Symantec Identity Governance and Administration Other Advice

YC
Manager at a computer software company with 501-1,000 employees

There are other similar products in the market that do more than Symantec is doing. I'd rate the solution five out of ten.

View full review »
it_user351660 - PeerSpot reviewer
Sr. Systems Analyst/Tech Lead at Loblaw Companies Limited

Make sure you integrate with other CA solutions from day one. It can be a challenge to get buy-in from other teams if you want to integrate later on.

View full review »
MW
Managing Director at a consultancy with 1-10 employees

I rate Symantec Identity Governance and Administration a seven out of ten.

View full review »
Buyer's Guide
Symantec Identity Governance and Administration
March 2024
Learn what your peers think about Symantec Identity Governance and Administration. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
VM
Principal Security Architect II at a engineering company with 1,001-5,000 employees

Definitely understand your access base for your user from the business perspective. If you're made up of different companies, get a clear understanding of how those different companies get access to users, so you can make it easier when the roll out comes out and do role-based implementations.

View full review »
it_user326463 - PeerSpot reviewer
Domestic Markets - Finance at a financial services firm with 1,001-5,000 employees

Stay with the native functions, and don't make too many custom developments.

View full review »
DS
Solutions Architect at MAINT

My advice is to always have a role strategy to work with this kind of solution, no matter the brand. If you don't have an enrolled solution, it won't work.

Overall, I would rate the solution an eight out of ten because it's a good product with stable use cases, but there are some points to improve.

View full review »
AS
ALiBS Solutions at ALiBS Solutions

I would recommend this solution, but only for small to medium-sized companies. It doesn't perform that well for large companies.

Overall, on a scale from one to ten, I would give Symantec Identity Governance and Administration a rating of seven.

View full review »
Efrén Yanez - PeerSpot reviewer
Security Manager & CM Specialist & Mainframe Specialist en eSoft at eSoft 2006

If you analyze the evolution of these type of solutions, there are still uncovered needs and the customers are still identifying needs. The important thing here is the adaptability to integrate and deal with new technologies. The solution integrates with solutions like CA API Management/SSO and others.

Find someone with experience implementing this type of solutions to ensure the success of its implementation.

View full review »
it_user558450 - PeerSpot reviewer
Sr Prin IT Technologist at Medtronic

Any solution that you pick will have its fair share of challenges. Understand and document what you really want done. You need to define what you want to accomplish in a provisioning solution scenario before you embark to try to achieve it.

View full review »
AS
ALiBS Solutions at ALiBS Solutions

We are a Symantec partner.

Our clients are using the most up-to-date version of the solution. I'm not sure of the exact version number. 

I would advise new users that there are a lot of good providers for all of these tools. I advise people to test them to make sure they have the best one for the organization's needs.

In general, I would rate the solution at a nine out of ten.

View full review »
Efrén Yanez - PeerSpot reviewer
Security Manager & CM Specialist & Mainframe Specialist en eSoft at eSoft 2006

Important to find someone with experience implementing this type of solution to ensure the success of its implementation.

View full review »
PS
Lead Solution Advisor at a financial services firm with 10,001+ employees

When we are choosing a vendor we will go for whether they have the capability to connect to the target system. The basic feature would be connectivity. If the product doesn't have the capability to connect to that system, we will need to do something else to get or push this information to that system. Connectivity is the main thing.

I'd rate it seven out of 10. Those connectivity issues are the only reasons. Functionality-wise, it's good. The features that they have are good.

View full review »
it_user372633 - PeerSpot reviewer
Senior IT Manager at Best Western Hotels & Resorts

We rely on word of mouth. We try to see if anybody has experience with working with this vendor. We're looking, not just for a vendor or a partner, we're looking for somebody who could be open, who can truly collaborate with us where we can exchange information freely and have both parties benefit.

