One Identity Manager Benefits

SK
Manufacturing Executive at a manufacturing company with 10,001+ employees

We don't use the solution exactly for SAP, but for provisioning and reconciliation. We manage an integrated environment. We use SAP as one of our information sources. Although SAP is one of our trusted sources, it is not an authorized source.

One Identity Manager connects SAP accounts to employee identities under governance which is important for our organization.

The solution delivers SAP-specialized workflows and business logic. The good part is the customization; whatever way we customize the solution, the product is superb. But at the same time, complexity can be difficult because if we do a lot of customization, it's not easy for the new team to think exactly the same way as someone who has implemented the solution. 

We use the solution's business roles to map company structures for dynamic application provisioning.

We use the solution to extend governance to cloud apps. I don't have real-time experience with One Identity Manager Cloud One. I believe the solution extends governance to cloud apps because some of our cloud-based target systems are currently integrated, including Azure. I don't see any challenges, and One Identity Manager seems to be functioning smoothly.

The solution has improved the way our organization functions. In the latest version, some of the basic challenges and bugs have been improved. One Identity Manager is definitely one of the most robust enterprise identity manager platforms. One of the advantages is the cost-effectiveness of the solution. The solution is also a light-based application, has easy-to-manage infrastructure, and an easy-to-use UI. The reporting features and auditing features are all up to the mark. There are no issues, no security concerns, or risks. The risk handling is up to par, with features like managing privileged systems and accounts. This makes it a safe and reliable choice for businesses.

The solution helps us minimize gaps in governance coverage among testing, development, and production servers. One Identity Manager provides a number of out-of-the-box tools to help migrate the solution from one environment to another. This makes it easy to transport our package from the development environment to the testing environment to the production environment.

It helped us create a privileged governance stance to close the security gap between privileged users and standard users. One Identity Manager is a data-based application that provides a large scope compared to other IGA products such as SailPoint and Saviynt. The solution separates the identifier between the privilege and standard account as well as access certification, auditing, and reporting.

One Identity Manager is compliant with our business requirements regarding procurement and licensing consolidation.

The solution helps streamline application governance and application access decision compliance. One of the benefits of using the solution to certify privileged accounts and users is that it minimizes risk. This is done by applying proper governance, which is something that is needed in any organization.

The solution helps enable application owners or line of business managers to make application governance decisions without IT.

One Identity Manager helped us to achieve an identity-centric zero-trust model through risk minimization and segregation of duties.

We have Premier support services. If there's any product work or product limitation based on the requirements or any new challenges that come up, we can access the Premier support services, but we need to opt in.

Premier support has added value to our overall investment. We have a weekly follow-up call with their support team.

Having Premier support has influenced us to purchase additional licenses and products from the vendor. We also use Password Manager.

View full review »
Oktay Ozkan - PeerSpot reviewer
System Security Architect at a financial services firm with 10,001+ employees

It's very easy to implement for privileged accounts and for our regulations. It's a competent solution that we can use for our regulations and requirements.

We use its business roles to map company structures for dynamic application provisioning. We are implementing and developing our business roles for business needs. One Identity mainly manages our business roles to do all the business and use financial tools in our bank. It's critical for our business. If this solution is not working properly, our main functions and our main operations will not continue because all access rules are managed with One Identity. Some roles will not be able to do their daily tasks. Currently, One Identity is managing the roles for credit approval, credit preparation, and credit final approval. Without it, they cannot do their daily tasks, and they cannot approve credit.

For IM services, we are completely working with One Identity auto-flow jobs. Our help desk, or our user administration teams, are not involved in any subsidiary company's employees' processes. We delegate activities related to user onboarding and offboarding to their HR teams. They start the onboarding process with their own portal running on One Identity, and then, auto tasks and auto flows are managing the operations to the target systems. Our operations teams are not involved in this process, so there is no overhead in managing users.

We have many regulations for access reveal, user onboarding, user offboarding, user rotation, and user re-organization tasks. For example, if users move to another department, One Identity manages the activities for data operations, such as removing some groups and adding new groups. It happens automatically with One Identity. We need to meet these regulatory requirements, and it helps with that.

We can also see historical operations and modification logs with One Identity. If we need information about any activities, we can create an identity-based custom report for users or an object-based report for groups. We can create a report to see what happened, what changed, and which modifications happened in our systems. We can provide detailed reports to our auditors. It has powerful reporting tools for auditing activities.

One Identity Manager completely helps us with our operations. We are relying on One Identity for our operations. We don't want to touch Microsoft AD, Microsoft Exchange, or other target systems. We don't want to touch them, log in to them, or operate anything on these servers. Our master database and our master platform for modifications is One Identity.

It has helped to close the security gap. If any unauthorized change happens on our target systems, or a suspicious change happens in our target systems, the One Identity platform overwrites these operations because the master database is One Identity. If there are any security vulnerabilities, or if there are any suspicious activities that are identity-based or related to our privilege groups, One Identity will ignore and overwrite that with the master data.

Identity Manager has been managing our application authorization tables. All of the authorization tables and all the access-revealing features are managed with One Identity. These tasks are delegated to us, and we are providing One Identity's reports for the auditing activities and requirements.

Changes are being synchronized with applications. If there are any changes on One Identity access tables, it'll affect the applications directly.

It has helped to achieve an identity-centric Zero Trust model. We can manage and we can feed from one database to all target systems. We have distributed target systems. We have more than 10 target systems, and we are effectively using One Identity tools for managing and seeing from one view. From the operation side or the administrative side, this solution helps us to have a view without logging into the target systems.

View full review »
Raj Kumar. - PeerSpot reviewer
IAM consultant at Wipro Limited

One Identity Manager offers a variety of products in addition to Safeguard. These include Active Roles and tools for SaaS migration, all seamlessly integrated within the platform for a user-friendly experience.

One Identity Manager has been a fantastic tool for providing a single platform to manage user data and privileged accounts at an enterprise level. I was involved in its setup, particularly for privileged account management. With One Identity Manager, I've developed timed automations for tasks like account and group creation. This replaced the previous manual process, which was much less efficient. I've tailored workflows for five to six high-privilege accounts, including approval processes. Users now simply select the necessary group, submit their request, and the account is automatically created. One Identity Manager's customization options offer a great deal of flexibility.

We use One Identity Manager's business roles to map our company structure for Dynamic Application Provisioning. This involves creating business roles and assigning them to service items, which then establishes a connection. We increasingly leverage this method for dynamic role assignments as well. This approach is valuable because it allows us to achieve several objectives. Additionally, it enables the implementation of specific conditions or business logic, which is essential in situations where segregation is necessary. This flexibility allows us to create dynamic roles based solely on business needs and assign them to resources. As a result, resources can be automatically assigned roles at the time of request creation based on the training tool associated with the business role, streamlining the provisioning process.

