Omada Identity Other Advice

SS
Identity and Access Architect at a renewables & environment company with 5,001-10,000 employees

I rate Omada Identity 9  out of 10. I recommend engaging an architect to help you develop the system. You need someone with Omada experience. The product involves some complicated processes, and you'll run into problems if they don't align with your company's processes. When you roll out Omada, you also need to look at your own HR processes.

View full review »
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV

Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so.

Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer.

It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access.

Omada Identity was deployed as a SaaS solution in our organization.

I think Omada Identity is flexible enough to be used by both smaller and bigger companies.

Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient.

I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool.

Overall, I rate Omada Identity a seven out of ten.

View full review »
TB
Head of IT Identity Team at a manufacturing company with 10,001+ employees

I would rate Omada Identity 7 out of 10.

The roadmap isn't entirely clear. It started as a discussion, and then things escalated quickly. Perhaps it's because we were just coming off a two-year cloud migration project. That was the main focus, of course. In a normal production environment, adding new features is a straightforward process. However, a two-year transition project presents a different situation. With hundreds of existing requirements and ongoing discussions which continued until our go-live date just last month, it's a different ball game altogether. This isn't a typical production scenario where we simply request a new feature. We're coming off a major project, so the approach needs to be different. We'll need to have a conversation about how best to support new ideas moving forward.

Omada Identity requires regular maintenance to ensure it functions properly. We need to identify the cause of any errors that arise. Omada, like a complex system, performs several tasks: it gathers data, processes it, and then exports it to other systems. These various interfaces can malfunction, leading to error messages. By monitoring other tools, we can identify issues. For example, if we see errors in five data transfers, we'll need to investigate the cause. This investigation will determine if the issue is due to incorrect data or a malfunctioning functionality. Initially, we receive six to seven support tickets per day. It's crucial to understand the nature of these issues. For instance, if emails are sent without a link, we need to add the missing link. Despite being a cloud product, Omada offers significant non-coding customization options. This allows for the addition of new functionalities or the correction of existing ones that may be malfunctioning or incomplete. In essence, this is what maintenance entails.

The availability of pre-built connectors for applications varies. There are excellent pre-built connectors available for SAP. Pre-built connectors for ADA are limited, but functionality can be expanded through custom development projects. Integrating other systems, particularly HR systems, with SuccessFactors without additional middleware is not feasible. The logic between HR systems and Omada is fundamentally different, and this complexity is not unique to our situation. Middleware is necessary to map and translate this logic between the two systems.

Our experience implementing Omada suggests using a larger implementation company with strong consulting capabilities. We found Omada's project management lacking. They simply executed our instructions, and we lacked a deep understanding of the tool. More consulting and guidance, beyond basic project management, would have been beneficial. Regarding historical data, migrating less is preferable. Importing large amounts of data, especially outdated structural data, significantly increases project complexity. Thoroughly documenting requirements early on is crucial, and ensuring the implementation partner takes the lead is essential. Omada did not provide a structured approach to gathering requirements. We relied solely on an Excel list for fields, which was insufficient for processes. A structured approach to requirement gathering, focusing on business processes rather than technical details, is vital for successful consulting engagements. A decision-making board that operates efficiently is also critical. Our board was effective in avoiding delays caused by outstanding decisions. Finally, a strong technical architect on the client side is essential for navigating the complex internal system landscape. This project is highly technical and sits at the heart of IT operations. Without a functional system, user productivity suffers.

View full review »
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
Peter Schouten - PeerSpot reviewer
Systems Adminstrator at Avans Hogeschool

I would recommend Omada Identity to others. To those who are evaluating this solution, I would advise doing a very thorough proof of concept and making a very detailed plan of specifications and demands from the system. Whatever you do, do not use the Traxion company to do the implementation.

It has so many possibilities. We have not yet had a glimpse of all the possibilities. We are still on our journey to discover all the features of Omada Identity. We see a lot of things that can be done. We have barely touched the surface in regard to integrations. We have only done integration with Active Directory and Azure, and it seems to be working fine. Application integrations will be done next year.

