
Pros and Cons
  • "The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
  • "The architecture of the entire system should also be less complex. The way they process the data is complex."

What is our primary use case?

We are using it for identity governance.

How has it helped my organization?

It provides the benefits that any IGA solution provides in a company. There is not anything new. If there was any other tool in our organization, that would have provided the same coverage.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. It has made the security better. We know that once an identity is terminated, the access would be disabled so that the user cannot log in and do anything.

Omada Identity saves time. It is pretty fast. We can handle multiple access requests at the same time. It has a good filtering capability for the users to choose the resources that they need to select. It has definitely removed a lot of manual work that was being done by the help desk teams. That way, it has saved a lot of time. There are about 40% time savings.

Being a cloud solution, it is very easy to manage. An on-premises solution is not very efficient.

What is most valuable?

The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done. That is one thing we like about Omada Identity. 

The assignment policies have been helpful for automating user life cycle management.

What needs improvement?

We have been having trouble with Omada compared to other tools in the market. They can improve its UI and make it more user-friendly. 

The architecture of the entire system should also be less complex. The way they process the data is complex. I am still trying to understand it.

They can add more types of services that we need from the compliance and audit perspective. Their out-of-the-box connectors are not enough. They can add more connectors for integrating with different products.

Omada does have a clear roadmap, but things are not delivered as promised.

Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.

For how long have I used the solution?

My organization has been using it for 1 year.

What do I think about the stability of the solution?

Its stability is good. I would rate it a 9  out of 10 for stability.

What do I think about the scalability of the solution?

We have not tried to scale it. We have more than 2,000 people in our organization. We have four people who work directly with Omada Identity. It works well for the number of users we have. I would rate it a 9 out of 10 for scalability.

How are customer service and support?

Their support is good. It is not the best. They could do better in terms of response time and knowledge.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We were using another solution, but I was not a part of the organization at the time. In my previous organization, I used SailPoint. SailPoint is much better, much easier, and more user-friendly.

How was the initial setup?

It is deployed on a cloud, but I was not involved in its deployment. When I joined, Omada Identity was already there for 6 months.

We have three environments. One is for development, one is for testing, and one is for production. Omada is on the cloud, so it can be used everywhere.

It does not require any maintenance from our side.

What other advice do I have?

I would recommend Omada Identity based on the requirements. If you are looking for a simpler solution, you can go for other products in the market, such as SailPoint.

They have not yet helped us to fully implement role-based access control, so we have not seen any outputs of that feature. We have not yet implemented Omada Analytics or Certification Surveys.

Omada did not help us consolidate disparate systems for access management. It also did not help to automate reviews of access requests and reroute them to the appropriate people.

Overall, I would rate Omada Identity an 8 out of 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
IAM Senior Consultant at a computer software company with 10,001+ employees
Consultant
Enables us to set up different combinations of access that we want but documentation is lacking
Pros and Cons
  • "The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
  • "The security permission inside Omada needs improvement. It's tricky to set up."

What is our primary use case?

I've been working on a big project for a public sector in Sweden. We permission the identities coming from the HR system to go to the active directory.

How has it helped my organization?

Omada has helped to reduce the number of help desk tickets and requests by a lot. 

Omada has made a huge difference because we have the security and we have the optimization of the identities. We get the rights and value. Every person could do it by themselves. The best thing when using an identity access management system is the optimization and base security that comes with it.

What is most valuable?

The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves. 

The reports are also quite easy. There are out-of-the-box reports you can use. You can set up different classifications. For a governance solution, it includes everything you would want.

We do segregation of duties. We can set up different combinations of access that we want.

What needs improvement?

PowerShell is probably easier to use. In the other products I have used, you can just provide all the shell amounts. It's more tricky with Omada.

It's user-friendly but there's room for improvement. 

The security permission inside Omada also needs improvement. It's tricky to set up.

For how long have I used the solution?

We started using Omada almost exactly two years ago. 

What do I think about the stability of the solution?

The stability is quite good. I haven't seen any problems with it. 

What do I think about the scalability of the solution?

There are around 2,000 users. Omada requires three to four employees for maintenance. 

Which solution did I use previously and why did I switch?

I have also used Micro Focus IDM. Micro Focus is easier to develop but a bit trickier for a customer to use. I think that if you have automatic systems, where you just want things to happen in the background, Micro Focus is great and one step ahead of Omada. But if you want to be part of the process and make access requests, Omada is really good there. The Governance and some of the access management are really good. But the automatization flow is easier in Micro Focus.

How was the initial setup?

The initial setup was complex. We did it manually because I was a senior expert. Better to do it that way, because otherwise, it's hard to get it to work. It has a complex installation procedure. 

The first time I did it, it took around two weeks. But now I can do it in a couple of days.

My strategy was to follow the installation guidance. 

What was our ROI?

It's a matter of time before our customers see ROI from Omada.

What other advice do I have?

My advice would be to have a lot of information about the different states of resources because it's quite easy to do something wrong. 

