One Identity Manager Valuable Features

SK
Manufacturing Executive at a manufacturing company with 10,001+ employees

The most valuable feature is the JML. Unlike other identity manager tools, the JML is more customizable, making it easier to find.

The solution provides IGA for the difficult-to-manage aspects of SAP such as T-codes profiles.

It provides a single platform for enterprise-level administration and governance of users' data-privileged accounts. We have end-to-end JML features, including role-based access provisioning, access certification, and reporting. One Identity Manager is a very good platform, especially for those who have been working with it for the last two or three years. They are likely to be very happy with it.

Another good feature of One Identity Manager is its multi-language support. I give the solution a seven out of ten for its single platform feature.

One Identity Manager has an intuitive interface that is customizable.

View full review »
Oktay Ozkan - PeerSpot reviewer
System Security Architect at a financial services firm with 10,001+ employees

We did a PoC with other identity management tools such as SailPoint, Oracle Identity Manager, and Microsoft Identity Manager. We chose this product for being able to accommodate our requirements. It's very flexible, and it's open to being developed to our requirements. For example, for our custom tasks related to subsidiary companies, we created a custom HR portal for our subsidiaries. These employee accounts are not in our main HR databases. We created a portal in One Identity for their HR divisions, and they are doing their daily operations on this One Identity custom portal. That's why we chose this product for our production environment.

Another reason for choosing One Identity was the local support and the Password Manager solution that they have.

View full review »
Raj Kumar. - PeerSpot reviewer
IAM consultant at Wipro Limited

One Identity Manager offers several features that I found advantageous compared to other tools. For instance, imagine two distinct teams: one responsible for administrative documentation and the other for development. With One Identity Manager, the administrative team wouldn't need to learn a separate design tool, as the platform offers dedicated features for both administrative and development tasks. This segregation of functionalities is helpful because it streamlines workflows and reduces complexity. For example, if we need to monitor backend processes, One Identity Manager provides a dedicated job queue with a visual representation, allowing us to easily identify any stuck jobs. Additionally, the platform is database-oriented, offering built-in filtering and browsing functionalities within the object browser, further simplifying data management.

View full review »
Buyer's Guide
One Identity Manager
April 2024
Learn what your peers think about One Identity Manager. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
ST
Software Developer at a insurance company with 10,001+ employees

The most valuable feature of One Identity Manager for me is its Designer tool. This tool allows me to write custom code and provides flexibility to customize and adapt the system to meet specific business objectives.

View full review »
SS
IAM Engineering Manager at a construction company with 10,001+ employees

One thing that I like about the product is it comes with a lot of out-of-the-box features. There is the occasional scripting here and there, but there are some out-of-the-box samples that you can follow. So, it has been pretty good. We have been able to work well with it.

I have found One Identity Manager to be flexible. It is mostly configurable. We get most of the features out-of-the-box. If not, we have some samples that we can follow, then model the system, accordingly.

As far as GDPR is concerned, our company is located across the globe. Based on user requirements at any given location, we have been exposing only those attributes. In that way it has been flexible so we can comply with GDPR.

View full review »
SM
Consultant at a tech services company with 11-50 employees

The customization is an excellent aspect of the solution. You can basically change the product to anything that we need to with most of the code available. Most of the user interfaces can be changed just by the request of the user and our customers. That's very good. 

Another very good part is the standard connectors, especially SAP. The integration with SAP and One Identity Manager is just very good. It brings a lot of the standards with it already. There's a lot that has already been done and doesn't have to be configured manually. That's back to the customizability. If the SAP connector or any other connector is not enough, things can be reconfigured. 

We use it to manage SAP. From an enterprise view standpoint, we have a full list of all SAP users. It connects all SAP users to the specific employees and we get an enterprise view. The solution connects SAP accounts to employee identities under governance. That is very important. It's one of the most important things we can do - to recertify permissions and recertify the users and also find authentic users that are not used anymore. That is why it's a very important part of governance.

The solution provides some default workflows for creating users, updating permissions, et cetera, however, you can customize beyond that. You can basically do whatever you want all in workflow and processes, automatic processes, et cetera. 

It provides a single platform for enterprise-level administration and governance of users, data, and privileged accounts. It allows you to see everything. If you have more than one product, you have a very good overview of everything. The identity manager alone can give an overview of privileged accounts that exist. The overview is very good. 

The solution's user experience and intuitiveness are great, especially for the users and administrators. The web interface is very good. It's very easy to use. Most customers change the interface colors and icons and stuff like that to match their own company. 

It is easy to customize the solution for our particular needs or for our client's particular needs, depending on what has to be customized. For web interface customization, you need to do some programming. You need to be experienced in web interface programming. However, enterprise processes, workflows, approval, recertification, and calculation of permissions and stuff like that is very easy. It's easy to configure that without much knowledge of the system. 