In some cases, we have observed improvements. For instance, we are receiving a fewer number of tickets related to identity management. Additionally, by customizing features through One Identity Manager, we have achieved positive outcomes for our business.

One Identity Manager assists us in establishing a robust privileged access governance strategy to address security discrepancies between privileged and standard users. We've successfully automated provisioning and other processes for standard users through PAM integration within One Identity. However, for privileged users, we maintain separate accounts and policies. I'd like to explore whether there are additional features within One Identity that would allow us to streamline governance for both privileged and standard users within a unified policy framework.

One Identity Manager facilitates the consolidation of procurement and licensing processes. This translates to positive outcomes for our well-structured data and the license signing process. Consequently, Windows privileges have been elevated, and we can now easily manage multiple licenses within the system.

One Identity Manager helps to streamline application access decisions, application compliance, and application auditing. By integrating applications, we can define rules based on needs and apply them logically, achieving the desired outcome. Additionally, separate tables linked to the solution allow for easy management of certain properties.

One Identity Manager empowers application owners and line-of-business managers to make application governance decisions independently from IT. While we haven't fully utilized its potential, the software offers options for application and product owners to participate in the decision-making process. For example, we can configure notifications to be sent before assigning roles, allowing these stakeholders to provide input.

One Identity Manager helps us achieve an identity-centric zero-trust model. Since implementing One Identity Manager we have not had any security breaches.

View full review »
Buyer's Guide
One Identity Manager
April 2024
Learn what your peers think about One Identity Manager. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
ST
Software Developer at a insurance company with 10,001+ employees

One Identity Manager has enabled us to implement an Identity-centric zero-trust model, enhancing our access management system. This has strengthened security by granting users precise and necessary access, contributing to a more robust and secure environment for our company.

View full review »
SS
IAM Engineering Manager at a construction company with 10,001+ employees

We have been able to make our help desk self-sufficient by giving them role-based access. We have been able to reduce service dependency by 40% to 50%.

One Identity Manager has helped to increase employee productivity. This is because we provision the right accesses as part of user onboarding, then the user is ready to go. We send the initial login information, and everything is through the system. This has saved 60% to 70% of the onboarding time. The process is smooth.

View full review »
SM
Consultant at a tech services company with 11-50 employees

Automation has really helped to improve things. It provides less manual work for creating accounts and providing permissions. It allows for a faster onboarding process. As soon as a person joins a company, it used to take one or two weeks until someone had permission to access everything that they needed to access for the job. With this product, that can be reduced to half a day. 

There's now an automatic generation of accounts. There's no human element anymore. It's directly from HR to the Active Directory. There are fewer errors made or no errors. Overall, there are fewer errors, more automation, and faster processes. If someone leaves the company or needs to be deactivated and everything needs to be removed, nothing is forgotten. 

View full review »
Jakub Stawowski - PeerSpot reviewer
Principal Architect at ING

It really helps in application access decisions, application compliance, and application auditing. That is what we mainly use it for: to have governance and compliance.

The solution has helped application owners make application governance decisions without IT. That's how we configured it. That has been a positive effect.

View full review »
Debasis Sahoo. - PeerSpot reviewer
Lead Consultant at Wipro Limited

It streamlines operations. Whatever you put in from an identity management perspective, access governance perspective, compliance perspective, or application perspective gets very easily streamlined. You can easily integrate multiple applications because it provides the inbuilt features or the default connectors. You do not have to know how cloud applications or other applications work. One Identity is doing everything. They provide custom connectors. You just get the details of a cloud application and then connect. One Identity by default will manage the things for you. They have inbuilt features, so you just have to study and implement them. In my last organization where I implemented One Identity, we integrated almost 12 SAP applications. It was easy. Once you define the framework, then implementation is very easy. Implementing multiple applications, managing users, and the entire JML lifecycle is streamlined.

We use One Identity Manager to help manage SAP. One Identity provides a connector for SAP. From an enterprise solution perspective, it can be implemented very safely. I have done multiple SAP implementations with One Identity. It provides all the inbuilt functions and everything related to SAP. It is a very good tool to implement SAP for an enterprise. If an employee has multiple SAP accounts or multiple SAP systems, One Identity provides a singular feature where you can have all the SAP accounts listed under an employee. From a management perspective, it can be easily managed. It is very good. It provides a unified view of all the accounts and various systems of SAP. Everything such as the SAP rules, groups, profiles, and access policies can be managed via One Identity, but I am not sure if workflows can also be managed.

One Identity is a complete and wholesome tool for managing any enterprise application. It provides a unified platform to manage everything. When you implement One Identity, you have all the features needed within an enterprise to manage various applications, such as SAP, Active Directory, Exchange Online, etc. From an enterprise perspective, it is wholesome and unified, and it supports everything. It supports the SaaS features, PaaS features, and cloud features.

We use business roles to map company structures for dynamic application provisioning. Normally, when any employee gets onboarded, they need access to certain company resources. You can assign any company resources to any business role, and you can assign that business role to an employee. That employee automatically gets access to the company resources. It is an important feature, and most organizations use the business roles part very frequently.

We are able to extend governance to cloud apps by using One Identity Manager.

One Identity Manager helps minimize gaps in governance coverage among test, dev, and production servers. For the test environment and the production environment, you have a streamlined approach. The process of transporting from dev to production with One Identity is very smooth. It also provides a transporter tool or feature. You can just pull out the production configurations and put them in a lower environment. It just makes it as similar as production. In that way, the difference in the environments can be minimized. The configurations can be made similar. You do not have to pull the relevant production data. You cannot put it in a lower environment. From this perspective, it streamlines the environment and fills the gap.

It streamlines the application access decisions, application compliance, and application auditing aspects of application governance. It provides various compliance-related features and auditing features. They are inbuilt and very helpful for compliance and audits.

It provides various views. Employees have their own portal for requesting roles or accessing their profiles to see what type of access they have. Similarly, owners have a unified view within the portal for multiple roles, groups, or any resources. They have separate views. They can easily manage things. The views are well segregated within One Identity. There is the product owner's view, the manager's view, the employee's view, and the system administrator's view. There is also the business role owner's view and the call center's owner's view. Everything is well segregated.

View full review »
SS
COO at a comms service provider with 11-50 employees

The main benefit is that it makes it easier to comply with GDPR. It makes it much, much easier. Also, it helps with data privacy and everything. It reduced the workload on the help desk and other departments that deal with user access and provisioning providers for users.