I would rate Omada an eight out of ten. For it to be a ten, there should be better documentation. I think that will come in a few years when the product is bigger and there is improved documentation and more forums where you can find codes. It can also be quite hard sometimes to set up a new system.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.
IT Security Architect at CARL IT Solutions GmbH
Real User
Flexible UI, good reporting, and process automation helps better utilize resources
Pros and Cons
  • "Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes."
  • "What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."

What is our primary use case?

As an Omada partner, we are integrating the Omada Identity Suite for our customers.

Our customers primarily use it to align their identity lifecycle and access management. In some cases, they also use the integrated workflow engine that Omada has to migrate existing paper-based workflows to a digital platform.

How has it helped my organization?

Our customers have realized several benefits from using this product. What we have seen is that they are more efficiently driving Identity and Access Management processes. Many of them that were being performed manually could be automated. This means that they save resources, such as manpower, to focus on other topics.

Omada Identity Suite benefits our clients by introducing the Least Privilege Methodology when it comes to their coverage.

The biggest benefits come from automation, reporting, and easier onboarding of new staff.

Omada has definitely helped to reduce the number of help desk tickets and requests. For example, one interesting feature is the automatic password reset. This is something that can now be done by the end-user themself, and no longer necessitates calling the head office. This is very beneficial when it comes to reducing support tickets and telephone calls.

What is most valuable?

Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes. It is easy to set or reset the state for accessing resources.

In terms of the breadth and scope of the features, in the current version, they are trying to cover access management and identity governance for the whole company. Over the past years, they have broadened the features to include new functionality based on customer feedback and reviews. We routinely give Omada suggestions as to what can be improved, either in terms of adding modules or some other aspect that has not been covered very well. Based on that, they have come up with certain exciting new features. For example, they have built new interfaces and new ways of configuring the system.

At the same time, they have also built up more functionality to add business values. Specifically, they developed a practice framework of processes that can be rolled out in a company very easily. It was created based on experience that they gained from past projects and customers.

What needs improvement?

What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.

I would like to see some kind of role-mining functionalities to help existing Access Management processes. For example, business roles and existing role models could be identified and imported into Omada. There are definitely some possibilities for improvement in this area.

For how long have I used the solution?

I have been working with Omada Identity since 2007, between 13 and 14 years ago.

What do I think about the stability of the solution?

Over the many years that I have worked with this product, the operation has always been stable. Especially when a new version is released, there are sometimes bugs. In cases like these, the support response times could be improved.

What do I think about the scalability of the solution?

In the latest version, there have been big improvements with scalability. If you add more compute then you can scale this solution without limits.

How are customer service and support?

I would rate the support a seven out of ten.

Sometimes, the time it takes to respond to a ticket is too long. Also, it can take a long time to provide a fix. Things have improved recently but if I consider my entire experience with them, the time we spend waiting for a resolution is too long.

Which solution did I use previously and why did I switch?

I have not been a part of many migration projects, so I cannot speak about the experience of transitioning from another product.

I have experience with One Identity Manager and NetIQ Identity Manager. The user interface is much more flexible in Omada Identity, which makes it easier to use and configure. This is definitely a pro.

The con is that some products provide better connectivity with other systems. For example, NetIQ Identity Manager brings some connectivity, especially with the mainframe systems that are seen in the financial industries. Such connectivity does not come out of the box with Omada. There is also a provisioning engine from NetIQ, for example, which is more stable and more flexible than the Omada solution.

With respect to the IGA functionality, Omada has more flexibility than NetIQ. You can customize, adapt, and configure it to a greater degree and with less effort.

How was the initial setup?

In terms of the installation, the initial setup of the suite and the components is very straightforward and well documented.

When it comes to the introduction of the Identity and Access processes with Omada, it can be very complex and it can also be very straightforward. It depends on the complexity of the processes that the customer demands. Omada has a best practices paper that explains how to set up various types of projects. When you follow that process, starting with some basic setup, then moving on to the improvements and continuing to roll out iteratively, I think it's very straightforward.

In terms of the time required for deployment, it again depends on the complexity of the processes that need to be integrated. You can have projects where it is fully deployed within weeks, and you can have bigger projects for bigger companies with more complex processes that can take a year or even longer to deploy.

Our implementation strategy begins with the need for a business concept. After that, we do some requirements engineering and talk about existing processes with the customer. Together, we decide what to migrate and what to introduce.

We then begin with a basic setup to introduce the first phase of the project. From that point, we use an iterative or agile approach to onboard more applications.

What other advice do I have?

My advice for anybody who is implementing this product is that it's a good policy to follow Omada's best practice strategy, with not too many customizations. I suggest sticking to Omada's standard model and approach with respect to implementation. This is what we recommend to our customers.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Integration Partner
PeerSpot user
CEO at Clango
Real User
Helps customers that are in danger of failing audits to remain compliant, and reduces TCO when moving from legacy solutions
Pros and Cons
  • "The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."
  • "I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."

What is our primary use case?