We make use of the solutions business roles to map the company structure for dynamic application provisioning. Business growth is one of the first things that we try to conceptualize with our customers. We can map specific permissions to specific roles and also apply those via dynamic roles automatically to people in specific departments.

We do use the solution to extend governance to cloud apps. This extension of governance to the cloud apps is important. You have to extend the governance to every aspect - not only on-premise, but also cloud. You cannot stop with governance. If you only do governance on half your systems, then that doesn't really make sense. Therefore, it's very important that the solution provides it for the cloud as well.

The product helps minimize gaps in governance coverage. The recertification and access management part can help with that.

It can help consolidate procurement and licensing. None of our customers have needed it until now. 

The solution helped enable application owners and managers to make application governance decisions without IT. When the recertification or application access is automated and configured correctly, then the manager automatically gets, for example, every six months, a request on the web interface, which is very easy to understand. It basically explains everything. The user just has to click the green arrow or the red cross to say yes or no to certain access or permissions; it's very easy.

The product helped us achieve an identity-centric zero-trust model. It all comes back to the optimization of different accounts since everything is connected. With this product, you get a 360-degree view of all accounts, et cetera. 

View full review »
Jakub Stawowski - PeerSpot reviewer
Principal Architect at ING

There are a lot of valuable features, including connectors, attestations, and workflow.

For the governance of users, data, and privileged accounts, it's really strong. It's really good, a 10 out of 10.

We also make use of its business roles to map company structures for dynamic application provisioning. That aspect is super important.

View full review »
Debasis Sahoo. - PeerSpot reviewer
Lead Consultant at Wipro Limited

There are various tools available in the market. The best part of One Identity Manager is that it provides wholesome features. Most of the things required for identity management are given out of the box in One Identity Manager. You can just define your use cases, take this tool, and right away implement the solution. The default features and the default setup are already embedded or built into One Identity Manager. That is what provides One Identity Manager an advantage over other tools where we have to customize things, whereas, in One Identity Manager, most of the things can be done out of the box. On top of that, if something needs to be customized, that can also be done in One Identity Manager. The inbuilt functions or features that One Identity Manager provides for identity management are very good.

I have been working on it for the last six years. It is very good from the user experience perspective.

View full review »
SS
COO at a comms service provider with 11-50 employees

The solution offers good integration with other environments such as SAP and Active Directory, et cetera. We are managing access and managing all the provisioning of user access and accounts.

We manage the product to help manage SAP. The solution is okay for providing an enterprise view for the management of logically disconnected SAP accounts. It is quite complicated since SAP has quite a structure for these roles and accesses, however, it is quite manageable in One Identity and it is well supported with proper support from our external provider. We finally managed to make it perform. It is now working well.

One Identity Manager connects SAP accounts to employ identities under governance. This is important. We had it implemented before only based on requests without active-active connection. There were quite a lot of non-matched users, and what happened a lot was that we would have users who had left the company and were still active in SAP. So now when a user leaves the company it’s not an issue. Also, the SAP account is already provisioned. This ensures data protection and the privacy of users and everything.

If I were to assess One Identity Manager for providing us with a single platform for enterprise-level administration and governance of users, data, and privileged accounts, I’d rate it highly. From a rating of five, I’d rate it 4.9.

The solution's user experience and intuitiveness are good. It’s extensive. 

How easy it is to customize really depends on the level of desired customizations. There are some customizations out of the box while others require quite a lot of coding. In that case, I’d suggest a person uses support or gets external support.

View full review »
VS
Founder at a consultancy with 1-10 employees

The most valuable feature of One Identity Manager is its object-oriented architecture. According to this architecture, every element written inside of the system is an object and can be granularly given to someone. The solution's control is amazing. Another great feature of One Identity Manager is its ability to delegate responsibilities to different types of people through granulated access.

View full review »
Deepak Dash - PeerSpot reviewer
Senior Business Analyst at Nordea Bank Denmark

One Identity Manager is user-friendly and easy to customize. One Identity's business roles enable me to map company structures for dynamic application provisioning, which is fairly important.

View full review »
René DRABO - PeerSpot reviewer
IIMB expert at a tech services company with 1,001-5,000 employees

One Identity Manager is flexible and offers numerous connectors that enable us to serve as the core component of the system, as well as to construct our own connectors using the API.

View full review »
Denis  Tse - PeerSpot reviewer
CEO, Executive Advisor (CyberSecurity IAM) at 8x8 Cybertech

One Identity Manager connects SAP accounts to employee identities under governance. The connector from One Identity for SAP is the most powerful one in the market. This connector can touch all the levels of the objects in SAP. It can not only be connected to SAP ERP but also to SAP HANA, GRC, etc. One of the strengths of One Identity Manager is the SAP connector. You can touch a lot of the SAP environment and also have deep granularity.