The reporting is very powerful, and we have not yet gone into the details. From what we have seen, we know that we can do a whole lot of things. As ICT staff, we do not need to read or interpret reports ourselves. We can provide management with reports. It would be nice if the reports were in a nice readable fashion for the management, but I have not gotten any feedback back from management because we have not provided any reports yet.

Omada's identity analytics have not yet helped us make informed decisions faster than we could without them. We are not yet at that point in implementation to entrust the decision-making to Omada. Currently, people who use Omada as technical staff are purely ICT staff, and we are in the process of enrolling the educational support personnel into Omada. Decision makers and management will be introduced to Omada later on, but it is something that is on our roadmap. We will implement it in the future, but we have not currently implemented it.

Similarly, Omada Identity's reporting tools have not yet significantly impacted our decision-making. The decision-making part is on the road map, but currently, decisions are made at the table in the management staff's departments. They are not affected by Omada yet, but we hope to do that at the end of this year or the beginning of next year to help them see the great picture and make decisions.

We used Omada's certification surveys two or three times to recertify roles or to determine if roles are relevant. We used them partly by watching our Omada friends do it and making a survey ourselves, but this is also something that we have to learn how to do effectively and efficiently. It is loaded with options. Exploring all those options would be a few months of work in itself.

Overall, I would rate Omada Identity an eight out of ten. There is room for improvement. It is not yet perfect.

View full review »
Dietmar Wettach - PeerSpot reviewer
Identity and Access Product Owner at Flughafen Zürich AG

I rate Omada Identity 9 out of 10. 

View full review »
TS
Product Owner at a financial services firm with 10,001+ employees

I rate Omada Identity 8 out of 10.

View full review »
Gjert Tronstad - PeerSpot reviewer
Chief Information Security Officer at a manufacturing company with 5,001-10,000 employees

I would definitely recommend Omada. It's a good product that absolutely does what you need. I would suggest reading through the identity process, the framework that they have created, to get an understanding of what you need to have in place before starting this project. For us, it was a long road to work with HR to get everything implemented. Having that understanding before you start is really key to a successful implementation.

View full review »
KW
IT Project Manager at a energy/utilities company with 10,001+ employees

First, definitely define your exact requirements. Then, maybe do a proof of concept. Try connecting the first application and gain some familiarity with Omada's expertise.

So far, we're very happy. No real negatives or drawbacks yet. So, for me, it is a ten out of ten.

View full review »
Harold Van Ham - PeerSpot reviewer
Product owner Identity & Access management at Avans Hogeschool

I would recommend Omada Identity if you are an institute like Avans or an enterprise. If you are a small business, I would not recommend it.

We plan to use more features as we go on. We will use the governance features of Omada Identity as we go on. We have not prioritized the governance features of Omada. They are very important to us, but we have to first align and connect a lot more systems before we can fully profit from the governance possibilities. Similarly, we have not yet used Omada Identity Analytics. Our go-live implementation was a replacement of our old system. Since then, we have released some of the end-customer features, and now we are starting with extra features.

Within the educational IT environment, security is our top priority. It has always been a priority and in the future, we need to prioritize that more and more. Omada helps us, but our Security and Safety department itself has ICT security as the top program running right now where security must be in every part of our environment at every second and in every decision we make. Having Omada implemented during that program makes us aware that we are quite good, but there is always room for improvement. Omada can help us with that a lot.

Omada Identity has not yet saved us time. We have mostly replaced the functionalities that we had from our old system. In the near future, we will have more automatic provisioning. People will also be able to provision other colleagues and things like that. It will help us a lot in terms of time savings, but so far, the time savings are similar to what we have had in the last five years.

Overall, I would rate Omada Identity an eight out of ten.

View full review »
MP
IAM Product Owner at a transportation company with 5,001-10,000 employees

I give Omada Identity an eight out of ten.