Our clients use it to onboard apps for provisioning, not just collections. They use Omada for provisioning to business applications, such as SAP and PeopleSoft. They use ServiceNow as the front door to that but Omada is for their accounting and their HR business applications. It's mostly used for the governance piece, certification—GRC.

Compliance is often what the issue is for our customers. They want to hurry up and get these products onboarded and set them up for provisioning for their business application, so they can meet whatever regulatory compliance controls they're trying to meet.

We're an Omada partner/vendor. We implement both their on-prem and SaaS versions.

How has it helped my organization?

From a security perspective, we've got customers that are failing audits or that are in danger of failing audits, because they can't do certifications. While it's not necessarily an improvement to the way their business functions, Omada certainly helps customers remain compliant with those audits. It makes them more efficient, and it's easier for them to support the audit requirements they have to remain compliant.

The solution also helps reduce total cost of ownership. In cases where they're swapping out Oracle, or they're swapping out RSA's Aveksa or IGO product, it's certainly reducing total cost of ownership. And, when we're moving clients from an on-prem, legacy IGO or IGA solution to the cloud solution, they no longer have the infrastructure issues and it's a lot easier to maintain. It's not as complex as an Oracle. Certainly, when we're replacing some of those legacy systems—IBM, Oracle, CA—it definitely reduces total cost of ownership.

Another benefit is that it has helped to reduce the number of helpdesk tickets and requests, specifically when combined with ServiceNow, which we've done in a couple of instances. In that scenario it drastically reduces the helpdesk tickets. Omada has the workflow built into it that allows a lot of work that used to be done through the helpdesk to be automated. We try to build more automation into the system in an effort to reduce the amount of support that's required for it.

It has also absolutely reduced the number of audit fines that our customers receive. A few of our Omada customers have either had audit findings, or did a pre-audit and knew the findings were coming, or they were trying to clean up from an audit finding by using the solution to do so. We see a reduction in audit fines in at least half of the cases where we implement the product.

What is most valuable?

The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.

What needs improvement?

I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.

For how long have I used the solution?

We've been working with Omada for four or five years now.

What do I think about the stability of the solution?

We have a lot of choices out there in the market to spend our time on. We've chosen Omada as one of the products that we support. It has been very stable. We haven't seen any issues related to stability so far.

What do I think about the scalability of the solution?

When it comes to scalability of Omada's cloud-native SaaS solution, we've used it with a Fortune 10 customer and a Fortune 100 customer. It's definitely scalable. The fact is, we're connecting it to SAP which is running the internal organizations of some of these companies. It's a new product, so it probably hasn't gone through enough Fortune 500 companies to say that it has been fully tested at that scale, but the customers that we work with are pretty significant customers.

In terms of our customers increasing usage of Omada, if they've gone through the process, they have a prioritization of the applications that need to be onboarded to an IGA tool. Once they get those high-priority applications onboarded, there's the never-ending list of additional applications to get onboarded. The priority for onboarding applications could be business-related, it could be audit-finding related, or it could be SOX-related. The client makes that determination. 

We've integrated the product with CyberArk and ServiceNow, to automate some of the helpdesk support that is typically required. Most of our customers are at the stage where they're saying, "Hey, let's get this Oracle HR product onboarded as our system of record, and work from there to onboard the other apps." Most customers, even the small customers, have an endless list of applications that need to be onboarded, once they have onboarded their highest priority applications.

How are customer service and technical support?

We have relationships with Omada from the chief revenue officer, all the way down. When we really need to make something happen, we can put that call in and make it happen.

But from what I know from our customers that have used Omada's technical support, they seem to believe those guys to be as adequate as any of the competitors in the space.

How was the initial setup?

The complexity of the initial deployment of Omada depends on the customer. But one of the reasons we chose to become a product vendor for Omada is because of the simplicity. It's the perfect fit for a lot of customers that don't need the complexity of an Oracle, or of a CA, or even a SailPoint. That's one of the main factors that attracted us to the product.

The implementation strategy is going to depend on the customer and where they are in the process. The pre-implementation strategy is to find customers that meet what we've defined as the sweet spot of customers, where Omada is the best fit for them. They are customers that are looking for this, this, and this, they're this size, and they're at this stage in their maturity model. We like Omada for the SMB market because you can get your hands around an implementation. You can get them on the cloud version and get them up and running pretty quickly. 

If it's a customer that doesn't require a lot of complex workflows, it's a simple product to get installed and get up and running. However, it still does have the heft to be able to support some of the more complex custom configurations and workflows, if they need that in the future.

There is no such thing as an "average deployment," but 90 days would not be a stretch for getting some of our clients up and running and getting an app or two onboarded, with some pre-built-in workflows.

The number of staff required for deployment is also deployment-specific, but we'll typically have a team of between two to ten people, depending on the size of the deployment and what the customer wants to do.