View full review »
NS
Service Desk Team Lead & Project Manager at Kodak

I like the customer-facing portal because it is simple to use for end users. Some of the features are also easy to configure.

View full review »
SK
Manager IAM at a computer software company with 11-50 employees

The most valuable feature of One Identity Manager is it simplifies user-account provisioning and administration. One Identity offers a comprehensive range of solutions that cater to almost every aspect of the identity and access management domain. Their solution suite includes a login solution for access management that can be seamlessly integrated with your IGS solution. Additionally, they offer a dedicated tool for IGA that fulfills all your identity and assessment requirements. In addition, they have a solution called One Identity Safeguard for identity management and access management, which is gaining increased importance. With One Identity, you can obtain end-to-end solutions from a single vendor, whereas with other vendors, you would need to combine various vendors to achieve the same result. 

View full review »
Micah Lewis - PeerSpot reviewer
System Administrator at a tech services company with 10,001+ employees

One of the valuable features is that it is relatively organized. I definitely appreciate that aspect. It is also relatively simple to use with a very easy flow to the GUI. The user interface is really top-notch. Whatever we need to do with it, we are able to see just how to do it right away.

Customization is also fairly easy. There really isn't a whole lot to it.

And one of the main things that we use it for is the creation and modification of business roles. That way, we can assign just one role to a user and they have all the permissions that they would need. We also use the solution to extend the governance to cloud apps. For users who need to work with the cloud on a daily basis, it makes assigning their privileges a lot easier.

View full review »
Ahmad Sallam - PeerSpot reviewer
Senior Specialist at a financial services firm with 1,001-5,000 employees

The solution is a typical, conventional IGA but the tool itself offers many options for customization. Some other products are easier to implement but don't have the same customization capabilities. 

View full review »
VS
Founder at a consultancy with 1-10 employees

In terms of what I found most valuable in  One Identity Manager, it's the only product where the workflow and the catalog can be configured on roles or by business people. You don't need to know the technology at all to configure that, so this is the product's biggest advantage as well as its strongest feature. One Identity Manager is also business-oriented and IAM administrator-oriented.

View full review »
YM
Technical Consultant at a tech services company with 51-200 employees

The most valuable features are centralized Identity Management, robust Access Governance, and One Identity Manager workflow automation, simplifying user management and compliance.

View full review »
SS
Director, Global Identity and Access Technologies at a financial services firm with 10,001+ employees

The most valuable features include the 

  • automated attestations or recertification
  • IT Shop, which reduced calls to the help desk by 60 percent from users not having to contact someone to request access to something. Now, they go to the Self Service portal. 

Those two are the biggest wins.

In addition, when it comes to usability and functionality, users are always the most difficult to please. But when we went to version 8, we actually had zero negative feedback. We had people who were praising the UI of the new version. It was very well received. We had no pushback or anything negative that we had to address.

Another huge win is that a lot of our producers and salespeople are constantly on the road, and making them log into a portal for approval was very difficult. Once we implemented the approval feature, those users were extremely happy with it. It saves time and helps the end-users to become productive sooner because they can do the approvals.

View full review »
MF
Senior Manager Global IT Operations at a healthcare company with 10,001+ employees

It's the automation. With One Identity you can have multiple accounts and everything is managed in the same system. You don't need to manage different systems at different times. With just one, you can do everything. It saves a lot of time for us and simplifies things.

In terms of the policy and role management features, through the automation that we have within the system, we are able to simplify those processes. The role management is really a great solution because we assign and define roles within the system and then apply them to the identities that we create for our employees.

It is definitely a flexible solution. The connection with multiple systems is what makes it flexible. We can create the accounts flexibly, enabling access to other systems. In addition to Active Directory, it can extend to SAP, to Salesforce, to Office 365, etc.

View full review »
SV
Product Owner Identity Access Management (IAM) at a computer software company with 501-1,000 employees

The solution helps us to efficiently manage lots of authorizations automatically. We started initially using One Identity as a tool for security reasons. But then we noticed that management in the supply chain embraced One Identity for operational efficiency reasons. Today It allows all 100,000 employees to automatically access all kinds of applications.

We use it for SAP. We have multiple SAP systems. We use it for HANA and the cloud environment, for example.

One Identity Manager provides an enterprise view of management for logically disconnected SAP accounts. It's very good yet also difficult. Technically, it's a good solution, however, you need to have people who understand it and can use it the correct way. Being just a One Identity developer is not enough. You need to be specialized in this kind of module to use it to be efficient and effective. We are not there yet to use all this additional functionality.

One Identity Manager connects SAP accounts to employee identities under governance. It is important to see who has which SAP role, and if it's assigned based on the HR function, or assigned after an additional request.

