Symantec Siteminder Benefits

it_user558618 - PeerSpot reviewer
Senior Specialist IT Architect at Pramerica

It is a decent solution. We have been using it for our SSO API stuff. We also use it for implementing single sign-on across internet-facing applications.

View full review »
it_user558552 - PeerSpot reviewer
Security Architect And Managing Director at a financial services firm with 10,001+ employees

SSO has impacted security on the whole. It has provided a very good user experience. We have recently moved from an experience in which users had to log in multiple times. Now they love it because they don't even have to have a log in because we integrated certain functionality from the CA side, like integrated Windows authentication. Users love it for certain applications where they had to log in a number of times during the day.

View full review »
it_user558654 - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

The primary benefit of this product is security. It improves the overall security posture of the organization.

Secondly, establishing such a platform helps in saving costs as different applications are not trying to build their own security solutions and spend more money there.

View full review »
Buyer's Guide
Symantec Siteminder
March 2024
Learn what your peers think about Symantec Siteminder. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
it_user558561 - PeerSpot reviewer
IT Engineer at Qualcomm

This product takes the burden off the developer. It increases productivity, because they don't have to worry about security in their code as much. This speeds up and aligns the development. The product works on my IP as well.

View full review »
it_user349344 - PeerSpot reviewer
Vice President at a financial services firm with 10,001+ employees

It protects business assets and functionality. It enables the business to serve customers through multiple channels without asking the user to register multiple times. Register once and it serves multiple channels. It also helps our security and fraud teams to protect assets and lock compromised accounts. It allows all channels to go through the same rules.

View full review »
HD
Sr IAM/PAM Engineer at a retailer with 10,001+ employees

Siteminder helped my business function better by covering multiple use cases to perform single sign-on. Some had a web application, some had a native API-based application, some interacted based on SAML, and some had a single-link browser-based application, so there were different scenarios in which you wanted to perform single sign-on. There were different policies for different types of applications, using a single product. 

View full review »
it_user778740 - PeerSpot reviewer
Systems Engineer at navyfederal

It has streamlined a lot of the functions, and for all our applications they don't have to worry about the security part, they just ride the application and SSL handles the authentication, the security part of it.

View full review »
it_user349326 - PeerSpot reviewer
Senior Staff IT Engineer, Identity and Access Management at a comms service provider with 10,001+ employees

It restricts cookie replacement and provides enhanced ones, so the applications are safer. Helps keep our data secure in a much better way without affecting user experience.

View full review »
SH
Software Engineering Consultant at a retailer with 10,001+ employees

It allows us to get, again, both externally hosted and internally hosted web applications up and running using centralized credentials in short order. It makes it easy.

View full review »
GC
System Director at a government with 501-1,000 employees

SiteMinder simplified user access for our organization.

It's agent-based. It's convenient to deploy and integrate.

From the developer's point of view, it offers quite an easy-to-use interface.

View full review »
it_user382632 - PeerSpot reviewer
Cyber Systems Engineer with 10,001+ employees

It allows us to be able to collaborate with external partners, such as the government, in such a way that we're able to find out what they're actually looking for in a product we provide.

View full review »
it_user275949 - PeerSpot reviewer
Manager, Information Security and Cyber Defense at a tech services company with 10,001+ employees

It's seamless with several hundred internal applications, which is a time and frustration-saving mechanism. It definitely gives a productivity increase with less time logging into things instead of logging in from application to application, while maintaining the security layer.

View full review »
it_user558078 - PeerSpot reviewer
Information Security Consultant at a aerospace/defense firm with 1,001-5,000 employees

It improves the working of our organization in the way that it secures most of the web applications or mobile applications. In addition, we don't have to depend on any other application teams to do any custom coding, as such.

View full review »
it_user346686 - PeerSpot reviewer
IT Security Manager at a financial services firm with 1,001-5,000 employees

We are using it for multi-factor authentication, and we are using it also for our identity management processes. Some of the tasks we have been doing for boarding, it's helped us meet requirements by having dual-factor authentication.

View full review »
it_user778935 - PeerSpot reviewer
Security Architect at Raymond James Financial, Inc.