Some of our legacy clients—and when I say legacy, I'm talking about two to three years ago—are using the on-prem version. Whether a client goes with the SaaS or the on-prem really depends on what the customer is looking for. A lot of customers are going for SaaS because of the "flash-to-bang." The pitch is that with one of the starter packs, you can get them up and running with a system of record in a shorter amount of time than with the on-prem version. That's typically the preference. Customers want to get up and running. They're running from an audit, they're running to meet compliance, they're running for a deadline. They typically want to go SaaS so they can get some quick wins under their belts. The on-prem takes a little bit more coordination with their onsite technical and security guys.

What was our ROI?

The ROI that we see is the "flash-to-bang." You can get in there and get the implementation up and running. 

There is definitely also ROI, that I can't quantify, in getting clients compliant with findings and in getting their highest priority applications up and onboarded.

Where we do see a lot of ROI is with the cloud version in particular. When we do these implementations, we require time from the customer's internal IT staff. With COVID, those guys have been busy making sure folks can work remotely and protecting themselves from all the different threat vectors that have presented themselves during COVID. The cloud version requires the least amount of time of the internal IT staff, so there is definitely ROI there.

What's my experience with pricing, setup cost, and licensing?

Omada continues to be very competitive on pricing, especially on the Omada cloud product.

Which other solutions did I evaluate?

In terms of the solution's IGA features, I'm not going to say Omada's are pretty broad but there is enough breadth there to support some large customers that are using that product. It's definitely compatible, in terms of breadth, with other products out there in the market.

We support SailPoint. We've done a little work with Saviynt. We've worked with some of the legacy solutions, like Oracle OIG and RSA. We're familiar with other IGO and IGA solutions in the market.

Compared to some of the more complex tools, with Omada you can cut the implementation time in half, or even more than that. We look for the customers that fit that Omada mold. For the customers that don't have the complex workflows, and where you don't have to wade through 37,000 guys in their IT shop to make something happen, it's certainly a much easier product to get installed. That's why we like it.

But there is competition. All these vendors are now offering cloud solutions, like SailPoint's IdentityNow. Saviynt is a cloud-based solution. But when it comes to some of the legacy ones, you can certainly reduce your implementation time by 50 percent or more.

And on the pure governance part, Omada is definitely maintaining some of the same functionality as the other vendors out there in the market. It's not going to have all of the functionality of the SailPoint on-prem version. But it's more than adequate for the average customer.

What other advice do I have?

The only advice I would give is the same advice I give anywhere: Know your requirements and then make sure that the Omada product is the product that best fits your requirements. If it does, you can get it in and up and running in a more reasonable amount of time than some of the competitors on the market.

What I've learned from using the solution is that Omada has a certain place in the market. When we find a customer that has the set of requirements that Omada is a really good fit for, we can get them up and running pretty quickly, without their having to spend a ton of money, and without their having to spend a ton of their internal IT resource time. Omada is probably marketing to everybody, but for us, there's a certain customer where we say, "Okay, they're heavy on this, they're light on this, they want this, they have this issue, that issue, and this requirement. Okay, perfect fit for Omada." When we find that, we end up with really happy customers because we can show them some progress in 30, 60, or 90 days, as opposed to a two-year deployment in other cases.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Chief Security Strategist at Clango
Real User
Automates the certification process so you can do certifications as often as you want
Pros and Cons
  • "Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
  • "The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."

What is our primary use case?

Everything is related to identity governance, such as

  • Certification
  • Joiner, Mover, and Leaver (JML) use cases
  • Access request for use cases
  • Provisioning use cases
  • Workflow.

In a fully implemented Omada Identity solution, all these use cases are equally important.

We have on-prem Omada customers, then we also have the Omada SaaS customers. We always work with the latest version of this solution.

How has it helped my organization?

Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want. 

Another benefit is automated provisioning of user accounts when you replace manual provisioning. 

Omada Identity has reduced the number of audit fines that some of our customers have received by more than 80 percent.

What is most valuable?

Omada Identity is a very feature-rich solution. Its features are designed based on a methodology called identity plus.

For our customers who prefer having a SaaS solution, they also prefer a cloud-native solution. This is a big requirement for them.

What needs improvement?

The Omada Identity SaaS version isn't as flexible as Omada Identity on-premise. It is expected behavior though. Often, customers under estimate the level of controls and flexibility when moving to SaaS. We want customers to carefully evaluate and analyze each use case and/or requirement. 

We work closely with Omada and understand the roadmap, which addresses what market is demanding, incrementally in each release.

For how long have I used the solution?

It has been about three years that we have been implementing Omada Identity for customers.

What do I think about the scalability of the solution?

We haven't had any scalability issues with our customers. Omada Identity has been scalable to our customer requirements. It's a high-capacity solution, so large environments (more than 2000 users) is not a problem for Omada Identity. 

Omada is at par with the industry standard at this point for scalability. They aren't extraordinary yet, but they are working on it. They are probably at par with their competitors.

How are customer service and technical support?

The Omada product documentation could use a good uplift. Some documentation is outdated as well as other documentation can be less descriptive than it should be.

There are some initial challenges when it comes to support. However, I am very happy to see it drastically improving. 

How was the initial setup?

If you are using the provided connectors and configuration out-of-the-box, then it is straightforward. However, if you require custom connectors or configurations, that setup is can get complex. 