There is a special SAP connector. There is reporting. You can build reports yourself. There are lots of possibilities, however, you need to know how to use it.

The solution is good for providing a single platform for enterprise-level administration and governance of users, and access to applications and data. We use it only for personal accounts. We have a separate PAM solution to manage privileged accounts. But to request access to PAM-tooling initially, needs to be done in One Identity. It's a two-step approach.

What I noticed, is that the user experience in version nine is good. We’re using an older version. The user experience is not very good in version eight. It’s a bit old-fashioned as it appears now. The latest version is much more modern.

We make use of the solution's business roles to map our company structure for Dynamic Application Provisioning. We are giving people the right authorizations based on the job and function. We use it a lot, especially in the stores and distribution centers where there is a high frequency in the joiner, mover, and leaver process, but the organizational structure is quite solid and doesn't change a lot.

We use One Identity also to give access to test environments, as self-service.

It has positively affected operations. There are a lot of things that are possible. It does what you want. 

It provides more insights because HR data and access to all systems are in one system. This information can help us to review who needs more access, or revoke access if it's necessary.  

One Identity Manager helps streamline application access decisions. There's an approval flow for additional access requests. For every application, you can have a different flow, in case you need extra security approvals or from a data-owner. 

It helps streamline application compliance and auditing. We can do a re-certification process and someone can give approval if it is needed or not. It's helped us improve governance. The re-certification process is very good. 

The solution helped enable application owners or line of business managers to make application governance decisions without IT. All employees and managers can request access as a self service in One Identity instead of going through IT.  The request for access is easier, and faster, because after approval the access is automatically granted.

View full review »
GK
Works

In the Manager tools, my favorite feature is the ability to obtain a comprehensive overview of any user efficiently. The portfolio view simplifies this process, eliminating the need to check through Tableau or other tools. Another significant advantage is the quick and easy creation of mappings, roles, and IT configurations for various products within One Identity Manager. This feature stands out as a valuable and time-saving capability in the manager tools.

In our Governance and management tool, One Identity Manager plays a crucial role in connecting SAP accounts to employee identities. This integration ensures that all identities are linked to their respective employee profiles. This connection is of utmost importance because if, for instance, a login is enabled for a specific user, maintaining a consistent ID becomes essential. With One Identity, this process becomes seamless, allowing the replication of related attributes across all relevant systems and ensuring a cohesive identity management approach.

View full review »
NA
Cyber Security Analyst at a tech services company with 10,001+ employees

One Identity Manager's account creation feature stands out as its most valuable functionality.

View full review »
CT
IT Consultant at 4 Rivers GmbH

The best feature is that it's customizable. For example, we can create any kind of product or custom service within an IT shop and customize it the way our customers need it. For the customers, it's the best. They are happy with it.

We can create a custom policy for a company. We can use a business role for access to a given product and determine what the next process is. For example, if someone requests access to something, the custom policy will show it to the supervisors at each location or redirect it to the user who is responsible.

Also, we use the solution's business roles to map company structure a lot. That's one of the parts that the customer really needed. They wanted a custom role for each of the cases they were creating. They wanted to assign users directly to a business role, and these roles can be assigned to other users in the directory. The business roles feature is critical.

One Identity has another model called Data Governance Edition. It's a very good solution for controlling and applying the concept of CIA (confidentiality, integrity, and availability). It's the best solution for that. We use One Identity Manager with Data Governance. There are shared folders, and a lot of people have access to them. With Data Governance, if someone requests access, based on the kind of permissions they have, Data Governance helps us make this kind of decision.

View full review »
AK
Consultant at a tech services company with 501-1,000 employees

One Identity is easy to integrate. It isn't easy to use, but it can be extended. It has out-of-the-box integration capabilities for small companies. It can be integrated with many different systems, such as SAP, and the out-of-the-box configurations offer extensive visibility. 

The solution provides a single platform for enterprise-level administration and governance of users, data, and privileged accounts. That's the primary purpose of this product, and it works. 

With almost 10 years of experience with the product, I understand the product and how it works, but I cannot speak from the end-user perspective. However, we can customize the solution and do our best to make it user-friendly. It offers different levels of customization. Experienced developers can perform some advanced customizations, but it can also be customized on a very basic level. You can customize almost everything. 

View full review »
Grzegorz Kosela - PeerSpot reviewer
Engineer at a tech services company with 11-50 employees

One Identity is simple to implement. About 90 percent of the implementation is configuration rather than scripting and creating the connectors. It's quite easy to customize the solution. 

View full review »
GM
Senior Manager / IAM Evangelist at a tech services company with 501-1,000 employees

It helps in managing SAP. There is a connector that you configure with the tool and it helps to provision accounts and assign roles or permissions in SAP. If there is a disconnected SAP application and you want to bring it on board, One Identity Manager gives you the tools to do so.