I think Single Sign-On helps a lot. If you look at our organization, and really all financial institutions, we have a lot of legacy apps. So it really helps to get Single Sign-On.

View full review »
it_user778626 - PeerSpot reviewer
Senior Software Analyst at NRG Energy

It doesn't take time for us to configure, maybe because we have been using this product for so long. In terms of security rights, a lot are covered under SSO, so we don't actually have to go and do something on the back end.

View full review »
it_user558558 - PeerSpot reviewer
SiteMinder Architect at a consumer goods company with 1,001-5,000 employees

It enhances the user experience and the security posture for the company. It protects the company from vulnerabilities.

It has improved our user experience quite a bit because they can log in once and go to any application they want, as long as it is integrated with SiteMinder, which was the not the case before. So, in terms of productivity it does add a lot of value.

View full review »
it_user558498 - PeerSpot reviewer
Assistant Director of Application Administration with 1,001-5,000 employees

It has reduced developer costs; we get some of that back. Before, when we used a tool that was engineered in-house, it still required a lot of developer resources. Every time we created a new application, it needed to integrate into our in-house solution.

As we are now moving away from that, this product gives us the ability to have single sign-on zones expand outside of even what was normally our in-house product, to now use things like federation and SAML to carry out single sign-on, to things that might not even use the single sign-on solution from CA.

Increased single sign-on zones and then saving on developer time/costs are the biggest benefits.

View full review »
it_user349428 - PeerSpot reviewer
Software Engineer at a healthcare company with 1,001-5,000 employees

It's really increased the security of our applications, and in some cases, has provided much more security. It does this even while some applications don't require multiple usernames and passwords.

View full review »
it_user778593 - PeerSpot reviewer
Manager with 10,001+ employees

It keeps our members safe, that's a benefit for us. It's important.

View full review »
it_user359505 - PeerSpot reviewer
Executive Director, CTO Security - Identity Management Architect at a financial services firm with 10,001+ employees

Two factor authentication based on hard token effectively. Yeah the main thing I guess is, well two things. One is end user experience, so single sign-on. Before the product was introduced, we had multiple sign-ons to different applications. End users have to enter their username password multiple times. Now of course with single sign-on they enter it once and then during that session, they no longer need to authenticate again. The second thing I think that is important also security. It’s a secure product. We can make use of two factor authentication with the product and so from a security perspective, it gives us strong authentication. Our solution has to be basically 99.9% available, which means we have to have the highest availability out of the product that you can rarely from an IT system

View full review »
it_user372639 - PeerSpot reviewer
Director IT with 1,001-5,000 employees

It was very hard to get the end user experience in favor of like you login into one website and then you don't need to login into other website you can just click on the link and go over there. CA Single Sign-on has helped us a lot. The user only needs to use credentials once and then they can single sign-on into other websites which are already integrated into the CA Single Sign-on product.

View full review »
it_user778665 - PeerSpot reviewer
Design Engineer 5 at a financial services firm with 10,001+ employees

It is a simple solution to implement, and it provides additional flexibility.

View full review »
it_user383802 - PeerSpot reviewer
Security Engineer at a aerospace/defense firm with 10,001+ employees

SSO has been able to bring together many different pieces for authentications -- directories, databases, networks, etc. It's able to, for example, authenticate against ten different directories to give people just one set of credentials.

View full review »
it_user345507 - PeerSpot reviewer
Program Manager at LS3 Technologies, Inc.

Segregation duties is another great benefit. It has allowed us to automate the process of creating user accounts really well.

View full review »
it_user344034 - PeerSpot reviewer
Director of Security at a tech company with 10,001+ employees

The product greatly facilitates a centralized identity and access management system. It provides seamless navigation across different applications in addition to enabling the flexibility to personalize contents based on user attributes without additional requests.

It enables security and single sign-on to applications deployed on thick clients, web based applications, and ERP systems.

It easily integrates with third-party service providers by enabling federation gateway capabilities.