An average deployment takes three to six months.

Our implementation strategy varies based on the customer's requirements.

What about the implementation team?

We provide deployment and post-deployment support. In a deployment scenario, there will be one or more implementation engineers along with an architect and project manager. Then, in the post-deployment support, we have architects and engineers.

What was our ROI?

The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is comparable to other solutions. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment/installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors.

It has reduced the number of our help desk tickets from 25 to 75 percent.

Which other solutions did I evaluate?

Compared to competitors, Omada Identity is either equal or more feature-rich than comparable solutions, e.g., RSA Identity Governance and Lifecycle (IGL), SailPoint IdentityIQ, and Oracle Identity Governance, because of its identity plus methodology. 

Omada workflow designer is a feature for which we have gotten very good feedback. Ease of configuration is also something Omada Identity does better than others in the market. However, customizability is something where Omada is not as good as its competitors.

The time that it takes to get up and running with this solution compared to RSA and SailPoint is almost similar.

What other advice do I have?

Carefully evaluate your use cases before starting an implementation. Have an identity management program defined before starting technical implementation. That would be my most important advice. 

Define your use cases clearly. 

Have all parties involved. Not having management buy-in almost always led to difficulties in the project.

Omada has defined and documented the Identity Plus Process based on their experience. This is an excellent reference guide to implement an Identity program.

Everything considered, I would rate this solution as an eight out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Solution Architect IAM at a energy/utilities company with 1,001-5,000 employees
Real User
You can easily configure almost anything you want without using custom code
Pros and Cons
  • "The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
  • "The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."

What is our primary use case?

Our primary use case is for the lifecycle management of employees. In addition to that, we use it to provision accounts and authorizations to target systems. We can do segregate of duties checks based on those authorizations.

How has it helped my organization?

The previous tool we had was an old-fashioned, highly customized tool, and their self-service management was a little bit difficult. With Omada, it's a lot easier to give responsibility to the business instead of IT, and that's one of the big changes that it has made. It's not implemented fully, because there is also a cultural change needed in our company, but Omada does make it possible and we are working on it. That's one of the biggest changes.

Before Omada, we only had SAP and one or two cloud tools but now we have around 50 cloud tools. The whole playing field has changed dramatically. The cost of ownership since we started using Omada has increased, but the landscape has changed a lot also, so it can't be compared with the costs of our old solution. 

I don't know how many audit findings, in total, we have been subject to, but Omada reduced that number. I am aware of at least one big finding that Omada helped resolve. 

The landscape is much more complex than it used to be. We had one data center, now we have multiple clouds and we have a lot more tools in the cloud. Everything is
at least in the public cloud. The landscape has changed a lot and things have become much more difficult. If we didn't change to Omada, the help desk cost would be a lot higher. That's one thing for sure.

What is most valuable?

The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.

We can do more with Omada than the business could have imagined, especially in the area of security. There is a lot of functionality for the segregation of duties. We can make things safer. The hire-to-retire process is also implemented pretty well. With Omada, we can deliver the functionality that the business requires at the moment. In addition, we will probably be able to handle whatever the business may come up with in the coming years.

What needs improvement?

The backend is pretty good, but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare to show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.

In addition, Omada needs to invest more in its APIs because a lot of companies have API-first strategies. Although it's not Omada's main priority, the APIs they now have are too limited. They need to invest more in making their solution accessible through APIs.

For how long have I used the solution?

I have been using Omada since August 2017. 

What do I think about the stability of the solution?

Omada consists of components, some of which are very stable and some that are not. For example, Omada calculates each identity, each persona, to see what they have access to, and that's quite stable. Their import mechanism; however, is too slow and it's too fault intolerant. It crashes once in a while for various reasons. It cannot always handle wrong data input.

You can of course accept a certain error rate or fault rate, but still, sometimes if one thing fails, if there's one wrong object, all the other functionalities are also aborted, which is frustrating if you have 20 new employees starting.

What do I think about the scalability of the solution?

We're on-prem, so scalability in the sense of plugging in extra memory is something we need to do ourselves. For the scalability of its functionality, it's pretty good. You can add new target systems, for example, and new applications. If you want to use new functionality, you can build your own processes that work well.

The only problem with its scalability is the import part because an import for a target system can take quite some time, up to three or four hours. In the end, we can run into an issue where there is more imports to be done than hours we have in a day. But overall, it's pretty scalable.

We have 6,000 employees and we now have around 800 to 1,000 external people who are not in our HR system; they are contractors. We are also managing 64 technical systems from Omada and behind that are around 500 to 600 applications.

In terms of administering Omada, we do almost everything ourselves with two to three FTEs. It's not only operations, but it's also the development of Omada. That is always ongoing because we bring on new target systems that we need to onboard into Omada. We also get different requests for new processes in Omada. We have a partner who helps us at some points, but their role is mostly QA.

If we ask for technical support, it is more because of an incident or things that are not documented properly. If we want to implement something new which isn't documented, our partner might be unable to help because of that. Then we go to Omada. 