One Identity Manager connects SAP accounts to employee identities under governance. Although each organization is different, what is typical in some organizations is that it is important for them to meet security compliance regulations like CIS controls. They use the solution to meet those requirements.

In addition, healthcare companies have to be HIPAA compliant. One of the HIPAA rules is related to terminations. They need to make sure that every user or employee who is terminated is denied access within 24 hours. One Identity Manager helps you to implement that kind of case. If we connect One Identity Manager with the human resources system, we can read the employee's end date and automatically disable access for that user in less than 24 hours. In fact, we can disable the employee, once we have connected to Active Directory, in five minutes or less.

One Identity Manager doesn't have a privileged access management model but we can create one. A robust solution is based on the Windows platform. To address this use case you need a SQL Database and Microsoft Internet Information Services. If your organization is a Windows environment, One Identity Manager is a good option for your company.

In terms of the user interface, Quest, the vendor, follows up-to-date web standards for development. Currently, they are moving to implement Angular as a framework to implement end-user UIs. As a result, end-users will see a pretty nice website, a web portal where users can approve requests, submit password changes, or submit new requests. Also, if there is a certification campaign running, the web portal is very user-friendly. The manager can log in and see items that need approval or denial. The current version is designed to support mobile, tablets, and web browsers.

We also make use of One Identity's business roles to map company structures for dynamic application provisioning. That is a very important feature because most companies want to implement role-based access. Business roles are one way to help companies to identify job codes and position codes. It enables the grouping and automating of certain types of access for certain departments. For example, if you know all the people in your sales department, you can configure a business role so that anybody who is a new hire in that department will get certain accounts or certain access or certain groups in different applications. Doing that in One Identity Manager is a very simple task and it is very well organized.

The product can also be extended to support any of the SaaS or PaaS applications on the cloud. Nowadays, identity manager solutions are focused more on managing of identities and entitlement access on-premises. But companies are moving to the cloud and it has become very critical for solutions to start handling user accounts and permissions in the cloud. One Identity Manager is specifically a product that is moving in that direction and providing connectors to the cloud. It's a gap that needs to be closed and not many providers are investing in that. I've been implementing One Identity Manager for 12 years and I still haven't seen any other company doing cloud identity management, 100 percent. Hopefully, next year and in the following years, more companies are going to start adopting that technology.

And whenever you implement test, dev, and production servers, it will help minimize gaps in governance coverage among them. Using the solution you can connect and configure users in production, but if you configure dev or test instances, you should absolutely be able to handle ID and governance access for those applications.

View full review »
MH
IT Architect at a tech services company with 501-1,000 employees

Among the most valuable features of One Identity Manager are administration from Active Directory and Azure Active Directory, as well as administration from Exchange. These features enable us to have fully automated processes to create new accounts and new mailboxes. The most valuable option is the ability to design an automated route to give our customers permissions.

The solution is also very flexible. We can adjust all the standard processes that One Identity comes with and we can create new processes. We can always change whatever we need to change.

View full review »
UK
Works at a healthcare company with 10,001+ employees

The self-service functionality of One Identity Manager is arguably the most valuable feature. It allows us to easily initiate access requests for new hires through a user-friendly interface. This information is automatically sent to HR for review. Similarly, for departing employees, the intuitive interface enables us to import their details and trigger the termination process seamlessly.

View full review »
René DRABO - PeerSpot reviewer
IIMB expert at a tech services company with 1,001-5,000 employees

In terms of what the most valuable feature of One Identity Manager is, that would be hard to say because the tool is great overall. There's not really one feature you'd prefer over other features, but what's really great, in my opinion, is the fact that the provisioning is really stable and accurate, and it's a process my company trusts. This means that without a lot of maintenance, I can be pretty sure that as soon as my alternative source gives a new identity or gives new information about a particular identity, everything will be transformed and executed the right way. My company has tried other solutions and there's always a struggle with the provisioning system in terms of knowing what systems work, but with One Identity Manager, this issue doesn't happen. It's also a really stable system which I like.

View full review »
TG
IT Engineer at Gorenje Vertriebs GmbH

Simulation mode of One Identity Manager for company policies, station policies, business roles, etc.

The solution is flexible. You can customize it a lot. You can also customize parts of it. You can can build connectors, connecting them to a new application, and so on.

View full review »
Manoj Pathak - PeerSpot reviewer
One Identity Developer at Wipro Limited

The best feature is the security of the solution. 

View full review »
PS
Consultant at igf-logic GmbH

There are so many different connectors out-of-the-box, and the solution works fine. Overall, the product works well and is very good tool, which functions well.

It's pretty flexible because you can use it in almost every way you want. It is very open. It provides good insight on all the basic job chains, and you are free to use, extend, or change it.