The user-facing web front end has some confusing features. For instance, while the website is loading, it does not block user input. This means we can type while the website is loading, but everything we typed is lost once the loading is finished. So, to simplify, both the web front end and the user-facing interface need improvement. Omada is aware of this and acknowledges it. Although it may not be openly discussed, the people behind the product are dedicated to making it better. It's actually a compliment that the people are more impressive than the product itself, and it should always be this way. They are actively working on addressing the issues and we have seen some improvements over the years. In the last couple of months, they introduced a new user interface, but there is still room for further enhancement.

We use Omada Identity for role-based access control when the roles are coming from HR, the head of a department, the project manager, and a few others. These are the only roles we currently have and use. However, I wouldn't blame Omada for this. It is because our organization has not yet defined these company roles. Currently, we are in the process of identifying the first responders within the company. These roles include IT service desk agents and similar positions, but they are still being developed from the company side. Once that is completed, we will discuss it with Omada and, in fact, we have already begun the setup process in Identity Suite over the past few weeks. But for now, it is mainly driven by HR.

We have centralized IdentityX management for the entire organization. This was the case before the introduction of Omada Identity, and it continues to be the case with Omada Identity. There are certain situations, particularly those involving high confidentiality and secure financing matters, where we do not use Omada for provisioning and de-provisioning. For instance, we do not utilize it for high-privileged domain administrative accounts. The reason for this is that if we were to do so, the consultants working with us on a daily basis would have implicit full permissions to our critical systems. Hence, we have imposed an access level limit. In cases where we do not fully integrate Omada Identity, we manually set and provide the highest level of permissions, in line with company policy.

For training reasons, we were unable to keep pace with the accelerated development in the warehouse. We lacked the necessary system connectors, and HR was handling onboarding in the HR system and our IAM solution. Developing an HR connector internally proved to be beyond our capabilities, as it falls outside our core competence in the current business cases. Therefore, this becomes an additional reason for considering the Omada Identity platform.

The comprehensiveness of Omada's out-of-the-box connectors for the applications we use is, for the most part, satisfactory. They generally perform their intended functions effectively. If we have specific requirements, they accommodate them by allowing us to input our username, password, or tenant ID for Azure Active Directory. They continue to fulfill their designated tasks without issues. Therefore, there are no complaints about this aspect. However, if we have additional requirements, we may need to make adjustments accordingly. Nevertheless, for the most part, we can configure everything within the web portal without resorting to complex modifications in files or the database.

View full review »
AD
Functional Administrator at Gemeente Utrecht

To those who are interested in using this solution, I would advise starting with it. It is terrific. It is a nice program. For users, it is very easy to access.

We recently let another potential customer of Omada see what we do with Omada. They were so happy. They said to us that they would contact Omada to get it.

Omada can be set up to remove an employee's access as soon as that employee leaves the organization, but we have a grace period of seven days. We have some managers who sometimes forget to extend the account and change the end date. When the first of the month is on Saturday and their employee has to work on Monday, they have to expand the account and change the end date. So, as a grace period, for the first seven days, we do not revoke any rights or resources. After seven days, we do that. The only resource we revoke right away is the Office license because that is a lot of money.

Omada Identity helps to save time when provisioning access for identities, but in my human resource organization unit, there are some people who make mistakes, and most of my time goes into cleaning up their mess. They put somebody in their system twice, so I have them twice in Omada, twice in Active Directory, etc. I have to bring this to their attention and ask them to hide one because otherwise, everybody can see them in the address book. They have to clean it up. After they clean it up, I can remove them from Omada. Humans make mistakes.

Overall, I would rate Omada Identity an eight out of ten.

View full review »
PK
IT Project Manager at FREDERIKSHAVN KOMMUNE

Make sure that all processes are dealt with in Omada. We had some processes that were not described and, therefore, we had problems afterward. The implementation of the system is very important. For example, be sure to have valid and correct data. Garbage in, garbage out. All the work before you push the "Go" button is very important. I think we may have underestimated that when we were implementing Omada.