View full review »
Deepak Dash - PeerSpot reviewer
Senior Business Analyst at Nordea Bank Denmark

One Identity Manager helps minimize gaps in governance coverage. The privilege governance feature enables us to close the security gap between privileged users and standard users, positively affecting our overall operations.

View full review »
René DRABO - PeerSpot reviewer
IIMB expert at a tech services company with 1,001-5,000 employees

One Identity Manager is the optimal solution for creating a unified platform for enterprise-level user administration and governance.

One Identity Manager provides a unified platform for managing both data and privileged accounts. We receive alerts for privileged access and, based on specific criteria, we can determine whether the request is for an end-user account or a privileged account, and apply the appropriate permissions seamlessly.

The user experience and interactivity of One Identity Manager are straightforward for non-IT individuals to utilize.

Customizing One Identity Manager is easy to do.

The business roles of the solution that maps company structures for dynamic application provisioning are important because they help our organization fulfill the needs of any employee automatically, based on the structure. This provides users with immediate access, eliminating the need for human intervention.

The ability of One Identity Manager to extend governance to cloud applications is of great importance because cloud applications have become a new tool in our society. Whether we use private or public clouds, every company will eventually have to transition to the cloud. Therefore, it is crucial to be able to manage all our access within a single platform, which is the best approach. Hence, we obviously require a platform that can connect to the cloud and also handle compromised applications, making it transparent for business use.

One Identity Manager's ability to automate tasks that previously required human intervention has benefited our organization by freeing up the time of our IT department to concentrate on other tasks.

The solution helps us minimize gaps in governance coverage among test, development, and production servers because we can provide access through any environment within the system, freeing up time for our business.

The solution has helped us create a privileged governance stance to close the security gap between privileged users and standard users. We can now view all the accesses from a single interface, which enables us to be proactive in our compliance efforts. Without One Identity Manager, we would have to depend on multiple tools and reports, which can sometimes be delayed. By utilizing One Identity Manager, we can establish preventive rules to avoid any SOC problems or on-the-fly access. While certain access can be granted without risk, it is crucial to have a clear overview, of which One Identity Manager provides.

One Identity Manager helps streamline application access decisions for both permissions and licenses. Using a web designer, we have designed routines that allow us to create disclaimers or automated questions. Based on the user's responses, we can propose either a free license or a pro license, depending on the specific case. Additionally, we have implemented routines to uninstall and deactivate licenses when they are not in use. However, this is always a challenging task because we want to ensure that users do not waste time if they need the software again. The fact that we can easily request any application through an automated process is advantageous. Furthermore, canceling a license does not significantly impact the business since it can be reinstated within minutes if needed again after a few months of not being used.

Streamlining application compliance and application auditing is essential. The single pane of glass visibility helps us maintain compliance, and for application auditing, we can utilize all the reports provided by the IT team. Additionally, we can conduct our own audit reviews and collect evidence to ensure that the process is followed without relying solely on the IT team. This approach aligns with our automation mindset, which we aim to introduce.

One Identity Manager facilitates application owners or line of business managers in making application governance decisions without involving IT. We can provide them with a view where they can see the individuals who have worked on it, the process of their request, and the validating authority, all without needing to inquire from the site.

One Identity Manager has assisted us in achieving an identity-centric zero-trust model through the implementation of various processes.

View full review »
Denis  Tse - PeerSpot reviewer
CEO, Executive Advisor (CyberSecurity IAM) at 8x8 Cybertech

One Identity Manager delivers SAP-specialized workflows and business logic.

It provides a single platform for enterprise-level administration and governance of users, data, and privileged accounts.

The user interface is not a big problem nowadays. About 10 years ago, it could have been a problem, but now, it is easy to do proper localization in Portuguese, Brazilian Portuguese, and Spanish. We have multiple language support. Of course, it is not yet 100%.

When it comes to customization, we need to model the business rules for customers. Every customer has different business rules. For a similar use case, you can have different business rules. I split the ability to model that into two categories. There is the ability to do the parameterization, and there is the ability to do customization with coding, which can have some risks.

One Identity Manager helps minimize gaps in governance coverage among test, dev, and production servers.

It also helps to create a privileged governance stance to close the security gap between privileged users and standard users.

One Identity Manager helps consolidate procurement and licensing. One of the valuable use cases that this solution provides is to take care of the licensing for some of the applications.

One Identity Manager helps streamline the following aspects of application governance: a) application access decisions; b) application compliance; and c) application auditing. We can deliver a use case where when a user requests access, the user may receive a warning that the access being requested conflicts with some other access that the user may already have. We can now model the SOD rules to validate a request when it is made. It is very important to be able to use One Identity Manager to do this kind of validation at the time of the request.

One Identity Manager enables application owners or line-of-business managers to make application governance decisions without IT. We can model that kind of personas, participate in the process, and make some decisions in the workflow process.

One Identity Manager helps to achieve an identity-centric Zero Trust model. That is a very strong use case of One Identity Manager. They claim that they are the only vendor that can deliver the Zero Trust model or Zero Trust architecture for identity, but I do not know if they are the only vendor.

View full review »
NS
Service Desk Team Lead & Project Manager at Kodak

One Identity Manager provides a single platform for enterprise-level administration and governance of user data and privileged accounts.

One Identity Manager provides a good user experience and intuitiveness.

After the training, basic configuration and customization are quite easy to do. For complex customization, we need to consult a consultant.

The business role's functionality is not that important at this time, but it will become more important as we grow using the application.

One Identity Manager makes provisioning easier, and it's a modern solution.

One Identity Manager helps minimize gaps in governance coverage among test, dev, and production servers. This has made the process more automated.

We have started the process of closing the gap between privileged and standard users. As we progress along our roadmap, we will see the gap shrinking.

It helps streamline application access decisions.

One Identity Manager helps with application compliance and application auditing.

One Identity Manager has helped us to achieve an identity-centric zero-trust model. This automates tasks and reduces manual steps, which leads to fewer errors.

View full review »
SK
Manager IAM at a computer software company with 11-50 employees

One Identity Manager connects SAP accounts to employee identities under governance from the connections that are provided. 

For customers who already have an SAP system in place, the availability of readily available, specially-designed connectors is crucial. This would be highly beneficial for all clients with SAP systems.

The solution delivers SAP-specialized workflows and business logic. 

This vendor provides end-to-end solutions that cover a wide range of areas related to user administration and governance, such as identity governance and administration, identity management, access management, and cloud-based solutions. They are also one of the few vendors to offer complete privileged account management solutions. Recently, they acquired OneLogin, which adds customer identity and access management to their comprehensive offering.