View full review »
it_user778860 - PeerSpot reviewer
Security Engineer at a financial services firm with 10,001+ employees

People do not have to remember 35 to 40 usernames and passwords. They have a link to go to their page that they need to work on, and it is there. It knows it is them. If we lose an employee, they no longer can sign in from anywhere in the world, they are immediately gone. 

View full review »
it_user572877 - PeerSpot reviewer
Consulting Systems Engineer at a wholesaler/distributor with 10,001+ employees

It definitely makes customers' or users' lives easier. People don't really appreciate it until they don't have it. Once everyone has SSO, if you took it away, they'd say something like, "Oh my God. I've got to put my password in every single time."

Just having it there, even though people may not consciously realize it, is a big benefit for companies. It simplifies things; reduces user/customer frustration.

View full review »
it_user558435 - PeerSpot reviewer
Security Architect at a financial services firm with 10,001+ employees

It presents a standard pattern for people to secure their applications. In that regard, along with the tooling that we've built around the product, but the product itself as well facilitates app teams being able to do their application development, and then let security be layered on in the front of that. Given that we are a bank and we have significant issues around strong authentication, etc., that means, we can take care of that. The app teams don't need to keep up to date with whatever is new and current. They can just keep deploying applications. We deal with the security.

View full review »
it_user558408 - PeerSpot reviewer
Senior Architect at a aerospace/defense firm with 1,001-5,000 employees

We can secure many access points, whether they are local apps, or on-premise, or in the clouds with third parties, with partners, or with customers. It manages user profiles and identities so we can secure and standardize our web access management.

View full review »
it_user558636 - PeerSpot reviewer
Director of Project Management at a local government with 1,001-5,000 employees

It really improved the speed to market from account creation through provisioning, and onboarding. That's really one of the biggest advantages. Also, as users move from system to system, their account access follows them through it; so you don't need to create new credentials every time. That's one of the biggest benefits for us.

For instance, we have our HR system and our time reporting system. Those are two separate systems, but integrated access is possible using a single profile. It's great. You log in once, and you get that seamless account integration.

View full review »
it_user350634 - PeerSpot reviewer
IT Architect at a healthcare company with 10,001+ employees

It makes it easier to find all the policies we have in place and run. Less work for me!

View full review »
it_user349443 - PeerSpot reviewer
Information Security Analyst at a financial services firm with 1,001-5,000 employees

We use it for our tier-1 applications through GLBA and SOX. It helps with compliance because we can make sure who a user is, log-in information, etc.

View full review »
it_user348420 - PeerSpot reviewer
Security Engineer II at a tech services company with 10,001+ employees

With SSO, we’ve been able to better serve our clients, and wherever these authentications are required we can effectively manage the authentications. The bottom line is that if the clients are happy with the SSO solutions we’re providing, we’re doing a great job and the product has been helpful.

View full review »
it_user558639 - PeerSpot reviewer
Senior Member Technical Staff at a comms service provider with 10,001+ employees

It definitely reduces the amount of time the user needs to access each application. They don't need to go through the login process to access individual apps. CA SSO does help us provide our users with a single sign-on experience.

View full review »
it_user351696 - PeerSpot reviewer
Software Development Manager at a comms service provider with 1,001-5,000 employees

It puts the expertise around authentication and security on our organization where it belongs. The company doesn't have to depend on each individual application to maintain their own security. This allows us to really maintain control over the security aspect of it.

It's also enabled a quicker time-to-market for new applications that have to handle user ID and password security.

View full review »
UA
Sr. Manager at Duroob Technology

If I describe what actually happened, a little bit of the business case, that will help you to understand what it was like. The customer is the kind of customer that really doesn't want to share anything. When a person joins that organization, he has to pass through a couple of security levels, the scrutiny, before the ID is given to him. They used to use a manual process. Whenever a person joined the organization, they used to take his details; they used to write on a piece of paper; then this paper used to go to one of the departments; then it goes to another department; and so on. It wasn’t just a matter of going from one building to another; it was going from region to region.

Finally, this paper goes through a couple of scrutiny procedures. Then, it used to come back to the IT department, and finally, they do their security check and they create the ID and give it to them in an envelope. That was a kind of long procedure that sometimes took 2-4 months to create the ID; just an ID for a person. It was a challenge for the customer for the last 20 years.