View full review »
Carsten Eiberg - PeerSpot reviewer
IAM Security Specialist (Omada Specialist) at a insurance company with 1,001-5,000 employees

I rate Omada Identity Cloud an eight out of ten. In most cases, whenever I have an issue with Omada or a feature I would like to see, I check the roadmap and realize it's already in the pipeline. Omada is constantly improving, so I give it an eight. 

They listen to their customers. You can submit a suggestion to their ideas portal, and other customers can vote it up. They prioritize new features based on the users' votes. 

I advise new Omada users to understand your data before implementing the solution. When you put people on the project, it should be people who know the HR data and the internal architecture.

View full review »
ST
Senior Consultant at Københavns Kommune

Any business interested in using this product needs to make sure that they are ready to either pay Omada or another consultancy firm to maintain the solution, or they should have the internal resources for maintaining the solution. It is quite a difficult solution in terms of maintenance.

It is very important to make sure that the master data is correct and is controlled by processes rather than humans. This is very important. We thought that we had a very good understanding of our master data, and it was mostly supported by processes and not by people, but we certainly were caught a bit by some of the things. So, having control over your master data is the most important thing. 

If you are a reasonable-sized organization, you should be very careful and make sure that the implementation partner has the correct implementation model that suits your need. You need to make sure that you have the correct support, or the means to find the correct support, for the application itself when you go live. These are definitely the three most important things.

I would rate Omada Identity a seven out of 10. There is definitely room for improvement, but it is not a bad product. It is a good product, and seven, in my book, is for a good product. 

View full review »
João Toso - PeerSpot reviewer
Identity Access Management Operations Specialist at MAHLE

Deploying the identity governance administration took longer than twelve weeks; it was a significant project that spanned over a year, but less than two.

Omada Identity analytics helps us make faster and more informed decisions. With dedicated teams for implementation, support, and product management, Omada provides comprehensive assistance across all services and situations.

Omada's internal analytics, along with their training resources like recorded classes and workshops, have significantly reduced manual overhead in identity management. Their accessible support and educational offerings help us learn about new features and implementations, making the process smoother.

We have set up Omada to automatically revoke employee access when they leave the organization. For instance, when using SAP HCM for human resources, Omada can integrate with it to update user status based on HR actions like termination or leave. Similarly, when onboarding new employees, Omada can provision access based on HR data from systems like SAP HCM.

We have used Omada's certification service to ensure that roles remain relevant to our organization's needs. This has greatly enhanced security measures, as access to Omada is restricted to specialists in identity management, minimizing the risk of unauthorized access.

Omada has significantly saved us time in provisioning access for identities. With automated processes, when an employee is terminated, their access is revoked automatically, and when a new employee is hired, they are onboarded automatically as well. This automation greatly reduces manual intervention and saves time.

Omada has consolidated various access management systems, replacing the need for other solutions. The most appreciated aspect is their accessibility and helpfulness, which sets them apart from other platforms like Okta, One Identity, and Google IG. Their support extends beyond technical assistance, making them invaluable partners.

Omada has helped automate reviews of access requests and route them accordingly. It allows for customization based on various criteria such as country, contract type, and more, enabling the creation of assignment policies tailored to specific needs.

Omada's out-of-the-box connectors for applications are comprehensive and effective. They provide access to forums where users can discuss and learn from others' experiences, making integration easier.

Using Omada's connectivity community has been valuable for us. It allows for sharing updates, new features, and integration possibilities. This helps us stay informed and improve our services, making it a highly important resource.

For new users considering Omada, I would advise them to prepare by ensuring they have a clear understanding of their organization's identity and access management needs. Once they've purchased the solution, they should be ready to personalize the interface to make it user-friendly and tailored to their organization's requirements.

Overall, I would rate Omada Identity as a ten out of ten.