How are customer service and support?

If you are contacting them for a major issue, the support is good. If it is a more simple question, it could take up to months to be resolved.

It also depends on us. If we formulate the question correctly, in an extensive way, then most of the time we get an answer pretty quickly. But if we're a little bit vague, they don't know what to do with it and they keep it on the backlog because we don't have a service level agreement on that.

In general, support has improved and evolved in the last couple of years but a big downside of Omada is that if you have, for example, Okta, SailPoint, or Azure AD, you can Google it and find people who ask questions about it. If you Google for anything about Omada, you won't find anything. There isn't a big community. Omada introduced its hub, where you can ask questions, but it's limited to registered users. There are also different hubs for partners, customers, and Omada employees, so not all the information and all questions can be found in one place.

Which solution did I use previously and why did I switch?

We used a tool called UMRA, User Management Resource Administrator. It's a tool from 2004, and it's a brilliant tool, but it's a little bit outdated. It was a custom tool with everything customized for us, and is fine if you only use Active Directory. But we now have 64 technical systems connected and it wouldn’t be possible for UMRA to handle them, or at least not as quickly as Omada can.

How was the initial setup?

The initial setup should have been straightforward, but because of the SAP implementation at our company, it was still pretty complex. The initial step in the implementation was to hook up our SAP systems to Omada, set up the identity life cycle management and to connect the access rights for SAP systems. Our SAP systems are quite complex and had some technical depth to them, which we needed to solve via Omada, which was horrible. Even though it was a simple setup, it still became pretty complex.

What was our ROI?

We have seen ROI because we moved to Omada in 2018. We had a new policy that was more cloud-native, and if we did not have Omada we wouldn't have been able to facilitate that. Omada facilitated our company's move to the cloud.

Which other solutions did I evaluate?

In the past, each tool was the same, they all were custom-built tools, as were UMRA and Omada. But they all evolved or they created new tools. I don't have enough experience with other tools, only a little bit of experience with Okta, and there's a big difference between Okta and Omada. Okta is an authentication tool and not an Identity Governance tool. It's trying to be that, but it's not as far as Omada, it cannot do what Omada can.

What other advice do I have?

My advice would be to put good people from your company in Omada because it is a complex tool and you can do a lot with it, but you won't get all the benefits out of it unless you invest in it on the technical side. Then, on the other end, the business needs to be responsible for IGA.

In general, it doesn't matter which tool you take, it doesn't matter if you take Okta, SailPoint, or One Identity, your business needs to be responsible for IGA. It is important to invest in your IT team so that they can configure Omada because that will give you faster value from the product.

The tool alone is not the solution for everything. You need to have dedicated IT guys on it who can configure it.

What I see with Omada, but also with other companies, is that IGA is falling somewhere between IT and business. A business could be responsible and have no IT guys involved or the other way around. IGA is a complex landscape where the business is responsible for authorizations and segregation of duties and the lifecycle management, but on the other hand, the configuration of IGA tools, like Omada, also gets pretty complex.

When moving to the cloud, you need to have a faster time to market. Identity is the new security parameter and the core security parameter. You need to have people at your company who know what they are doing with Omada and who know how to configure it. They also need to know how to resolve issues if somebody gets hacked. Invest in your people to bring identity at the IGA level of your IT, and also of your business, to a higher level.

Omada offers training and they have documentation of the application on their hub, their community site. I don't think they provide certification, at least not the classic type where you can do an exam. But they have added a lot of training in the last one or two years. They didn't have a lot and now they have a lot more, so that's growing. 

I would rate Omada an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Partner bij Navaio IT Security at Navaio IT Security
Real User
A cloud-native solution that provides good governance and compliance reporting
Pros and Cons
  • "It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
  • "They need to improve the cost for small companies."

What is our primary use case?

We are using Omada Identity Cloud, their SaaS version, as part of our identity and access management proposition towards our customers. We are an IT security company situated in the Netherlands. What we're trying to do: We give our customers guidance in their needs, aims, and goals regarding identity and access management. Therefore, we are the trusted partner for our customers in order to give them control over their identity and access management landscape, and we use Omada for this. We provide managed services for our clients.

It is all cloud native. What we do, we say, "Dear customer: We can help bring your landscape under control from an identity and access management perspective. For that, we use Omada as our platform."

How has it helped my organization?

Omada Identity Cloud is part of our proposition to help us manage environments. If we don't have a product underneath, then it is quite difficult. Therefore, we had to choose a product solution to make our proposition believable.

What is most valuable?

The governance part is the most valuable feature. The governance processes are defined, and it is quite easy to report upon the compliance. The compliance reporting is very good. 

From my perspective, the IGA features cover everything and are quite broad.

What needs improvement?

They need to improve the cost for small companies.

For how long have I used the solution?

We have just started to use this solution.

What do I think about the scalability of the solution?

The scalability of the product is good. There is a lot of functionality within it, without paying extra costs. It is quite complete on its own, and there are no hidden costs. 

It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts. 