We were doing that project and during that project, we found that the project owner wasn’t trusted. The project sponsor wasn’t trusted to just change this overall but they had this security constraint. What they actually wanted was that when they create the ID, they want this person to be authenticated. Generally, this is not the case in any organization, that somebody joins an office and he doesn't have any ID. So, how are you going to authenticate it?

What happened was that what we've been told, “Will you guys do this? Authenticate through a national database? We want, when a person is going to join us and he will request an ID, he should be authenticated through a biometric and that fingerprint will take him to the national database, where he will check in and it will come back to their IDP, their identity provider. They have it internally, and then, we will pass it through our system.”

Now, this was a challenge because in CA Identity Management, when you have a self-user registration page, this page was open so anybody could go and open it. We needed to protect that page, and on top of that, this information had to be protected to a third party. What we did is, we brought a couple of products in the middle of it: CA Federation, CA Single Sign-On, and CA Identity Management.

What happened when the user got authenticated with his fingerprint, it comes to the IDP, we have federation through CA Federation and then, once it passes through it, we have CA SSO, which is protecting the identity management page. Once it gets past this information, it comes to the self-user registration page, but here's another challenge: You've been authenticated but now you have a page which is open. I can authenticate myself and put someone else through the system. That could be a possibility, so we had a problem.

What we did is, we just pulled the data out from the third-party, national database and brought them to the CA identity page, to the self-user registration page, and all his names, IDs, and phone numbers, come in automatically. Then, it goes through several approval processes. Finally, the ID is transmitted over his mobile number that is in the national database.

That kind of work we have done. There are other challenges, as well.

View full review »
it_user558246 - PeerSpot reviewer
Senior Technical Lead at Exelon

It's one login. You log in once and you can access all of the applications that have been integrated into SSO. That's the main advantage that we have seen in the organization.

View full review »
it_user558159 - PeerSpot reviewer
Senior Security Analyst at a financial services firm with 5,001-10,000 employees

Multiple users with multiple applications can be authenticated in a single location.

View full review »
NP
Project Manager at a financial services firm with 1,001-5,000 employees

The solution has saved our company from a lot of problems.

View full review »
it_user572931 - PeerSpot reviewer
Service Delivery Manager at a tech services company with 10,001+ employees

Security is a big concern of our client and it is certainly something that helps the client be able to secure the application and provide a better user experience; doing a single sign-on instead of multiple logins, for example.

View full review »
AJ
Middleware System Engineer at a insurance company with 11-50 employees

SSO affords us the opportunity to have a federated connection between our members, groups, and companies. 

We have a trusting partnership with everyone involved. This solution helps us in that aspect. In summary, it protects our applications, relating to benefits and eligibility, etc. 

It gives providers (or dentists, in our case) the ability to transpose across the different Delta Dentals without having to authenticate more than once. With Siteminder, We don't have to log into every site with a different user name and password — It's one identity for all sites.

View full review »
AS
Systems-Engineer at a tech services company with 10,001+ employees

The product was just for client demo purposes. There was no deployment onsite.

View full review »
it_user778881 - PeerSpot reviewer
Director at a logistics company with 1,001-5,000 employees

We can definitely control our user experience better on the PCs. People don't necessarily have to worry about losing something, like a PC, or a tablet, or a phone, because it's controlled by SiteMinder. We can remote wipe it, we can do all sorts of different things to secure it.

View full review »
it_user558573 - PeerSpot reviewer
Technical Lead at a hospitality company with 1,001-5,000 employees

We can rapidly onboard different partners. We don't have to wait for months to do that. For this, we use the Federation feature from CA Single Sign-On, which helps us a lot.

View full review »
it_user351534 - PeerSpot reviewer
Technical Lead - Security Services Group at a financial services firm with 1,001-5,000 employees

We're moving to an API-based application development model with SiteMinder in that environment. It's important for us to be able to handle authentication and authorization issues when client-side mobile apps are calling to our services. We needed to handle the responses from those authentication problems better than the traditional SiteMinder SSO system did. 12.52 provides a really nice web-app customer response feature that allows us to customize responses back to the mobile app or the browser assignments.