View full review »
JG
IT Team manager at a financial services firm with 10,001+ employees

I would rate Omada Identity 8 out of 10.

When there's a concern about something, such as reporting, the process usually follows a clear path. We typically hold meetings with Omada to discuss any reporting issues we encounter. After providing them with relevant information, the information is then released and formatted accordingly. However, this process likely applies to other types of information as well, such as details about upcoming features. This information is probably sent via email or can be found within the Omada staging area. In our specific case, though, our lead engineer handles the verification of that information.

We are currently in the process of training and implementing the certification surveys to recertify roles and determine if they are still relevant for employees.

Omada Identity is deployed across our organization of 16,000 people and managed by a team of 11 people in IT.

Omada Identity requires regular maintenance. Sometimes, we encounter issues with its functionalities, and troubleshooting is necessary to identify and resolve the problems. One specific process within Omada involves automatically sending new employee login credentials to their managers via email. Unfortunately, this process has been experiencing occasional failures. 

I recommend having a technical introduction or demo on how to use the features of Omada before implementing the solution.

View full review »
JW
IT Expert Identity and Access Management at a retailer with 10,001+ employees

If somebody asks me about a good IAM solution, I would definitely recommend Omada Identity. If you have a very diverse environment, Omada's good features and capabilities would be useful to meet your company's needs. That is where Omada is very strong. If you are just a marketing company and you just want an IAM solution, you can go with Salesforce. If you have a complex environment where you need adoption to your business processes, I would definitely recommend Omada Identity.

Overall, I would rate Omada Identity an eight out of ten.

View full review »
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT

To those evaluating this solution or planning to implement this solution, I would say that it is not a solution that you just buy, install, and then it works like Office 365. You need to make sure you have all your systems mapped out and all the accesses to those systems mapped out. To get the full bonus from the functionality, you need to qualify your data and qualify your accesses. You need to see whether a certain access is giving access to something secret or HR data or whether it is just giving access to something that most of the company already knows. You need to differentiate how dangerous accesses are. You should start mapping that out upfront. You can easily do this exercise while you are doing the vendor selection because it is irrespective of the vendor you choose. 

You should be aware that you need to have a project team of four or five people for a period of time. Very often, it takes about a year to onboard all your business systems and to make sure that everything is onboarded correctly. For example, while onboarding HR ID, I have seen companies with 15,000 different AD groups. If you want to search and get access from 15,000 AD groups, you need to organize that data. You can use Omada to do that, but it takes time. Everything takes time, so be prepared. The world is not safe by installing it and running an accelerator pack for 12 weeks. I have been working as a consultant in the IGA area for a number of years. I know a financial institution that has Omada. They have had it for four years, and they hated it because they only did the accelerator pack. Most of the business systems were not onboarded, and they said that it was of no use. We then onboarded 50 different systems and made 200 roles. There were about 100 functional roles. It was role-based access, and now, they love it. It is the same product. If you just install it as if it was Office 365, then you would be very disappointed. This is not just an Omada thing. This is applicable to any Access Management system.

We have not used Omada's certification surveys to recertify roles or to determine if roles are relevant. We have not gotten to that point yet. We have just put it into production, but it is definitely something we want to do. We need to do recertifications. We have the analytics part on the roadmap. It will help us reduce the number of recertifications that we have to look at. You can recertify every access, but usually, you would have thousands of roles and access rights in a company. You want to look at the ones that are giving critical access.

Omada has all the features, but we need to analyze our data to qualify our data. When we have done that, Omada can help us make more intelligent decisions, such as, am I applying for something that is unusual? Am I the only one of the departments applying for this, or am I applying for something that 80% of my department already has? It can then mark the access request with green, red, or orange. We can also use that for recertification. We only want to recertify "dangerous accesses". All the not-so-dangerous accesses are simply recertified once a year, for instance, whereas the red ones should be at least three months.