How are customer service and technical support?

They know what they are doing when setting up the business because this is their core business. There is no waiting time if you need to schedule a meeting with them. They provide a quick response time. Compared to other solutions, their response time is fast and done in a short amount of time.

How was the initial setup?

We are starting the configuration stage right now. 

The initial setup has been straightforward. It is a quick setup, which is flexible and user-friendly.

What about the implementation team?

They set up the environment, which makes it almost immediately available for us. Then, we can configure the solution for our customers' needs, as the customer wants, and as we think is best for our customers. That makes it flexible, so we do not have to make any big investments in terms of hardware.

We have a customer lead who is responsible for all contact with a given customer. We also have a project manager finishing the implementation process, then we have a couple of engineers and a solution architect. There are about five people who are involved.

What was our ROI?

With a SaaS solution, you don't have to buy something, install it, and activate it on your balance sheet. That is one of the clear benefits. 

What's my experience with pricing, setup cost, and licensing?

They offer a complete solution. However, the pricing is too high for SMBs.

With the cloud solution, spinning up the system is quite easy. Afterwards, you configure and pay for all the use by customers, which is then paid by the customers.

Which other solutions did I evaluate?

We evaluated other vendors from the Gartner Magic Quadrant (the ones that were near Omada Identity Cloud) when looking for a solution. 

We are just starting with this product. We have a clear vision of what we want with our proposition, so we chose Omada Identity because it is a good product in regards to scalability and being a cloud-native solution.

We feel Omada has the same understanding of what is going on in the market as us. Our strategies are quite well-aligned. The decision to choose Omada Identity Cloud was not only about the product, but at least 50 percent about the company too.

What other advice do I have?

It is very important that it is a cloud-native solution. The world is moving towards the cloud, which is a trend that you cannot change. Based on that, it is quite evident that you want a partner that has a product from a cloud-native perspective. Assets are less on-premise and more on the cloud now, so it's more about functionality and processing as well as taking it as a service. We want to move along with that trend.

I would rate this solution as an eight out of 10. There is always room for improvement.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer:
PeerSpot user
Solution Manager at AB Group
Real User
Provides a clear roadmap, offers a significant advantage over other solutions, and is stable
Pros and Cons
  • "The key benefit of Omada Identity is maintaining complete control."
  • "The current reporting tools in Omada are limited, but we expect significant improvements in the new version."

What is our primary use case?

We use Omada Identity to manage all our users across our various platforms. We estimate there are three or four in total. This includes managing target systems, administrative users, and groups.

How has it helped my organization?

Omada offers a clear roadmap for deploying additional features. This transparency allows us to stay in close contact with them and discuss desired improvements. We can leverage user groups as a forum to collaborate with Omada. By bringing together all application users, we can effectively identify areas for improvement and work with Omada to implement them.

In addition to my role managing user and group permissions, our system allows users to directly request access to resources. While anyone can request access to anything, it still requires approval. Resource owners have a clear overview of what they control and who has access, ensuring both users and owners are aware of access permissions. This transparency, previously unavailable in our old environment, is a major benefit of Omada Identity. It creates a more user-friendly experience compared to systems where we solely manage access and users have no way to request it.

Omada's focus on fundamentals and best practices streamlines our IGA deployment, achieving it within a 12-week timeframe. Their dedicated team, including our designated groups and partners, consistently provides prompt and helpful responses to our inquiries. This experience reinforces my confidence in the successful implementation of Omada Identity.

Omada Identity offers a significant advantage over our previous system. With Omada, we gain a much clearer overview of user access across all our target systems. This eliminates the need for direct administration within each system, which is especially beneficial when managing more than three or four. In essence, Omada provides a centralized view of which applications each user can access within our entire system landscape. This consolidated view is, in my opinion, the most valuable benefit of using Omada Identity.

Omada's Identity Analytics is a valuable tool because it empowers us to make informed decisions quickly. Traditionally, this would require sifting through numerous pre-built reports or even creating custom reports from scratch. Thankfully, Omada streamlines this process. The system allows us to easily export data into a format like Excel, providing the flexibility to analyze information in whichever way best suits our needs. This makes it a powerful feature for not only understanding the data within Omada but also for presenting it to others in a familiar and accessible format like Excel spreadsheets.

Omada's Identity Analytics has helped reduce the manual overhead involved in our identity management process because it is user-friendly.

Omada's Identity Analytics has helped reduce the cost of the identity governance administration program by 50 percent. It is easier to do reviews now with Omada.

Omada Identity is configured to automatically disable access for employees who have left the organization. This means that when an employee departs, their access to company systems and data is immediately revoked without requiring manual intervention. This automated process helps to improve security by ensuring that former employees no longer have access to sensitive information.

From a management standpoint, Omada Identity gives us confidence that we have a secure environment. It prevents users from accessing unauthorized certifications, which is a significant improvement over our previous system. Management strongly supports our use of Omada Identity. Ideally, they would like all applications to be integrated with Omada. This would allow Omada to handle the governance of all user access, ensuring continued security and compliance.