View full review »
UY
Owner at UY IAM Consultancy

The policy and role management features are superb. If you have a customer who is willing to go somewhere with role management, then the possibilities are endless with the product. It is well-structured, and the architecture is well-defined. I am quite content with it.

The solution is flexible. It is based on modules. Depending on the customer's needs, you can implement the different modules, which are accompanied with it. 

View full review »
RB
Lead IAM manager at a tech services company with 11-50 employees

An outstanding feature of One Identity Manager, compared to SailPoint, is the dashboard where they present everything. With the dashboard, the customer can see how the integrations have happened. It is more presentable than what we have with SailPoint. The user experience is good because everything is exposed on the dashboard. They can tweak it a little bit if they want.

Also, using its business roles to map company structures is fairly easy and good, similar to SailPoint. It is handy. This function is very important because today, most organizations rely on RBAC, role-based access control. If a tool offers identity management capabilities, it must also offer role-based access control. Both One Identity Manager and SailPoint offer good role-based access controls. It's easy to configure and use.

View full review »
MP
Senior Product Manager for Identity & Access Management at a non-tech company with 10,001+ employees

The overall capabilities of the identity governance and administration (IGA) solution for identity management.

The flexibility of the solution: We are able to use what is out-of-the-box, customize and prioritize it, then further develop it to meet our needs. Our use for it is very complex, but we are able to achieve success with One Identity.

The back-end, its capabilities, and workflows are very good.

View full review »
BF
VP at a healthcare company with 10,001+ employees
  • Publishing capabilities
  • Connectors
  • This solution is quite flexible. We have a lot of customization since we have our own business processes. 
  • We use it to manage our users in SAP.
View full review »
SP
IAM / IGA Architect - Associate Director at PRIZM

The most valuable features of the product are the recertification, segregation of duties, and user experience.

The simplicity of the policy and role management features make it easy to use for implementing policies and configuring them.

View full review »
AK
IT Engineer at a manufacturing company with 11-50 employees

It's very easy to roll out. They do have various defaults available, so you have a variety of rollout options.

It is very easy to handle complex requirements. It provides a very good user experience.

I like the user interface. I'd rate it three out of five.

The solution provides an attributes-based setup, a dynamic role setup, and many other features for enterprises. It provides a single platform for enterprise-level administration. 

It has an easy user experience. It's great. From an intuitiveness standpoint, I'd rate it three or four out of five. It tries to make it easy for administrators to fulfill requirements, even if it needs to be customized. 

The customization is top-notch. It's the best compared to any other tool we've used. It fulfills a lot of needs. I'd rate the level of customization three out of five. 

While I haven't really used the solution's business roles to map company structure for dynamic application provisioning, leadership has used it for this purpose. My understanding is that it is quite good.

The product does help minimize gaps in governance coverage for test development and production servers.

It's helped us to achieve an identity-centric zero-trust model.  We are able to set up dynamic rules centrally. 

View full review »
MT
Principal Consultant at UNIFY Solutions

As the team supporting the platform, one of the key features One Identity Manager has that was very valuable was the administration interface which allowed a quick easy overview of staff, their entitlements, and how they had were entitled to access.

Centralizing identity management allowed for a centralized governance model. 

The IT shop is a great tool that allows a simple interface for users to see their access, be able to request additional access, and view the workflow approval process to understand where their request is and what any hold-ups may be. 

View full review »
MB
CEO at IT Design Software Projects and Consulting

It is highly integrated with our clients.

The policy and role management features are good.

The solution is flexible because you can realize the customer needs. Therefore, it is easy to upgrade specialized things. It provides the flexibly, so you can implement customers' use cases.

View full review »
MD
Analyst at Grifols

The most valuable feature is the fact that we don't need paper anymore. We came from a paper solution and getting rid of the paper is valuable.

The solution is also flexible. We have customized our IT shop. Because we have so many applications, the solution, out-of-the-box, wasn't good enough for us. So we have customized all our workflows for approvals and it's working fine.

View full review »
PL
Manager Global Identity & Access Management at a healthcare company with 10,001+ employees

The most valuable feature is the configuration of users, especially onboarding and offboarding SAP roles. It is very important this is done in a fast way, especially in connection to the SAP HR system, where we can get a user onboarded as soon as they have the information recorded in HR.

View full review »
EF
Identity Manager at University of Maribor
  • It gives the best user experience, enabling us total transparency in user access rights.
  • We unified business processes for students and staff at enrollment/hiring/graduation/termination of contract in all organizational units of the university.
  • It reduced risks by granting adequate access rights to users.
  • The best feature is that HR finally took responsibility of it, so not everything is on IT.
  • The policy and role management features are important for identity management.
View full review »
AC
Lead Technology Manager at a financial services firm with 10,001+ employees

Its flexibility is the most valuable feature, the way we can customize the user interface and the workflow processes. It helps us set up the correct approval processes.