One Identity has solutions for all needs related to the IDE and privileged identity.

One Identity Manager provides a Web UI interface for users, which is currently being modernized through their latest initiative UI. Looking at their roadmap, we can expect to see more advanced UI from One Identity Manager in the future, reflecting ongoing product improvement.

Customizing One Identity Manager to fit specific needs is moderately difficult. With the help of experts, customization is possible, although it may not be a straightforward process. While it is not extremely difficult, it does require some level of expertise to carry out successful customization. One Identity Manager offers various tools for different customization requirements. Having the appropriately skilled resources available can greatly facilitate the customization process.

We make use of the solution's business rules to map our company structure for dynamic application provisioning. The importance of the business rules functionality lies in its ability to assist business analysts in designing organizational approval and provisioning policies. When gathering requirements, business analysts can utilize business rules to create effective policies that meet their needs and achieve their goals.

Connectors are available for both on-premise solutions and cloud-based applications or systems. One Identity Manager offers Starlink connectors specifically for connecting to cloud-based solutions. Although I have not personally worked with this offering, I am aware that it is available.

One Identity Manager helps to minimize gaps in governance coverage across test, dev, and production servers. They offer a feature that allows for the import and export of work, which is useful for moving content between different environments.

Reducing gaps in operations is crucial, not just for identity management but for any product. One way to achieve this is by synchronizing test, dev, and production environments as closely as possible. While it may not be feasible to replicate production exactly, having a miniature model that closely resembles it can greatly reduce gaps and potential problems. This concept applies to all identity and access management products when implementing them. The closer your test or dev environment is to production, the better you can reduce gaps and find potential problems that could arise in production. By identifying these issues in the test or dev environment, you can address them before they occur in the production environment.

The solution has helped create a privileged governance stance to close the security gap between privileged users and standard users.

The critical capabilities of any identity management product are operational activities such as providing access, provisioning, and deep provisioning. These tools are essential to efficiently manage identity and access. However, I am a bit confused about how licensing works with these capabilities.

The solution aids in simplifying application governance aspects such as making decisions regarding application access, ensuring application compliance, and conducting application audits.

The application governance requirements are being taken into consideration while designing and implementing streamlined solutions, which prove to be helpful.

One Identity Manager provides a dedicated module that enables us to set up a test station as per specific requirements. These test stations can be reviewed by the respective managers and their subordinate application orders based on roles. There is also a notification system in place to keep users informed.

In One Identity Manager, there is a module for review and attestation cycles. Whenever this cycle is triggered, notifications are sent to the respective parties who need to take action on their subordinates or evaluate role members. All of these features are available in One Identity Manager and can help fulfill business requirements. Moreover, One Identity Manager can indirectly assist in managing compliance auditing by tracking all actions, such as who performed them and when. This can be beneficial during external or internal audits as it helps in generating reports.

The solution positively impacted our operations and business by allowing us to streamline account provisioning for new hires and employees transferring between departments. When a new member joins my department, their line manager can request the creation of their account in advance. The request is then approved by concerned approvers and notifications are sent out. This reduces the onboarding time for new employees and ensures a smooth transition when an employee moves to a new department. Access can be removed or granted as per the requirements of the new department and line managers can request these changes through the portal, further simplifying the process.

The zero trust model can be implemented based on our understanding of the requirements. We need to design the business policies, rules, role membership, dynamic role membership, group memberships, etc., based on our understanding of zero trust. We need to set up the rules and policies according to the zero trust model and then implement them to achieve our business objectives. This includes designing policies based on departments, roles, job titles, and locations. By doing this, we can effectively implement the zero-trust policy.

View full review »
Micah Lewis - PeerSpot reviewer
System Administrator at a tech services company with 10,001+ employees

It definitely makes the overall structure extremely organized. It doesn't help to minimize gaps in governance, but it definitely helps the administrator see exactly where the gaps are so that issues can be resolved.

It also helps streamline aspects of application governance including application access decisions and application auditing. In terms of auditing, for every application we use, we undergo an audit, mainly for the number of roles we are allowed to give out and the access that everybody is allowed to have. With One Identity, we are easily able to pull up the individual roles and it tells us exactly who has a given role.

View full review »
Ahmad Sallam - PeerSpot reviewer
Senior Specialist at a financial services firm with 1,001-5,000 employees

We have an internal team of four administrators and site developers who manage the solution and provide support to 2,000 employees. Our operational model includes contracting with professional services for new development, managing releases, and deployment. 

View full review »
YM
Technical Consultant at a tech services company with 51-200 employees

One Identity has transformed our organization, particularly in streamlining the join, move, and leave processes. It has shifted these from being manual or non-existent to around 80% automation, making a significant and beneficial impact. Clients, especially in large enterprises, have experienced drastic improvements with One Identity.

One Identity Manager has helped minimize governance gaps, particularly in the transition from test to development and production servers. This has significantly streamlined our operations and simplified the delivery of functionality for our customers who utilize One Identity Manager.

One Identity Manager has helped establish a privileged user governance stance, particularly in recommending regular reviews or rotations of privileged accounts. This approach is not only for privileged accounts but also for general usage analysis, ensuring unused accounts are closed, and optimizing licensing. Overall, it contributes to a more robust IT governance framework.

One Identity Manager helps consolidate procurement and licensing processes effectively.

View full review »
SS
Director, Global Identity and Access Technologies at a financial services firm with 10,001+ employees

The process prior to One Identity was very manual for certification for SOX applications, using Excel spreadsheets etc. We were able to automate that process. Right now we're doing approximately 250,000 automated attestations every quarter. The time it takes to do those is greatly reduced. For example, with our financial system, reviews used to take two-and-a-half months to complete and now we have 90 percent compliance within two days. 

When it comes to onboarding and offboarding, prior to our launching of One Identity Manager, users were provisioned disparately across the globe in all of our offices. There was no consistency or structure. We have centralized that and it's based on the HR data for new hires. And more importantly for "leavers" — and that was always an audit point, for not catching the leavers — we have a feed from Oracle as well that promptly disables access on the user's last day of work. That is a key use case.

In terms of integrations, we have a custom connector with our ERP system, JD Edwards. The process to build the connector was lengthy. It took us about six months. It was not easy. But with it in place, we improved the time for doing the recertifications. Once they saw the efficiency of the attestations for that, everyone was wanting to get on board with other apps as well.