We really do not like having this vendor relationship where you throw something over the fence and you have this contract that tries to encompass everything. We want to have somebody that, even though our contract is limited to something, if it's something that either party is obviously responsible for, we can do it and we don't argue over little things.

I would say go for it. You won't regret it. I think they're a very good products, very mature products. SiteMinder is synonymous with single sign-on. Identity Manager - it's a great tool.

View full review »
it_user197580 - PeerSpot reviewer
Enterprise Architect at a healthcare company with 1,001-5,000 employees

It is really important that we find out what the community thinks of these products. They have been through the war, so to speak, and their ability to learn and understand what the shortcomings were, what lessons learned happened for them in their particular context, is really important for us. Simply getting a White Paper is great. It's a starting point, but I like to augment that with blog reviews and understand what the rest of world thinks about our product, especially when it comes to critical products like something like an identity management system.

View full review »
Sudip Karmacharya - PeerSpot reviewer
Information Security Specialist at CAS Trading House

In my company, Symantec Identity Governance and Administration is deployed on-premises, but planning to deploy it on the cloud, though it hasn't been decided yet. I still need to learn how to use the cloud version of the solution.

Symantec Identity Governance and Administration doesn't require that much maintenance, and maintaining it is an easy process.

My company has between fifty to one hundred users of the solution.

I would recommend Symantec Identity Governance and Administration to others because it's a good product, particularly if you're okay with limited features. It also has a straightforward installation. The product is good enough to be used in a smaller environment, but if you want to automate more processes, then Symantec Identity Governance and Administration won't be as good. It utilizes the CPU and there could be some issues with a higher degree of automation.

I'm rating Symantec Identity Governance and Administration six out of ten.

My company has no partnership with Symantec Identity Governance and Administration.

View full review »
MB
Operation Risk Senior Manager/CRO at I-SCORE

The advice I would give to others who are looking to implementing this product would be to define exactly what you need before the implementation of the solution. This is a key factor. If you need to change the deployment after it is deployed — such as the policies or structure — it is not a matter of just changing the configuration. It is more like you are starting from the beginning. If you have questions related to what needs to be addressed they need to be answered first. The way we deploy this is as a black box appliance. So it would be defined once. Even the IP cannot be changed. To make this type of change, it would have to be deployed again.  

The biggest lesson I have learned from working with Identity Manager is that despite the product you use, the implementation is a process. You have to understand the process to see what activities do not give you value and also what activities serve to complicate the process. If you take the easier route and work with the standard deployment as much as possible, it will be more secure and faster. You need to see everything as an activity. So despite the impact that the product has on working with identity management, it is a process because the result is not to be blamed on the product at the end.  

On a scale from one to ten where one is the worst and ten is the best, I would rate CA Identity Manager as an eight. To make this product closer to something like a ten they have to pay more attention to integrating with other solutions. Currently, CA is integrating is with CA products only. In some cases, there are categories that CA does not compete in, like Service Manager, so they should pay attention to out-of-the-box integrations with non-competing services.  

They definitely have a problem integrating with solutions that compete and this is really another problem. Really, this type of integration would allow users of their product to have more flexibility. They could choose their own solutions which may better fit their needs. In one instance, we had to end up using different solutions for managing internal personnel accounts and managing normal users. This is not convenient and can be expensive. So I think they have to be more open to broader integration and simplifying those processes.  

View full review »
it_user349428 - PeerSpot reviewer
Software Engineer at a healthcare company with 1,001-5,000 employees

CA is great to work with, but to use it, just learn the product suites and how the individual products interact. Make sure you have a good layout and you have everything you need.

View full review »
it_user351318 - PeerSpot reviewer
Senior Information Security Analyst with 10,001+ employees

You have to plan what you need. I had a bad experience in the past with an Oracle solution as my last company didn’t know what they needed. It's important to know what you need and where you can go. You need to have your systems and your integration prepared. We have had some surprises.

