Omada Identity Valuable Features

SS
Identity and Access Architect at a renewables & environment company with 5,001-10,000 employees

Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient.

 We can also efficiently remove permissions when employees leave. We disable the account and remove permissions 30 days later. Before we went live, we collected all the Active Directory data. When we compared it to our HR data, we saw hundreds of accounts that were still active, though they were already terminated. I don't have the exact numbers, but it must have been hundreds of user accounts that were disabled and eventually deleted because of it.

Omada provides regular information and invitations to participate in the roadmap and see what's coming up. They also organize an annual user group. This year, we are participating in the German-speaking user group.

View full review »
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV

Omada Identity has benefits that are in common with all of the IGA vendors that Omada competes with. The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.

View full review »
TB
Head of IT Identity Team at a manufacturing company with 10,001+ employees

Omada offers a technical solution that addresses both our needs. We had extensive requirements for two critical use cases: creating technical identities and managing and administering SAP users and roles within the authorization system. Omada meets all of these requirements.

View full review »
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
Peter Schouten - PeerSpot reviewer
Systems Adminstrator at Avans Hogeschool

The support response time and the freedom from strange bugs and strange things happening in the software are valuable. We have people from Omada, Denmark supporting us in doing the implementation and building the system. We have a straight one-on-one contact with the people from Omada. They are very fast in responding when we have questions. This is a great advantage.

It is a very robust product. If anything goes wrong, our contact from Omada can pinpoint what we did, which is very understandable. We have rarely encountered anything going wrong. It is a very valuable feature for an organization like ours because we have an immense amount of user accounts, and it is impossible to manage them by hand.

View full review »
Dietmar Wettach - PeerSpot reviewer
Identity and Access Product Owner at Flughafen Zürich AG

The most relevant feature is Omada's reporting engine. 
Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada.

The own quality of our data is the key of "streamless working":
If the systems provide a good documentation and explanation of rescources, the users are able to run the standard OMADA Processes in a fast and eay matter. OMADA itself won't change, adaotp nor correct any data and runs with the data provided with.

Omada provides regular updates about the roadmap. They allow key users to influence development and bring their topics in. Omada has a strong user community. The more a topic is discussed on the forum, the more likely the issue will be addressed on the Omada roadmap. The product team is open to answering questions. 

The solution has strong documentation on how processes should run. There are clear instructions about which data should be used, and how the system runs.

View full review »
TS
Product Owner at a financial services firm with 10,001+ employees

The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most. Omada provides a clear roadmap for getting additional features, which helps us with our secondary planning.

Omada's integration with other solutions is quite good. We've had no problems connecting it out of the box. 

View full review »
Gjert Tronstad - PeerSpot reviewer
Chief Information Security Officer at a manufacturing company with 5,001-10,000 employees

At a high level, the areas of the solution that are most valuable are the 

  • provisioning engine
  • access request.

And, of course, all of the identity-handling capabilities are the most important to us. 

Other very good aspects include the

  • interface, which is easy and intuitive
  • review access handling.
View full review »
KW
IT Project Manager at a energy/utilities company with 10,001+ employees

The combination of features and the amazing support team are definitely valuable to use. The customer success and support teams have been crucial.

Omada provides a clear roadmap for additional features. We've already received some information about the product roadmap for 2024.

User lifecycle management is a key element of our new setup. Omada automatically removes employee access when they leave the company.

Moreover, Omada saves time when provisioning access for new identities. Automating user account provisioning across various systems should save us significant time and money.

Omada helps automate access request reviews and route them to the appropriate people. That's a common use case for their certification feature.

View full review »
Harold Van Ham - PeerSpot reviewer
Product owner Identity & Access management at Avans Hogeschool

What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability. 

Omada keeps on releasing new features within their product. We also have our own functional features. The roadmap of Omada quite aligns with our roadmap. The features available in Omada Identity suit our business case.

View full review »
MP
IAM Product Owner at a transportation company with 5,001-10,000 employees

The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors. These predefined connectors include ones for SAP or Azure Active Directory. Moreover, if these are insufficient, we have the option to create our own connectors by scripting using different script languages.

View full review »
AD
Functional Administrator at Gemeente Utrecht

You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.

View full review »
PK
IT Project Manager at FREDERIKSHAVN KOMMUNE

The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ new people. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs. Those are the two main benefits we have at the moment.

The identity governance and administration features are also really good in Omada. There are a lot of possibilities for controlling access rights. We are only using a little bit of all the possibilities in the platform right now, but of course we want to go further and use more of the functionality.