View full review »
MF
Senior Manager Global IT Operations at a healthcare company with 10,001+ employees

There are users within SAP, the so-called "firefighters," who need to have a little bit more access to SAP. They are the ones who are allowed to switch down modules, put down the systems, and so on. They require high-privilege access. One Identity helps us to monitor those activities and ensure that we make the changes that are required so the users will have those permissions.

When we have a request from HR for onboarding a new employee, before having One Identity, we had all manual processes. If the user was going to be assigned to a specific application, we needed to contact the responsible person on that team to open multiple tickets, multiple requests. Today, those activities, are completely managed by the Service Desk. That means we have reduced the time it takes for the onboarding process enormously. It used to take two or three weeks to do a full onboarding, but today we can do it in two or three days, providing access to the systems.

The solution has reduced Service Desk calls by 75 to 85 percent. In terms of automation with this system, we now have 94 percent coverage of our users and systems. That means we increase security as well, and not only reduce calls to the Service Desk.

In addition, when it comes to compliance, One Identity is used to cross-reference between the identities and accesses. This has improved the detection time of security events and has helped us with both data protection and compliance. One Identity is a main driver and helper in improving this area.

View full review »
SV
Product Owner Identity Access Management (IAM) at a computer software company with 501-1,000 employees

The solution has made it possible for us to give everyone in the store a personal account for application access. That was not possible without One Identity. In the past, only management had a personal account in Active Directory and could use the computer and applications. It allows everyone to reach whoever they need in the store. It's also allowed us to move to the cloud and keep security. It helps us monitor users as well.  

View full review »
GK
Works

We utilize One Identity Manager to assist in SAP management. When connecting to an SAP target system, the synchronization of data is facilitated. Following the data sync process, all users can be reviewed within One Identity Manager under the SAP user tab. Furthermore, this tool allows us to publish data seamlessly from One Identity to various target systems.

Identity Governance and Administration is particularly beneficial for addressing the complexities associated with managing SAP, especially when dealing with aspects like transaction code (t-code) profiles and rules. It's important to note that while One Identity Manager doesn't specifically handle t-codes, it does provide functionality through the manager for managing files, rules, and other relevant features associated with transaction codes.

I haven't observed specialized workflows or specific business logic for SAP in One Identity Manager.

One Identity Manager serves as a consolidated platform for enterprise-level administration, offering governance over user data, privileged accounts, and related aspects. It's particularly effective in managing privileged accounts. By incorporating the manager, administrators can easily assign resources, facilitating the seamless management of admin accounts. The available features within the manager enable the creation of special identities, such as admin accounts.

The user experience with One Identity Manager is excellent. It's highly user-friendly, with well-organized features that make exploration intuitive. Everything, including account definitions, is easily accessible in the manager module. You can efficiently check the status and associations of objects, such as which projects or other objects are linked to a specific one.

Customizing the manager to meet our specific needs is crucial, as there are some limitations tied to factors like database performance. These limitations are often dependent on the volume of data being imported or synchronized. It's important to note that the platform's performance can be impacted when dealing with a high volume of data, potentially leading to degradation in performance.


I've utilized the Business Roles feature to map company structures, and it's a highly valuable tool as it allows you to define a set of rules for various markets. This feature facilitates logic and rule sets associated with market specifications. Under the business roles section, you can easily identify how markets can request access through IT software products and sales tools. Each business role is linked to specific SAP roles, creating a layered structure. This functionality simplifies understanding of the connection between SAP roles and business roles. If you're searching for a particular SAP role, you can efficiently locate it within the corresponding business role and vice versa. The platform also makes it easy to check mappings, and if new business roles need to be created, the process is streamlined within the Manager.

The Manager aids in reducing governance gaps among Test, Dev, and Production Servers. By synchronizing data monthly from the production system to the development and sandbox environments, this approach effectively minimizes any potential gaps in governance coverage.

It assists in streamlining decisions related to application access.

It does not include features for application compliance and auditing. Application auditing is not a capability provided. We do have Application rules in place, and for auditing, we utilize the attestation feature available in the Manager. However, it's important to note that managing the entire application is not within the scope of the tool.

View full review »
NA
Cyber Security Analyst at a tech services company with 10,001+ employees

One Identity Manager enables us to manage SAP systems efficiently. We can configure user settings and assign global and business roles, adding them to the directory regardless of their account activation status.

One Identity Manager integrates SAP accounts with employee identities. We can create accounts by importing job data into the server. However, if an employee's data is missing, we must input it first to create their profile.

One Identity Manager provides a single platform for enterprise-level administration and governance of users' data and privileged accounts.

The interface is intuitive, displaying all employee details and allowing for direct edits after account creation.

Customizing One Identity Manager is easy to do.

One Identity Manager allows us to manage business roles, including adding and removing them through the deployment flow sheet.

One Identity Manager is user-friendly, offering both ease of understanding and management. From a central console, we can apply both business and referral roles.

One Identity Manager helps to make procurement and licensing easier.

One Identity Manager helps us achieve an identity-centric zero-trust model. 

View full review »
CT
IT Consultant at 4 Rivers GmbH

Previously, one of our customers didn't have a way to manage their cases, so we created a custom solution for everything. And the best thing is that it's totally secure since it's based on the roles in the customer's Active Directory. It's based on the kinds of roles or groups they assign. It's about what kind of permissions a user has in the IT shop. For example, there are two big groups. One of them has access to critical information, and the other only has permission to read some information. With One Identity Manager, we were able to separate these roles and what each role can do.

And the fact that One Identity Manager helps consolidate procurement and licensing makes things easy.

In addition, it has definitely helped achieve an identity-centric Zero Trust model. If someone is entering the company, we need to make sure that they have the correct permissions, the exact information, and access to that information. It's a must.

View full review »
AK
Consultant at a tech services company with 501-1,000 employees

One Identity enables us to provide users with permissions for only the roles that they need. We can use segmentation to ensure that users don't have roles that can cause trouble in the business. It took a few years before we could fully realize the benefits of the solution. 

The solution helps us minimize gaps in governance coverage between test and production servers. We've customized the solution to give us consistency in security between privileged and standard users. You can define different policies for categories of users. For example, you can require safer passwords for users in critical roles or make them change passwords at regular intervals. 

One Identity streamlines application permission management. It also facilitates application compliance and auditing. It reduces the amount of work involved because we can automate a lot of the processes and guarantee that the company's rules are correctly implemented. 

View full review »
Grzegorz Kosela - PeerSpot reviewer
Engineer at a tech services company with 11-50 employees

One Identity increases security and decreases the provisioning time. Provisioning can be completed in a few minutes instead of days. That's a huge difference. It improves governance because you can deal with a problem account much quicker. You can fine-tune the roles to an employee's position in the company. You can give them the exact permissions they need and nothing more.  