Omada's identity analytics will reduce the manual overhead. That is the whole point of it, but we need to map our data and qualify it because the analytics can only do so much based on non-qualified data.

Omada's identity analytics has not helped to reduce the cost of our IGA program because we have not gotten to that point yet. However, we expect that we will have a cost reduction because of two reasons. The first reason is that it is an integral part of the product, so we do not have to buy an extra license. The second reason is that we will reduce the workload on managers who have to approve accesses. We expect that workload to be reduced significantly.

Omada has not yet helped to automate reviews of access requests and reroute them to the appropriate people, but we expect them to. We have a framework agreement where we have a number of hours to get help from Omada when we get to that point in our own project. We know they would be helping us out.

I would rate it a ten out of ten. I have to choose a system again tomorrow, I would go for this one.

View full review »
Thieu Ackermans - PeerSpot reviewer
IT System Admin at Avans Hogeschool

I would rate Omada Identity eight out of ten.

We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues.

Monthly maintenance is required for Omada Identity.

I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.

View full review »
UR
IT Security Consultant at a computer software company with 501-1,000 employees

I rate Omada Identity an eight out of ten. It takes a lot of time, but it's worth it. It's not something that you can implement in 12 weeks and forget about. Omada requires a lot of ongoing attention. 

View full review »
BA
Works at a financial services firm with 1,001-5,000 employees

I would rate Omada Identity 7 out of 10.

Omada does require maintenance after it is deployed.

The out-of-the-box connectors are hit or miss.

For Omada users, understanding the account and identity lifecycle is crucial. Additionally, familiarity with the data, including potential inconsistencies, is essential.

View full review »
SW
Product owner at a energy/utilities company with 5,001-10,000 employees

I would rate Omada Identity 8 out of 10.

We're working with an Omada partner for Identity Governance and Administration implementation. While they offered a twelve-week timeframe for a typical deployment, our more complex environment necessitated a significantly longer lead time. In our case, the implementation took over a year to complete. It's important to note that this extended timeframe was due to internal factors within our organization, not any delays from Omada or their partner.

Omada Identity is deployed in a complex environment spanning multiple applications, Active Directory domains, Azure Active Directory, two countries, and several cloud data centers with over 10,000 users and 15 IT members.

Omada Identity is a strong product offering from a reputable vendor. While some users might find the level of support lacking, I've been satisfied with the solution and would recommend it to others.

View full review »
JP
Client platform engineer at a energy/utilities company with 201-500 employees

I rate Omada Identity 9 out of 10. 

View full review »
MB
IAM Solution repsonsible at a retailer with 10,001+ employees

I rate Omada Identity an eight out of ten. I would recommend Omada if they can improve their documentation and training materials. 

View full review »
Ilanguak Olsen - PeerSpot reviewer
Owner at Iqo.dk

I'm a consultant, and the company I'm serving right now uses Omada Identity version 12. I do have hands-on experience with the solution, from version 11 to version 14.

The two companies I serve that use Omada Identity deployed it on-premises.

My client has more than 6,500 hundred users of Omada Identity.

My advice to anyone interested in using Omada Identity is to first contact a consultant who can help you decide on how you'll use the solution. Will you deploy it on the cloud or on-premises? Which systems will be onboarded? What's your workflow and how will you map tasks? How will you define events? You'll have a lot of decisions to make and if you're not knowledgeable about Omada Identity, it'll be hard for you to make the right decisions. You need to know about the product before you can gain the full advantage from it.

If I would rate my overall experience with Omada Identity, I'd give it an eight out of ten. I'm not giving it a ten because it's too complex as a solution, though it does what it intends to do.

I'm a partner of Omada Identity.

View full review »
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV

I would recommend this solution to others depending on their use cases. It definitely depends on which of the use cases are important for that company. I used it in my previous company, and I am currently in another company. If I am evaluating it for exactly the same use cases, I would definitely consider this product again.

I would rate Omada Identity a seven out of ten.