View full review »
it_user58431 - PeerSpot reviewer
Delivery Manager - Technology - Identity and Access Management at a financial services firm with 1,001-5,000 employees

It helps protect our applications and provides identity management. It allows us to do business with third-party apps, and they’re a recognized industry leader.

For the login experience, it’s seamless navigation from one app to the next. It’s responsive and promotes ease of doing business.

View full review »
it_user346296 - PeerSpot reviewer
Lead Technical Architect with 1,001-5,000 employees

From an organizational perspective, it helps us to maintain IDs and it enhances the user experience. With just a single ID, people don't have to really remember multiple user IDs and passwords. So, it's a tool to enhance the user experience.

View full review »
it_user778932 - PeerSpot reviewer
Technology Director at a financial services firm with 10,001+ employees

It has definitely made things easier. We do not have to do that development. It is an out-of-the-box product which does the thing it does best.

View full review »
it_user440760 - PeerSpot reviewer
Manager, Operations at a tech services company with 1,001-5,000 employees

My customer is able to get seamless authentication done using IWA and straight access to the partner's application without any further authentication.

Reporting an auditing was one of the most needed requirements that was fulfilled very easily by CA SSO.

View full review »
it_user558633 - PeerSpot reviewer
Design Engineer at a financial services firm with 1,001-5,000 employees

This tool helps our organization with multiple applications. The solution is meeting the requirements and it is easy to use.

View full review »
it_user558531 - PeerSpot reviewer
Security Compliance Specialist at a financial services firm with 1,001-5,000 employees

We're able to have one single centralized way of logging in when you have shared sessions across all applications. It's flexible enough to have our two factor off implementation with it. It just makes things really easy for our users, both internal and external.

View full review »
it_user353421 - PeerSpot reviewer
IT Analyst at a retailer with 1,001-5,000 employees

It's our single solution for managing user authentication. It's proven itself to be reliable and stable in terms of how it works. It's also flexible so that we can use it for many different things -- Single Sign-On, integrated windows authentication, SAP, and federation, which is a big part of our use. Those particular features are really beneficial to us as an organization.

View full review »
it_user304782 - PeerSpot reviewer
Middleware specialist at a insurance company with 10,001+ employees

It provides a secure interface and single sign-on to a variety of different applications.

View full review »
it_user778521 - PeerSpot reviewer
Site Minder Admin at a construction company with 501-1,000 employees

It's more efficient. We're providing immense security to the applications, to Chase. We're securing 70 million customers in Chase.

View full review »
it_user353775 - PeerSpot reviewer
Senior IT Architect with 1,001-5,000 employees

It connects us to our vendors, agencies, and our service providers that are within our group of subsidiaries. If we didn't use it or if we lost service for even two hours, we'd lose 20 million euros.

View full review »
it_user348408 - PeerSpot reviewer
IdAM Engineer with 1,001-5,000 employees

It provides security and protects end-applications. Auditing is good – it does a really good job of gathering all the transactional data. Anytime a user initiates a transaction, all of the information is captured.

View full review »
SA
IT Security Consultant at Duroob Technology

It has considerably reduced the amount of time that new users would take to join into the organization. Previously, it was a lengthy, manual process because it's a very secure environment, where they need to verify the user before they can actually grant him a user-ID and password.

Integrating with the built-in custom application, and exposing CA Single Sign On to the internet, we were able to get the employees onboard. The time that we gained was: previously it would generally take from four to eight weeks for each employee, we brought it to one to two days.

View full review »
it_user348447 - PeerSpot reviewer
IT Security Analyst at a financial services firm with 1,001-5,000 employees

It provides end users with SSO to our applications – they log in once and they can access all of our applications. It’s simpler, more secure, and involves less time for the end users, giving them a better experience with us.

View full review »
it_user351468 - PeerSpot reviewer
Security Analyst at a insurance company with 1,001-5,000 employees

In regards to our organization, it provides a level of security that allows us to get on with our work.

View full review »
Buyer's Guide
Symantec Siteminder
March 2024
Learn what your peers think about Symantec Siteminder. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.