It delivers a simple solution for assigning the correct permissions to the right person. One Identity helps us develop an identity-centric zero-trust model. The solution gives us one centralized entity for all the accounts in the connected systems, such as Active Directory accounts, email accounts, application accounts, SAP application accounts, etc. 

View full review »
GM
Senior Manager / IAM Evangelist at a tech services company with 501-1,000 employees

One Identity Manager is going to improve your CIS standards, or any other security framework, because it going to help automate account management and entitlement management. It's going to help organizations run a certification campaign and implement role-based access processes.

It also helps consolidate procurement and licensing. You can configure the tool to track cost-center expenses or licenses of software assigned to users' workstations. Typically, One Identity Manager is not used for that purpose, but it has those capabilities.

Another benefit is that it helps streamline application access decisions, application compliance, and application auditing. You can implement a request process for onboarding of any application, meaning a user can request access to an application and it will follow a workflow approval process and the request can be approved or denied. Once access is granted, One Identity Manager will provide access automatically to the target system. You can also define certification campaigns to recertify access for users. On top of that, you can configure segregation-of-duty rules.

In addition, if the application owner has all the information or the criteria to make a decision—i.e. all these users need access to my application, and all these users don't need access—we can integrate that application within One Identity Manager and enable a request engine process for that application. For example, if a new employee needs access to that application, they need to submit a request for access and the approval process will be directed to the application owner. The application owner can approve or deny access for that person. In that way, the entire decision process belongs to the application owner and not the IT department.

One Identity Manager can also help achieve an identity-centric Zero Trust model. You can configure the tool to identify the different departments, call centers, and locations to give them the minimal permissions necessary to perform a task. Furthermore, if you have critical access or entitlements that need to be recertified, you can run a certification campaign against an Active Directory group or Google group or SIP entitlement to recertify that these entitlements in Active Directory, for example, are assigned to these 20 users. You can then ask someone to certify this critical group and determine if all 20 users are still needed. If the decision-maker denies access to some of those users, the tool can remove the access automatically. It definitely gives you that flexibility.

View full review »
MH
IT Architect at a tech services company with 501-1,000 employees

Back in 2014, it took us six workdays to get an employee what they needed to do their work. The creation of the user accounts required two days, and the creation of the user mailbox and the assignment of permissions took another four days. Now, we get data from HR when a new hire begins and we have the user account, mailbox, and default permissions for the organization available approximately two hours later.

The initial setup process for an employee is straightforward. We set up processes for user accounts and we can add other processes to them. Our goal is to automate all user-permission and user-administration processes with One Identity and we are doing that more and more.

It has helped to simplify compliance. We are subject to compliance rules. Using the solution, a manager has the ability to check out which permissions an employee has and to make changes to the permissions.

We have also integrated One Identity with SAP. Every one of our customers uses SAP and we have the synchronization agent for SAP in different landscapes. The integration process between One Identity and SAP is simple. We don't have to do many steps to integrate SAP landscapes. We just have to start a new synchronization process and that's fine. The SAP integration gives us the ability to make rules for SAP accounts and SAP role assignments. And what is very impressive is the way it handles role assignments. We have more than 2 million role assignments for just one of our customer's employees.

View full review »
UK
Works at a healthcare company with 10,001+ employees

Having a single platform helps streamline operations and connect to multiple systems, centralizing information for improved access and efficiency by eliminating the need for redundant software.

The UI is intuitive and user-friendly, so it doesn't require much training.

One Identity Manager has helped streamline our processes. Now we are all synced and data is not lost between teams.

One Identity Manager provides governance helping minimize the gaps within our test, dev, and production servers.

One Identity Manager provides governance helping minimize the gaps between privileged users and standard users.

One Identity Manager helps streamline application auditing.

View full review »
TG
IT Engineer at Gorenje Vertriebs GmbH

We have an SAP connector since we have integrated the solution with our HR database.

View full review »
PS
Consultant at igf-logic GmbH

Our customers have a higher degree of automation and compliance. The product has a good self-service portal, which makes the IT processes a lot better and easier for the end customer.

We have integrated the solution with SAP. Our customer wanted us to do the implementation for web-based administration. They wanted to have easier access to provision their accounts into their system. Because until then, most of the customers were inputted manually. Now, they can automate it, which makes it a lot easier. They can monitor the segregation of duties, such as the financial aspects of it, in SAP.

View full review »
UY
Owner at UY IAM Consultancy

I had an organization which had no idea of their user accounts and who owned them. It took me two weeks, and out of those two weeks, most of the time was spent waiting for the user accounts to connect to the Active Directory. Within two weeks, we knew exactly how many orphaned accounts that they had. This was a huge deal for the customer. They never realized that within such a short time frame that they could be able to better view their Active Directory, who owned which account, and how they could start cleaning it up. This is a very basic feature within the product, but to the customer, it is a huge leap.

View full review »
RB
Lead IAM manager at a tech services company with 11-50 employees

One Identity Manager helps minimize gaps in governance coverage among various servers. If you are trying to do an access review, or want to grant access to someone, these generally require a review process. Those kinds of reviews are done manually if there are no governance tools. This tool makes that process smoother. It sends automatic reminders and will automatically discard a request if someone does not approve it. We can even configure it so that if someone has not approved it five times, it can be auto-approved. It streamlines the whole governance process and reduces a lot of manual activity with automation.

It also helps streamline application governance when it comes to application access decisions, application compliance, and application auditing. Previously, these processes required a lot of manual work, but that work has now been discarded.

Another benefit is that One Identity Manager definitely helps application owners make application governance decisions without IT. It sends regular notifications and anyone can see what is pending on their plate. They can take action on what should be a part of their application and what should not be a part of their application, and make informed decisions.

View full review »
MP
Senior Product Manager for Identity & Access Management at a non-tech company with 10,001+ employees

At the time of the onboarding, this is solution that we have interfacing with HR. On the same day an employee is hired, an account is created and available for the manager when the end user arrives. The opposite is true. The moment employment is terminated, the same day everything is disabled, then later deleted.

We have integrated it directly with SAP, since our HR source of information is SAP and more than 80 percent of our business is run on SAP. Therefore, we have the largest SAP installation in the world. It's fully integrated, so we are creating, managing, and provisioning in SAP, as it is the core of our business. We are synchronizing for SoD, so it's working well. We are using different aspects of the integration.

View full review »
BF
VP at a healthcare company with 10,001+ employees

We have centralized a large number of access management functions. Therefore, you have one place where you can have control and have automated on/off boarding processes for people joining and leaving. We have done a lot of things, covering a lot of applications.