View full review »
MP
IT Projects Specialist at Advantest Corp

We rate Omada Identity Cloud six out of 10. Overall, it's a good solution, but you need to be aware of the effort it takes to implement and maintain the system. We recommend carefully estimating and considering the cost of the implementation and maintenance, to allocate enough resources.
You need to carefully plan and test before going live.

View full review »
AD
Functional Administrator at Gemeente Utrecht

When we started, our supplier recommended using MIM at first, then Omada Identity. Now, I would recommend starting with Omada Identity and getting the entire solution, so you can do everything in Omada Identity and aren't using two systems.

I am cleaning up accounts with the help of the functional administrator. This is very easy to do.

I am a happy customer. We have our identity and access management under control with Omada Identity. I would rate this solution as a nine (out of 10). 

View full review »
DE
Functional Manager at a tech services company with 11-50 employees

The reporting is very poor. It is impossible to see which people are under what rules. Omada is set up to remove employees' access as soon as they leave our organization. It works very well.

I use Omada for role-based access control. We can create roles for the team or members of the organization. When they leave the organization, the role is removed automatically. It is beneficial to us.

Even though I use Omada, I still need the other systems we use. Omada helps automate reviews of access requests and reroutes them to the appropriate people. I use Omada Connectivity Community, but not much.

Overall, I rate the product a 7 out of 10.

View full review »
NV
Application Consulting & Management Administrator at a computer software company with 201-500 employees

Because we operate this on-premises and just connect it to internal systems, we have had no security issues so far.

Be sure to use Omada's standards and try to reduce special implementations. You may have to adapt your processes to reduce all the specific requirements from the stakeholders. But my advice is to reduce the special requirements to a minimum.

Also, because you're connecting the HR system to the employee master data and organizational data, all this data has to be clean. Otherwise, you will have a lot of trouble with Omada. Make sure your master data is in good shape.

View full review »
SK
Senior Developer at a tech services company with 1,001-5,000 employees

I would recommend Omada Identity based on the requirements. If you are looking for a simpler solution, you can go for other products in the market, such as SailPoint.

They have not yet helped us to fully implement role-based access control, so we have not seen any outputs of that feature. We have not yet implemented Omada Analytics or Certification Surveys.

Omada did not help us consolidate disparate systems for access management. It also did not help to automate reviews of access requests and reroute them to the appropriate people.

Overall, I would rate Omada Identity an 8 out of 10.

View full review »
PE
IAM Senior Consultant at a computer software company with 10,001+ employees

My advice would be to have a lot of information about the different states of resources because it's quite easy to do something wrong. 

I would rate Omada an eight out of ten. For it to be a ten, there should be better documentation. I think that will come in a few years when the product is bigger and there is improved documentation and more forums where you can find codes. It can also be quite hard sometimes to set up a new system.

View full review »
RL
IT Security Architect at CARL IT Solutions GmbH

My advice for anybody who is implementing this product is that it's a good policy to follow Omada's best practice strategy, with not too many customizations. I suggest sticking to Omada's standard model and approach with respect to implementation. This is what we recommend to our customers.

I would rate this solution an eight out of ten.

View full review »
DG
CEO at Clango

The only advice I would give is the same advice I give anywhere: Know your requirements and then make sure that the Omada product is the product that best fits your requirements. If it does, you can get it in and up and running in a more reasonable amount of time than some of the competitors on the market.

What I've learned from using the solution is that Omada has a certain place in the market. When we find a customer that has the set of requirements that Omada is a really good fit for, we can get them up and running pretty quickly, without their having to spend a ton of money, and without their having to spend a ton of their internal IT resource time. Omada is probably marketing to everybody, but for us, there's a certain customer where we say, "Okay, they're heavy on this, they're light on this, they want this, they have this issue, that issue, and this requirement. Okay, perfect fit for Omada." When we find that, we end up with really happy customers because we can show them some progress in 30, 60, or 90 days, as opposed to a two-year deployment in other cases.