We regularly conduct surveys for managers and resource owners to ensure that no one with access to the application has left the organization and could potentially cause a data breach. I believe this certification survey feature offered by Omada is a valuable tool.

Omada's role certification surveys streamline the onboarding process for new employees. By pre-defining access permissions based on roles, new users can begin exercising the permissions they need to perform their jobs from day one. This role-based management approach simplifies onboarding and ensures new hires have the resources required to be productive quickly.

Our role certification surveys have been instrumental in maintaining compliance and security standards. While the completion rate isn't perfect, it's steadily improving. It's important to note that achieving a high completion rate takes time. We need to follow up with all role owners and relevant individuals to ensure they complete the surveys. This can be challenging as it requires managers and resource elements to dedicate some time to the process. As a result, completing a full survey cycle can take some time.

Implementing role-based access control has positively impacted our organization's security posture. Managers no longer need to submit additional access requests for their team members. This simplifies the approval process, as they can simply assign pre-defined roles that grant the necessary permissions for each job function. This approach strengthens security by ensuring users only have access to what they need, adhering to the principle of least privilege. The onboarding process is also streamlined, as new hires automatically receive the appropriate permissions based on their assigned role. Additionally, access is automatically removed upon departure, eliminating the risk of lingering privileges. Overall, role-based access control has significantly improved the efficiency and security of access management for managers across all departments.

Omada Identity significantly reduces the time it takes to provision access for new users. In an ideal scenario, the entire process is automated, eliminating manual intervention. This means new employees receive the necessary access to begin working immediately on their first day. Overall, Omada Identity represents a major improvement in streamlining user onboarding.

Omada Identity streamlines access management by consolidating disparate systems into a single platform. This means no matter our location, device, or required applications, as long as they're integrated with Omada, we'll have the access we need to be productive. In short, Omada offers a flexible solution for managing all our access needs in one place.

We streamline access requests by incorporating them into existing roles whenever possible. If a department frequently requests access to specific systems, we recommend adding that access to their current role. In cases where no suitable role exists, we'll create a new one to accommodate their needs. This approach ensures new department members don't have to resubmit access requests, saving everyone time and effort.

The need for new user calls is low because users typically get the access they need right away. The most common questions they have are simple things like password resets. Of course, the service desk or help desk is always available to assist, but their workload for access requests is minimal since most users have the necessary permissions from the beginning. This streamlined process reduces the overall need for new user support.

What is most valuable?

The key benefit of Omada Identity is maintaining complete control. We have full visibility into user access privileges. Additionally, Omada Identity provides a rich set of tools for conducting surveys and reviews. This is particularly beneficial for audits, as it simplifies demonstrating access details to auditors. We can easily show them who has access, who granted it, and the approval process – all within Omada Identity.

What needs improvement?

The current reporting tools in Omada are limited, but we expect significant improvements in the new version. While our current version is outdated, attending user meetings with Omada might be beneficial to voice our needs and influence future updates. However, upgrading our current version isn't an option right now. Instead, we'll migrate our applications to the new Omada version to gain access to its improved reporting functionalities. This is due to our recent merger; the company I previously worked for used the older Omada version, while the new company utilizes the latest one. By migrating applications, we'll benefit from the new features, especially the enhanced auditing tools. These improved tools will allow auditors to generate reports themselves, saving us valuable time. It's great to know that Omada is already working on this functionality, making it a valuable addition for the future. While there's no immediate solution for our current version, the new Omada promises significant improvements.

For how long have I used the solution?

I would rate Omada Identity for 5 years.

What do I think about the stability of the solution?

Omada is stable.

What do I think about the scalability of the solution?

The new version of Omada is scalable.

How are customer service and support?

We currently utilize two partnered consultants for support. These consultants assist us with any difficulties we encounter within our environment or the solution itself. Additionally, we have access to Omada support. However, it's important to note that Omada's typical response is to recommend an upgrade. We're aware of this approach.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment of Omada was a bit complex, but Omada itself is not to blame. The complexity stemmed from our application. Omada required some customization to work effectively with our application. This customization is also the reason we are hesitant to upgrade Omada. Upgrading would be very time-consuming because of all the functional changes we have made to our application.

The full deployment of the application took a year and a half to complete. The deployment team comprised ten people in total, including the project manager, coders, and myself as a tester.

What about the implementation team?

Omada was helping us with the implementation from the start along with one of their partners. The partner was ICY but they no longer exist. They are now part of Columbus.

Which other solutions did I evaluate?

We also evaluated SailPoint but selected Omada for its view, functionality, and price.

What other advice do I have?

I would rate Omada Identity 9 out of 10.

Our Omada deployment spans multiple departments and roles. It manages 40,000 resources across four applications in three countries.

While we're hesitant to upgrade due to the complexity of maintaining our current on-premise version of Omada Identity, I understand the newer version is an improvement. While it likely won't be a completely effortless process, it should be significantly easier to manage than our current system. Currently, the maintenance burden falls solely on one person.

Omada is a stable solution that works well.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.