View full review »
Carsten Eiberg - PeerSpot reviewer
IAM Security Specialist (Omada Specialist) at a insurance company with 1,001-5,000 employees

Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access. 

No two-week waiting period is required to obtain the proper accounts and memberships in various AD groups. Many clients are unaware of our behind-the-scenes work because the system functions effortlessly, making us an indispensable partner.

Omada provides a clear roadmap for additional features. We use it to plan for the future and align it with our internal roadmap. We integrate many systems with Omada and need to plan for integrating new ones. They introduced advanced reporting and analytics in the latest version, but we're behind and haven't implemented that yet.

View full review »
ST
Senior Consultant at Københavns Kommune

The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.

Our internal customers are quite happy with the product, and we receive a lot of positive feedback. Its identity-governance and administration features are very broad. It can support a lot of use cases. I don't think we use a broad part of the product, but it is a very broad platform that can be used for a lot of different things.

It provides a lot of flexibility for our security operations. We can combine the security operations of the product with other security operations, such as logging, surveillance of our infrastructures, and things like that. I sit in the security office primarily, and identity governance is a part of our operations in security. So, it provides a lot of flexibility for a lot of different use cases.

View full review »
João Toso - PeerSpot reviewer
Identity Access Management Operations Specialist at MAHLE

The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses. Its versatility in integration is a major plus. Additionally, having a clear roadmap for deploying additional features and accessible support whenever needed is also highly appreciated.

View full review »
JG
IT Team manager at a financial services firm with 10,001+ employees

I appreciate all the support we receive from Omada. Through Omada, we get to learn about all of our contacts and who to reach out to for assistance. The consultation sessions are also helpful.

View full review »
JW
IT Expert Identity and Access Management at a retailer with 10,001+ employees

Its best feature is definitely the process design. It is quite easy and straightforward to design a process. Customization capabilities in terms of adding code to the processes are very good.

View full review »
Michael Rask Christensen - PeerSpot reviewer
Principal Cybersecurity Consultant at NNIT

It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.

View full review »
Thieu Ackermans - PeerSpot reviewer
IT System Admin at Avans Hogeschool

The most valuable aspects of Omada Identity for me are the automation capabilities. These include user-based policies, user-based access controls, and automated group creation. Overall, it simplifies the management of both users and policies.

View full review »
UR
IT Security Consultant at a computer software company with 501-1,000 employees

Omada's most valuable aspect is its usability.

View full review »
BA
Works at a financial services firm with 1,001-5,000 employees

Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.

View full review »
SW
Product owner at a energy/utilities company with 5,001-10,000 employees

Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.

View full review »
JP
Client platform engineer at a energy/utilities company with 201-500 employees

Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies. It also provides a clear roadmap. We have been to a couple of user groups where they discuss upcoming releases, which you can see in the pending release notes. They also host webinars about new major versions to notify you about something that you might want to utilize. 

With role-based access controls, system owners have a better overview of who has access to their system and the permissions. They can see for themselves what is possible. We previously lacked an adequate overview of the systems, so users could potentially have access to things that they shouldn't.

Omada's reporting makes us more aware of which systems have duplicates or do the same thing when we're talking about the system owners and onboarding systems, so we can skip one of them. Omada removes access automatically when employees leave the organization. It feels good to know that when an employee becomes inactive, all their resources are deprovisioned, and they're locked out. After a couple of months, the account, home folder, mailbox, etc., get deleted, so there's nothing left for them to access.

View full review »
MB
IAM Solution repsonsible at a retailer with 10,001+ employees

The entire process is smooth, from importing the HR data to provisioning user access. We are still relatively new to Omada, so we still haven't explored all of the features. They provide us with a clear roadmap of new features, and our customer success manager has been very helpful. The roadmap helps us plan ahead and decide what should be our focus. We're satisfied with the out-of-the-box connectors Omada provides. 

View full review »
Ilanguak Olsen - PeerSpot reviewer
Owner at Iqo.dk

For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.

View full review »
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV

It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. 

It is user-friendly. It has an interface that is end-user or business-user friendly.

View full review »
MP
IT Projects Specialist at Advantest Corp

Process automation is the most valuable feature.

View full review »
AD
Functional Administrator at Gemeente Utrecht

The interface is nice. I can do so much myself. I don't need my supplier for everything. I can change emails and add attachments. 

I like it very much that it is a self-reliant solution as well as user-friendly. I made a handout for managers and other users, and it was very easy to explain how to use the system. It's not difficult. We have workflows that are so simple, and you can explain them to somebody else in a very easy way.