This solution helps with compliance by having a way of controlling an audit trail, knowing how things are done, and knowing how to control who has access to what.

View full review »
SP
IAM / IGA Architect - Associate Director at PRIZM

All our lifecycle processes have been improved. Some processes used to last around five days. Now, there are about one day or a couple of hours. This is very good for the user experience of our workers.

We are very satisfied of the privilege account governance feature, because we implemented a lot of processes around privilege account management that we didn't have before, which is a very good thing.

For the recertification and segregation of duties, it's easier to know all the information about our employees. If we need to delete some information, we can do it from a central point, then it can be deleted on all our searches. This is very good for GDPR.

View full review »
AK
IT Engineer at a manufacturing company with 11-50 employees

The solution has helped a lot with compliance. We can review access and have recertification alerts that make governing very easy. 

View full review »
MT
Principal Consultant at UNIFY Solutions

There were significant productivity benefits over our previous platform with the increased automation which took the process of onboarding staff down from days to minutes. It allowed user self-service for additional access. The approval process was tracked and auditable.

It also improved our security controls with tighter de-provisioning, where we would automatically terminate a user's access when they left the company. In addition, regular user access certification campaigns were undertaken to review staff access and to ensure staff only had the access required to perform their role.

View full review »
MB
CEO at IT Design Software Projects and Consulting

The solution solves our customers' compliance issues and optimizes their administration.

The solution helps to reduce help desk calls in the areas of password resets and misunderstanding requests.

View full review »
MD
Analyst at Grifols

The biggest improvement has been the auditing. Now we have a record of what the users have, what the users have requested and when, and when things were approved. It's all in the same system.

View full review »
PL
Manager Global Identity & Access Management at a healthcare company with 10,001+ employees

It allows us to do a lot more tasks in an automated way. Previously, we had to do a lot of things manually. Because of the automation, it allows us to assign a resource. We just have to name a resource. This allows us to transfer some tasks to the first line of the service desk, allowing our IT to concentrate more on other tasks and the needs of the business.

View full review »
EF
Identity Manager at University of Maribor

Before the implementation, it was necessary to create user accounts to give access to every single information system and application. A lot of resources were needed for development, implementation, support and control of identities and their entitlements. Employees had up to ten credentials for various applications. Now, our users have just one digital identity for all of our systems.

One Identity Manager provides one digital identity for each of the university’s 20,000 users. It also unifies and automates all processes in staff’s and student’s lifecycle by interfacing with other university systems. IAM is now more transparent to IT, students and staff, and helps reduce risk by automatically controlling access according to a user’s status.

This new approach to IAM has created huge efficiencies for IT, especially when it comes to managing more than 300,000 rights. Compared to the situation we had before, IT staff now spend less or almost no time for managing identities and rights.

We are located in Europe, so GDPR is a must for us. So, One Identity solution is helping  with this topic too.

View full review »
AC
Lead Technology Manager at a financial services firm with 10,001+ employees

We were able to clear up some audit actions by providing evidence we have a proper, controlled approval process.

In addition, One Identity Manager has helped to increase employee productivity when it comes to provisioning users and systems.

View full review »
it_user589356 - PeerSpot reviewer
Senior IT Consultant at a tech consulting company with 51-200 employees

With this tool, you can easily orchestrate automation user access provisioning and implement multiple layers of authorizations (4 eyes or 6 eyes principles).

View full review »
MS
Lead Solution Architect at Tieto Sweden AB

I have heard that the overall security is much better, although we still have slow processes going on within the company. Internally, this is what I have heard, since I work more on the customer side.

Since we are ISO 27001 compliant and GDPR compliant, the product has probably helped with this.

View full review »
KW
Service Owner Identity & Access Management at a financial services firm with 10,001+ employees

It has made us much more effective and efficient in providing access to users and in managing certain processes. It has definitely helped to increase employee productivity when it comes to provisioning users and systems. It's difficult to estimate how much their productivity has increased because we already had some identity management systems. I don't know how much this solution has helped us compared to the other systems, but it has definitely helped.

View full review »
TS
Product Owner at DmTech Gmbh

With One Identity Manager, we were able to get a lot of processes digital. A few years ago, we started to give all of our colleagues who were working in the retail stores their own smartphones, so they could use some of these processes. For this, it was key to have a good identity management system, where they could do all that. 

Before that, we were using this tool for shared account management. We were able to do that pretty smoothly, and get everyone a personal account, which was pretty impressive.

We have integrated the solution with SAP. All our retailers can order their own goods for their stores and have access rights. Without this, it wouldn't be possible for everyone to manage their own stuff. We are local decentralized. We are only able to do this because we have the role management input and access rights in the SAP systems.

With GDPR, a lot of colleagues in my company were using this product last May. Especially for GDPR, things weren't that clear, so we built stuff that wasn't really necessary. 

This solution has helped reduced help desk calls. We still could get way better; perfect.

View full review »
it_user585720 - PeerSpot reviewer
Senior Identity and Access Management Specialist at a tech vendor with 10,001+ employees
  • Auditing becomes easier from an admin perspective.
  • There is more control over everything.
  • Processes are much better defined.
  • People tend to take some functional roles much more seriously. There were some roles that were very old in the organization but the legacy implementations did not grant much value to them. Q1IM's implementation of those roles really enhanced the value and the role members had clear responsibilities/tasks defined that they had to abide by.
View full review »
DC
Identity Access Management Specialist at GSL Consulting Gmbh

It improves organizations because role requests are automated, as are provisioning and deprovisioning; all of that is automated. 

It saves time and improves productivity because otherwise, people would be calling the helpdesk. Productivity is improved because everything is automated. A user makes a request and a workflow is triggered. It sends mails to your manager or to the product owners for approval. If everything is working properly, productivity increases.

View full review »
reviewer1214262 - PeerSpot reviewer
Works at a tech services company with 201-500 employees

The short version is that we gained significant insight into the issues of access governance. One of our largest challenges was lacking insight into who had what access and where. For years access had been granted in an ad-hoc manner, mostly as "I need access like Sally" situations resulting in a mess of too much access son nearly every account in our organization.  Implementing an IAM system allowed us to turn this auditing nightmare into praise from our auditors, eliminating fines and cutting operational costs, paying for the implementation within a year. 

Additionally, we found all sorts of questionable activity that we were able to address. Using the built in policy tools we were able to identify those who went around controls and address them both stopping their unapproved activities as well as getting feedback to improve the IAM interaction with the company. The loss of unapproved access also stopped a few cases of potentially criminal activity that came to light because of our new found trove of data but further details cannot be shared. 