View full review »
AK
Chief Security Strategist at Clango

Carefully evaluate your use cases before starting an implementation. Have an identity management program defined before starting technical implementation. That would be my most important advice. 

Define your use cases clearly. 

Have all parties involved. Not having management buy-in almost always led to difficulties in the project.

Omada has defined and documented the Identity Plus Process based on their experience. This is an excellent reference guide to implement an Identity program.

Everything considered, I would rate this solution as an eight out of 10.

View full review »
NB
Solution Architect IAM at a energy/utilities company with 1,001-5,000 employees

My advice would be to put good people from your company in Omada because it is a complex tool and you can do a lot with it, but you won't get all the benefits out of it unless you invest in it on the technical side. Then, on the other end, the business needs to be responsible for IGA.

In general, it doesn't matter which tool you take, it doesn't matter if you take Okta, SailPoint, or One Identity, your business needs to be responsible for IGA. It is important to invest in your IT team so that they can configure Omada because that will give you faster value from the product.

The tool alone is not the solution for everything. You need to have dedicated IT guys on it who can configure it.

What I see with Omada, but also with other companies, is that IGA is falling somewhere between IT and business. A business could be responsible and have no IT guys involved or the other way around. IGA is a complex landscape where the business is responsible for authorizations and segregation of duties and the lifecycle management, but on the other hand, the configuration of IGA tools, like Omada, also gets pretty complex.

When moving to the cloud, you need to have a faster time to market. Identity is the new security parameter and the core security parameter. You need to have people at your company who know what they are doing with Omada and who know how to configure it. They also need to know how to resolve issues if somebody gets hacked. Invest in your people to bring identity at the IGA level of your IT, and also of your business, to a higher level.

Omada offers training and they have documentation of the application on their hub, their community site. I don't think they provide certification, at least not the classic type where you can do an exam. But they have added a lot of training in the last one or two years. They didn't have a lot and now they have a lot more, so that's growing. 

I would rate Omada an eight out of ten. 

View full review »
AS
Partner bij Navaio IT Security at Navaio IT Security

It is very important that it is a cloud-native solution. The world is moving towards the cloud, which is a trend that you cannot change. Based on that, it is quite evident that you want a partner that has a product from a cloud-native perspective. Assets are less on-premise and more on the cloud now, so it's more about functionality and processing as well as taking it as a service. We want to move along with that trend.

I would rate this solution as an eight out of 10. There is always room for improvement.

View full review »
LV
Project manager Identity & Access Management bij Fontys Hogescholen at a university with 1,001-5,000 employees

Before you start implementation, you should think about the impact the solution will have on the company. Also, if you have very old or obsolete data, you should remove it prior to implementation. I would rate this solution as eight out of ten.

View full review »
it_user720522 - PeerSpot reviewer
Selvstænding IAM-arkitekt at a financial services firm with 10,001+ employees

Despite the high level of flexibility in the SW, I recommend implementing the standard IAM processes/functionality that OIS offers and expand scope/customise from there.

View full review »
AB
IAM Consultant at a computer software company with 10,001+ employees

I would recommend this solution if you are more Microsoft based technology. If not then I wouldn't recommend Omada, because it mainly works on Windows. It has been a market leader and Omada is growing, but it's not quite there with the current version. I would definitely recommend version 12.0 Omada.

In the next release, I would like to see more governance.

I would rate Omada a seven out of ten. The reason for that being is that it's good but it has got some limitations. Some performance improvements can be done.

View full review »
it_user1065951 - PeerSpot reviewer
SQL Server Consultant at a tech services company with 1-10 employees

I recommend using this solution and I would rate it a seven and a half out of ten.

View full review »
it_user711915 - PeerSpot reviewer
Service Manager - IT Tools and Solutions, IT Contract Management, Super User Network Manager at a mining and metals company with 10,001+ employees

Work hard with your requirements and scope.

View full review »
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.