Omada Identity has a reporting server that we use. With emails or usernames from an application, we can create a report and check on those users in the application regularly. For example, if you send me a list of users, I will send you back information on those users, like their end dates and activity. This way, the auditor can see we are in control.

We now use multi-factor authentication (MFA). To let people working from home register for MFA, we put them in an Active Directory group where the date and group are set. If someone needs to reinstall the application, you can set a new date in Omada Identity. So, I only have to set a date, then everything necessary happens.

View full review »
DE
Functional Manager at a tech services company with 11-50 employees

The administrative features and SoD are valuable.

View full review »
NV
Application Consulting & Management Administrator at a computer software company with 201-500 employees

The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows.

The breadth and scope of the solution’s IGA features also fulfill our requirements. 

View full review »
SK
Senior Developer at a tech services company with 1,001-5,000 employees

The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done. That is one thing we like about Omada Identity. 

The assignment policies have been helpful for automating user life cycle management.

View full review »
PE
IAM Senior Consultant at a computer software company with 10,001+ employees

The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves. 

The reports are also quite easy. There are out-of-the-box reports you can use. You can set up different classifications. For a governance solution, it includes everything you would want.

We do segregation of duties. We can set up different combinations of access that we want.

View full review »
RL
IT Security Architect at CARL IT Solutions GmbH

Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes. It is easy to set or reset the state for accessing resources.

In terms of the breadth and scope of the features, in the current version, they are trying to cover access management and identity governance for the whole company. Over the past years, they have broadened the features to include new functionality based on customer feedback and reviews. We routinely give Omada suggestions as to what can be improved, either in terms of adding modules or some other aspect that has not been covered very well. Based on that, they have come up with certain exciting new features. For example, they have built new interfaces and new ways of configuring the system.

At the same time, they have also built up more functionality to add business values. Specifically, they developed a practice framework of processes that can be rolled out in a company very easily. It was created based on experience that they gained from past projects and customers.

View full review »
DG
CEO at Clango

The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.

View full review »
AK
Chief Security Strategist at Clango

Omada Identity is a very feature-rich solution. Its features are designed based on a methodology called identity plus.

For our customers who prefer having a SaaS solution, they also prefer a cloud-native solution. This is a big requirement for them.

View full review »
NB
Solution Architect IAM at a energy/utilities company with 1,001-5,000 employees

The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.

We can do more with Omada than the business could have imagined, especially in the area of security. There is a lot of functionality for the segregation of duties. We can make things safer. The hire-to-retire process is also implemented pretty well. With Omada, we can deliver the functionality that the business requires at the moment. In addition, we will probably be able to handle whatever the business may come up with in the coming years.

View full review »
AS
Partner bij Navaio IT Security at Navaio IT Security

The governance part is the most valuable feature. The governance processes are defined, and it is quite easy to report upon the compliance. The compliance reporting is very good. 

From my perspective, the IGA features cover everything and are quite broad.

View full review »
LV
Project manager Identity & Access Management bij Fontys Hogescholen at a university with 1,001-5,000 employees

The most valuable feature of this product is that it gives you a dashboard on which applications the user has access. It's also a user-friendly solution. 

View full review »
it_user720522 - PeerSpot reviewer
Selvstænding IAM-arkitekt at a financial services firm with 10,001+ employees

Omada Identity Suite is an extremely flexible solution providing easy customisation of anything from process flows to role assignment rules and compliance reports. It’s handled almost exclusively through configuration, not development. Reacting on new requirements can be handled swiftly.

View full review »
AB
IAM Consultant at a computer software company with 10,001+ employees

The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology. It is ingrained with Microsoft and we implemented it ourselves for our clients wherein we can request software to install from Omada. That is something they have implemented and they are getting a lot of value out of. 

View full review »
it_user1065951 - PeerSpot reviewer
SQL Server Consultant at a tech services company with 1-10 employees

The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.

You can set up automated processes so that you don't need to have an AD administrator doing it all. You can automate processes and control who is allowed to do what. All of these features are quite good.

The way they do the connection to external systems for the provisioning and for the reconciliation is also very good.

View full review »
it_user711915 - PeerSpot reviewer
Service Manager - IT Tools and Solutions, IT Contract Management, Super User Network Manager at a mining and metals company with 10,001+ employees

Strict governance, ability to scrutinize, and make a granular view.

View full review »
Buyer's Guide
Omada Identity
April 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.