The amount of useful data we were able to gain immediately after a basic implementation was exceptional. Within days of installing the product in production and well before the official go-live we were able to create meaningful reports of all sorts and start correcting missing and wrong data as well as access control issues. We had tried system cleanup projects before and had some success but correcting our data in earnest began once we could see everything in one place.  

As the project matured we were able to move more and more out of the hands of IT and into the hands of the LOB representatives. Which in turn both improved the business' view of IT as a whole and allowed IT to focus on other projects and trim staffing levels on low tier work, moving those employees to more important work and helping some of them grow their careers. 

The value gained by taking control of your access data and walking the path towards governance is immense and the progress we made inspired me to pursue a career helping other companies achieve the same success. I would recommend that every company undergo an IAM project especially if they have nothing in place now. 

View full review »
AE
Senior System Administrator at a manufacturing company with 10,001+ employees

We create business roles with permissions in different systems and employees can either request those bundles or get them automatically via rules. User creation in all connected systems has been automated. Employees can request permissions through the IT Shop, their manager and permission owners approve the request and the system assigns it - we don't have to wrangle with excel lists of permission assignments anymore.

View full review »
JP
Product Specialist at a retailer with 10,001+ employees

We have seen a slight reduction in help desk calls, as this solution is a self-service product.

View full review »
KM
Principal Consultant at a tech services company with 1,001-5,000 employees

It has helped to simplify compliance. We have multiple customers who now have a full overview of their accounts and users. They can use the reporting for GDPR compliance or accounts retention.

View full review »
AG
Systems Specialist at a financial services firm with 1,001-5,000 employees

It has helped when people need access somewhere. It makes it much faster to grant user access. I used to be the one who gave everybody their rights and it took me a few days per week to do it. Now, it's just pressing a button. It's a huge time saver. I don't have to create the users in AD anymore.

All of the systems that we use are in Identity Manager, we didn't have that before. It was hard to even say what kind of systems we were using. Everybody had their own system. When somebody said, "I need to get access to that system," everybody often answered, "Oh, what system is that? Do we have a system like that?" Now, everything is in the same place and they can access so much more, and it's easier to get access.

The solution has also helped to very much simplify compliance. By law, once a year, we have to check what kind of access our users have. For compliance, they can look at everybody's rights because they can see them from Identity Manager. They can look at what kind of rights and access people have and get reports easily. It was very much harder before when we had to make Excel lists.

It has also helped to notably reduce helpdesk calls. Before we had Identity Manager, people called a lot. Now they don't call that much anymore about needing access to something. They can get access, themselves, from the IT shop.

View full review »
SG
Systems Specialist at a financial services firm with 1,001-5,000 employees

It saves us time and has increased employee productivity when it comes to provisioning users or systems. It has changed the way things are done, and people who had been doing manual work are doing something else at the moment.

We now have standard processes, the whole flow when a new user comes in; what happens and when. It's always done in exactly the same way. We know that it goes from start to finish in a certain way and we can be sure that it's done in the correct way when it's automated. The master data is always used in the same way.

It has also impacted our cloud IT strategy because we have to be there to manage the user accounts and all, in that environment. That's on-going work at the moment. We haven't implemented or started any processes in production yet.

In addition, it has helped to reduce helpdesk calls, according to the information that we have seen.

View full review »
SK
Technical Support Analyst at a financial services firm with 1,001-5,000 employees

Using this solution means that our engineers do not need to log in to a domain controller as frequently. Rather, they can log in using One Identity and perform all of the administrative tasks. This is beneficial from a security perspective, and also helps to complete the task in the least amount of time.

It provides Authentication services and integrates Active Directory for open source operating systems.

View full review »
SS
COO at a comms service provider with 11-50 employees

The most important thing is that we don't have bad users in our systems anymore.

View full review »
DP
Solution Designer at a pharma/biotech company with 10,001+ employees

It has improved the way of operations functions. 

It has partly helped with GDPR, especially with HR.

View full review »
MG
Consultant at a tech services company with 10,001+ employees

As a consultant, it is a good product to sell.

It always helps to improve the processes of the customers.

View full review »
AM
IT Business Process Specialist at a consumer goods company with 5,001-10,000 employees

With this product, we been able to bring together HR, IT, and lifecycle management. It is very helpful for managing the Joiner/Mover/Leaver process. We also use it for compliance on all the audits which are around.

We have integrated the solution with SAP, which has governance. We need to manage the Visual Administrator and One Identity Manager. The integration is pretty straightforward. There were some bugs with version 6 which are being removed with version 8, which is good. The platform is progressing. Though, some parts of SAP are not covered yet, like GRC.

View full review »
AF
Governance Team Lead at a financial services firm with 10,001+ employees

It will have an impact on our cloud IT strategy, as we are planning to move to the cloud. We are looking to go to Azure, but we will still have an on-premise product.

View full review »
it_user666726 - PeerSpot reviewer
Directory Service Specialist at a tech company with 1,001-5,000 employees

The product was initially brought in to replace an unsupported solution. Later on, it became a partner self-service portal, reducing service desk calls to create accounts for business partners.

View full review »
it_user725637 - PeerSpot reviewer
owner at Butschke IT Services

We were able to connect 300+ SAP clients who were requesting access to SAP roles with the software. We also established an offboarding/onboarding process for SAP clients, as well as other target systems.

View full review »
RA
Security Architect, InfoSec Consultant at Confidential ( Sensitive Industry)

This is almost a complete solution for us. The data input to the second system, which has the role-based definitions, has made things easier. This is even with bubble representation.

View full review »
RA
Security Architect, InfoSec Consultant at Confidential ( Sensitive Industry)

Larger customization has made the system complex and confusing. The people who deployed it initially did little to document it. This has had a negative, delayed impact on the overall project and solution. 

The good part is Quest One IDM allows for large customization.

View full review »
FS
IAM Specialist at a financial services firm with 1,001-5,000 employees

The product makes it easier for employees to be more productive.

View full review »
it_user181518 - PeerSpot reviewer
Technical Support Analyst at a university with 1,001-5,000 employees

Allows the delegation of permissions related to identity management and also visual representation of the configuration as opposed to having to go through loads of scripts which was the case with our previous solution.

View full review »
it_user368094 - PeerSpot reviewer
Solutions Architect - IAM at a tech company with 11-50 employees

It has improved the user life cycle operations and IT shop functionalities for our organization.

View full review »
Buyer's Guide
One Identity Manager
April 2024
Learn what your peers think about One Identity Manager. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.