View full review »
it_user372519 - PeerSpot reviewer
CIO at Bank Hapoalim

As it looks for now, it looks as an 8/10. I believe that it can go up to 9 and 10 in the future. I think that stability issues in the beginning of the process are a major thing. Getting the system up and running smoothly took us quite a few months. The main area would be the security area of course. Even our own employees, for example, cannot see customer data on the system. It's all encrypted so we don't see passwords, we have limited viewability of what's happening on the system in the security areas. I think that the system that's built to disable our own employees from data leak prevention aspects, almost unable entirely to take our data out of the system and share it with someone. That's a main factor having a security system in our organization.

View full review »
it_user779286 - PeerSpot reviewer
Consultant at Deloitte

It's early but so far I give it a seven out of 10. Most of the issues we've had with it are coming from business complexity rather than the product itself. The support's been good from CA.

In terms of advice to a colleague who is looking for a similar solution, that's difficult because I've done SalePoint and CA. It's up to them. It's based on the organization itself, so they have to do more evaluation than what I can provide for them. I'd recommend they do their research and pick what's best for them, but I'd say we have no problems with CA's software.

View full review »
SM
CEO at Next Generation Technocom Pvt Ltd

I rate Symantec Identity Governance and Administration a six out of ten. It is suitable for enterprise customers.

View full review »
PD
Delivery consultant at a computer software company with 10,001+ employees

I am not certain of the number of users who are making use of the solution in our organization, although I believe there to be four or five when it comes to my European colleagues. Globally, there are probably more. 

I would recommend this solution to others, since it gets the job done. While it may not be the best or the fastest solution, it is a work machine, so it is good enough. 

I rate Symantec Identity Governance and Administration as a seven out of ten. 

View full review »
RK
Technologist at a healthcare company with 10,001+ employees

Get the latest version and good architecture before implementing the solution.

View full review »
it_user124563 - PeerSpot reviewer
Head of Identity and Access Management at a financial services firm with 1,001-5,000 employees

Run PoC with as close to production deployment as possible; pay attention to TCO and ROI after including provisioning costs on support services for implementation and maintenance as well as required design of reports and business processes and UIs.

View full review »
it_user354783 - PeerSpot reviewer
Sr. IT Security Architect at a healthcare company with 1,001-5,000 employees

Have something in your mind, like a handful of targeted endpoints. Stick with them, implement it, then extend to the others. Don't just change your scope.

View full review »
it_user32025 - PeerSpot reviewer
Managing Director, Application Development

The most important criteria when selecting a vendor is stability, the quality of their product, price is always a factor; to make sure you can afford it. We looked at what we had, switching to a new product then we compared it with several other vendors. We typically would go through a matrix and say, "Okay, here are all the items that we feel are important," so when we make that decision you can go back and say this is why and how we made it.

Rating: I'd say probably 8/10. Again, we haven't had any issues from a support perspective, once we've implemented it it's been very solid, people love it and we've saved a lot of money and time from the help desk perspective, so it's been a good investment. I'm really hard on numbers, so 9 or 10 is like impossible.

With security, you have to have a culture of security, and protecting the accounts and passwords and access has to be number one, given every time you see a breach in the news, it's because somebody is not taking care of security. It's top of mine.

It's [CA Identity Manager] done exactly what we want it to. We've actually branched out and done some additional federation logs and stuff like that. Because of the success we've also looked at some other products like CA Advanced Authentication from a external consumer standpoint. It's been a good partnership with CA.

View full review »
it_user342633 - PeerSpot reviewer
SiteMinder Engineer at a government with 501-1,000 employees

I don't see any issues with CA, and everyone in the business is happy with CA and their support. Everything is good.

View full review »
it_user293976 - PeerSpot reviewer
Senior Infrastructure Engineer with 10,001+ employees

As with all products, this has its pros and cons please do a study of other products based on your requirements before deciding on a product.

View full review »
it_user558657 - PeerSpot reviewer
Snr Application Analyst at Rogers Communication

I have many colleagues from different companies and we all tend to lean towards CA products. We are accustomed to using CA.