View full review »
it_user589356 - PeerSpot reviewer
Senior IT Consultant at a tech consulting company with 51-200 employees

The out-of-the-box connectors (SAP, LDAP, MS Active Directory, CSVs, etc.), and the one-stop-shop portal for user requests and authorizations which can be customized to display corporate logos and color schemes.

Additionally, certain “out-of-the-box” features can be configured to not be displayed or affect specific behaviors through the Project Configurator.

Additional customization requiring coding is possible, but requires additional planning, coding, and testing and is out of scope for this project.

In D1IM there are different ways of connecting with targeted systems. Out-of-the-box Connectors could be with:

  • Connected system modules which allow interaction between D1IM and third party systems, with their specific schema extensions, dedicated synchronization templates and business logic. They allow deeper out-of-the-box target system management.
  • Connectors which are predefined synchronization interfaces, developed by Dell, and are highly configurable but cannot be customized!

Interfaces are developed during IdM projects as an additional, customer specific feature of D1IM. This enables the connection of more proprietary or less common systems. Interfaces are easily changed in their functional behavior and implementation.

View full review »
MS
Lead Solution Architect at Tieto Sweden AB

It brings simplicity into complex matters.

View full review »
KW
Service Owner Identity & Access Management at a financial services firm with 10,001+ employees

Workflow management is an important feature. With other identity management products, there was no workflow management so we had to build it ourselves. That's one of the reasons we selected One Identity.

We have also found the solution to be flexible. We can customize a lot of things and arrange most things within the product.

It has also definitely helped simplify compliance.

View full review »
TS
Product Owner at DmTech Gmbh

It's a huge toolkit, and you can do a lot of stuff with it. You can extend nearly everything, so if you want to build something that may not have been though of by the vendor. You can do this with a partner, as we have done in the past. There is also support for these processes. Compared with other distributors who design their products to certain specification, you can put in your own processes, because not all companies function the same. You can write what you want, and the process should be like that.

The policy and role management features are huge. We have had some problems getting our colleagues onboard using these features. They are used to IT setting up everything. The features in the software are good, but there is a lot of transition you have to do inside a company to get these features working.

The solution is flexible. You can customize everything. You can do what you want in it. Sometimes, it is not unwise to do everything on your own, but you can.

View full review »
it_user585720 - PeerSpot reviewer
Senior Identity and Access Management Specialist at a tech vendor with 10,001+ employees
  • The GUI is very impressive and clean (even cleaner and minimalistic in v7).
  • JobQueueInfo does an amazing job tracking all processes.
  • Synchronizations are easy to set up.
  • Reporting capabilities are fantastic once you get the hang of using Report Editor.
  • WebDesigner allows a lot of customizations to be added to the web project.
  • Schema and table names are very logical. It is very easy to find something in the database just because of the fact that the naming convention in the schema is very logical and consistent.
  • It's a feature-rich product: a suite of very powerful tools with a lot of functionalities once you get the knack of them.
View full review »
DO
Founder at a marketing services firm with 11-50 employees

In terms of the most valuable feature of One Identity Manager, it's not like one feature is useful without the other features. It's not a tool, but it's more an overall integrated solution that is helpful and not specifically one solution on its own. The best points of One Identity Manager would be its process orchestration and synchronization manager.

View full review »
DC
Identity Access Management Specialist at GSL Consulting Gmbh

Even without any customization, if you install it, configure it, it's ready. We may do some small customizations afterward, but the product is really good as is. It's very powerful. Without any customization, it starts working.

There is also a new feature, the Sync Engine, which is very good. Before, without it, the initial onboarding of HR systems was very difficult.

The policy and role management features are good, but not well-implemented in many companies because it's not that easy. It takes time. We are starting to use attestation in our current project and to follow the company policies. It takes time, but the feature is good. The company policies feature is really good because in workflows you can check whether the policies are all working. It's a good feature, but I don't think it is very common in many companies.

In terms of privileged account governance, in all of our previous projects we created privileged accounts and, again, with the new projects, we are going to start managing privileged accounts through One Identity. This feature is good. The new features are really good.

Finally, the product is flexible. We can easily customize almost any part of the system, such as having logic code inside the templates, inside the tables. And we can create processes as well. The customization makes it really flexible.

View full review »
RiyasAbdulkhader - PeerSpot reviewer
Security Consultant at a financial services firm with 10,001+ employees

The most valuable features are that it has a lot of capabilities, can integrate with a lot of systems, including automated onboarding like CyberArk, and allows you to integrate different entities.

View full review »
reviewer1214262 - PeerSpot reviewer
Works at a tech services company with 201-500 employees

In dollars: access reviews. In QoL: Entitlement requesting, Approval workflow, and Attestations. 

At the start of our project, IT was considered a burden by most of the company. One Identity's easy to set up requestable items and the associated smart approval workflows gave IT the power to become a hero to the company. Eventually we had lines of business coming to us with requests to integrate more and more into the self-service portal. Then on top of that, the existing attestation cycles allowed us to confidently know for certain that correct access was issued and maintained across the company. 

View full review »
AE
Senior System Administrator at a manufacturing company with 10,001+ employees

It is very flexible and adaptable to our needs and the ootb features are also quite comprehensive. The overview sheets are great.

View full review »
JP
Product Specialist at a retailer with 10,001+ employees
  • To get an overview.
  • To get a good structure.
  • To get a good automation process.
View full review »
KM
Principal Consultant at a tech services company with 1,001-5,000 employees

Flexibility: It has many features which can be combined and configured in a great way, then put together in projects and ways that developers didn't think were possible, which has been great.

The policy and role management features are very powerful and useful for our customers. You can do anything there.

The privileged account governance features are great from the overall governance look, the things which you can do with it, and the results that you can achieve from it.

View full review »
AG
Systems Specialist at a financial services firm with 1,001-5,000 employees

Nobody has to put people in AD groups by hand anymore. It goes automatically and that's very good.

It's also very flexible. It's quite easy to customize and we have customized it a lot. There are many features already in it that you can choose from but you don't have to use everything. You can use just a few features and leave things out.

View full review »
SG
Systems Specialist at a financial services firm with 1,001-5,000 employees

For me, personally, the automation is the most valuable feature. I don't have to do things manually, like creating user accounts and provisioning them to the target systems.

We are familiar with the policy and role management features and we are using some of them. They are very hard to define, but they are also very powerful in a way. You have to define them clearly before you start using them.

One Identity Manager is also flexible. If it doesn't have a feature that you want, out-of-the-box, you can customize it by creating scripts or modifying the schema. But you usually need consultants to do the job.

View full review »
SK
Technical Support Analyst at a financial services firm with 1,001-5,000 employees

The most valuable feature for me is the built-in security, which is the best that I have seen. The interface is also very good.

View full review »
SS
COO at a comms service provider with 11-50 employees

We no longer keep users who shouldn't exist.

It is flexible with APIs and the customizing of a portal.

View full review »
DP
Solution Designer at a pharma/biotech company with 10,001+ employees

The most valuable features of this solution are its handling and that it is easy to maintain and manage the data.

The solution is flexible in connection with the controls. For example, it's easy to implement, easy to handle, and understandable to configure.

The user interface needs improvement.

View full review »
MG
Consultant at a tech services company with 10,001+ employees
  • It's very flexible. You can customize it to the fullest extent. You can use it for almost every situation for every customer.
  • The policy and role management features are very good. They have gotten better over time.
  • The privileged accounts governance features are very good.
View full review »
AM
IT Business Process Specialist at a consumer goods company with 5,001-10,000 employees

The tool is like a big Lego in which you can use the parts that make sense for your organization.

It has several components out-of-the-box.

The solution is flexible, in general. You can define the parts of the solution that you want to use, and it won't affect the price. 

View full review »
AF
Governance Team Lead at a financial services firm with 10,001+ employees

It is a flexible because it is customizable. It allows you to build anything on top of it.

View full review »
it_user666726 - PeerSpot reviewer
Directory Service Specialist at a tech company with 1,001-5,000 employees

The data is easy to manipulate using SQL queries and commands.

View full review »
it_user725637 - PeerSpot reviewer
owner at Butschke IT Services

Everything (location, cost center, department, business role, etc.) is a role.

The Data Importer is a great tool to create an ETL. It generates code which is easy to maintain later without the tool.

The Attestation function lets you easily define grant/deny workflows based on constellations in the database.

View full review »
RA
Security Architect, InfoSec Consultant at Confidential ( Sensitive Industry)

The features are open and have a good tabular structure for the data, as well as the connected relational/relative topology.

View full review »
RA
Security Architect, InfoSec Consultant at Confidential ( Sensitive Industry)
  • Separated modules and integration allow for more capabilities 
  • Graphical and tabular interfaces
  • VB and SQL front-end and back-end
View full review »
FS
IAM Specialist at a financial services firm with 1,001-5,000 employees

The standard connectors are the most valuable feature.

The product is flexible. For example, it offers cloud features.

View full review »
it_user181518 - PeerSpot reviewer
Technical Support Analyst at a university with 1,001-5,000 employees
  • GUI
  • Reporting capabilities
View full review »
it_user368094 - PeerSpot reviewer
Solutions Architect - IAM at a tech company with 11-50 employees

Some valuable features are:

  • Easy to configure, as it is mostly UI based
  • Reporting
  • Dashboard
View full review »
Buyer's Guide
One Identity Manager
April 2024
Learn what your peers think about One Identity Manager. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.