View full review »
it_user334890 - PeerSpot reviewer
Manager, Identity and Access Management with 10,001+ employees

You should know well your company's HR processes and rules to control the automation process.

View full review »
MM
General Manager at Global SEIS

I rate Symantec Identity Governance and Administration an eight out of ten.

View full review »
UA
Enterprise Solutions & Services Head at Duroob Technology

For an organization looking for an identity management suite, it’s the kind of tool you can invest in the long term.

For those considering implementing the solution, I would recommend finding the right partners who have the right implementation experience to assist. There is no doubt this product has capabilities. The important thing is to find someone who understands the business requirements. It’s really important because statistically, 70% of identity management projects fail. Most of the time the product has the capabilities but the consultant doesn’t have the ability to customize the solution.

I’d rate the solution nine out of ten.

View full review »
DS
Solutions Architect at MAINT

I would recommend this solution to others. It is a great solution. I like this solution, and that's why I have been using it for seven years. I would advise others to do proper role modeling before implementing this solution. Role modeling is really important for any identity management solution.

I would rate Symantec Identity Governance and Administration a nine out of ten.

View full review »
it_user345663 - PeerSpot reviewer
Senior Manager - Identity and Access Management at a financial services firm with 1,001-5,000 employees

We always look at the stability and the amount of endpoints and attributes that can be included, plus the ease of use. Make sure that it can accurately serve your needs, especially from an endpoint point-of-view. You need all your users to be able to use it seamlessly without scalability issues.

It loses points on the upgrade process. We require CA's help each time, and the upgrades, especially with our number of users, has been a challenge.

View full review »
it_user558459 - PeerSpot reviewer
CTO, Application Development at a tech services company with 501-1,000 employees

I would advise to do a lot of analysis before you get in because the product itself has a lot of capabilities. However, understanding and making sure that all these capabilities are captured, is very important for implementation.

The first criteria while selecting a vendor was how much support we could get from the vendor. This was our primary concern because a lot of identity management software vendors provided the same solution but the level of support was very important for us. The second criteria is what niche capability the product brings in and how it stands out from the competition.

To use this tool to its fullest capability is our problem. The process is not there yet to completely utilize this solution.

View full review »
it_user354783 - PeerSpot reviewer
Sr. IT Security Architect at a healthcare company with 1,001-5,000 employees

Be sure to define your scope properly.

View full review »
it_user351561 - PeerSpot reviewer
Middleware Engineer at a energy/utilities company with 10,001+ employees

Learn well how to use it. Train. Get CA training if you can as that would be the best.

View full review »
WA
Technical Support Manager at Future systems

I would rate it an eight out of ten.

To make it a ten, it should have more remote capabilities. There should be better partnerships with remoting tools. They need more remote partners and better dashboards.

View full review »
RC
Solution Architect with 1-10 employees

The product is considered good, in the top five. Looking at the product features carefully if your organization has complex provisioning requirements and business processes to find gaps.

Finally, always search for the best implementation team, who has skills and experience.

View full review »
it_user558513 - PeerSpot reviewer
Information Technology Specialist - Information Security at a government with 1,001-5,000 employees

User interface is an important feature, especially in the sector from where I am coming from. Later releases are just allowing a user to know what to do in the product.

I would wish others good luck while purchasing this product.

View full review »
it_user348315 - PeerSpot reviewer
Information Security Analyst at a financial services firm with 1,001-5,000 employees

They’re reactive to our needs but don’t really understand our environment. A more in-depth understanding of our environment would help dig deep enough to help us get to where we need to be.

They should have a handle on the role methodology that they’re going to pursue and use in their solution. That can get out of hand and become ridiculously unmanageable. That’s where we kind of jumped in and didn’t have anyone to guide us and provide an alternate perspective. We got into a methodology before understanding that’s the road we should have gone down.

View full review »
it_user326493 - PeerSpot reviewer
Enterprise Architect at a insurance company with 1,001-5,000 employees

I would be clear on what is the price for your customer and their identities. If you are going to manage partners, customers and other entities the numbers can get quite large, so it’s important to understand what you are getting.

We did a number of things in our deployment which made life more difficult on us. All in all it’s a positive relationship. The only concern we have is with the social logins and clouds.

View full review »
it_user176052 - PeerSpot reviewer
Manager at Flex Consultancy Services Pte Ltd

Compilation of data for Attestation manually may take 3-6 months or more if the organisation has large number of assets distributed across several countries. The need to maintain up-to-date access list on every asset also poses a challenge.

View full review »
FM
Senior Manager at a tech services company with 501-1,000 employees

My advice to someone implementing this solution is to take a few days to plan with professional services for the setup. 

I would rate it between a six and seven out of ten. Not a ten because of the complex setup and because we had some issues applying some patches. 

View full review »
it_user310890 - PeerSpot reviewer
Chief Consultant at a tech services company with 1,001-5,000 employees

You should use a vendor team for the design and initial implementation.

View full review »
it_user178560 - PeerSpot reviewer
Assistant Manager at a transportation company with 1,001-5,000 employees

Perform a pre-implementation analysis as to what level you would like to implement the solution (only role mapping/provisioning/AD sync etc) and to how it can meet your needs.

View full review »
it_user178146 - PeerSpot reviewer
Manager, Domain Services Tech Ops at a hospitality company with 1,001-5,000 employees

Be prepared for issues with the web interface and avoid heavy customization.

View full review »
AS
Systems-Engineer at a tech services company with 10,001+ employees

I would not recommend this product to others. There are better products on the market, as I later came to know about Sailpoint, DELL IDM, and NetIQ.

View full review »
it_user178524 - PeerSpot reviewer
Senior Solutions Architect at a tech services company with 51-200 employees

The major plus points are simplicity, but do ensure you have the right resources before you implement this product.

View full review »
it_user176574 - PeerSpot reviewer
Delivery Manager at a tech services company with 51-200 employees

The ongoing support of the product is extremely important.

View full review »
it_user1125 - PeerSpot reviewer
Network Engineer at a retailer with 51-200 employees
Medium to large sized organizations require Identity Manager in order to allocate their technology costs in a much better way. After a one time heavy installation cost, companies do not need to worry about user password/access issues that may occur on a daily basis. View full review »
it_user723975 - PeerSpot reviewer
Senior Information Security Analyst at a insurance company with 10,001+ employees

Choose a CA partner who is experienced in implementing this product and establish all Access Manager rules before you start operating the product. The product gives you a a nice overview but it's a good idea to define basic rules to create access profiles and certification.

View full review »
it_user334941 - PeerSpot reviewer
Security Consulting Manager at a tech services company with 10,001+ employees

At first, a company should have an IAM strategy and clear vision. Then thorough a vendor comparison matrix to determine what product(s) matches what you need. Only then it will you have an understanding of whether to implement CA or not.

View full review »
it_user201936 - PeerSpot reviewer
Security Manager at a tech services company with 10,001+ employees

Use an agile approach of delivery if the business is not aware of what it wants.

View full review »
it_user401733 - PeerSpot reviewer
Managing Director at a tech services company with 1-10 employees

The interface of the latest version is very simple to use on both browser and mobile devices.

View full review »
it_user1062 - PeerSpot reviewer
Tech Support Staff at a tech company with 51-200 employees
Identity manager is designed to improve business security and compliance and efficiency by automating identity controls, which increases flexibility and agility of IT and businesses. It can be deployed on-site or as virtual and cloud services. It incorporates very critical features, like a module for structured administration, integrated compliance support and workflows, and self-services for users. I have used it for more than one year now. View full review »
Buyer's Guide
Symantec Identity Governance and Administration
March 2024
Learn what your peers think about Symantec Identity Governance and Administration. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.