IBM Tivoli Federated Identity Manager vs Symantec Siteminder comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Tivoli Federated Identity Manager and Symantec Siteminder based on real PeerSpot user reviews.

Find out what your peers are saying about Entrust Datacard, Broadcom, OpenText and others in Web Access Management.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"IBM Tivoli Federated Identity Manager is a good solution. It's both stable and scalable."

More IBM Tivoli Federated Identity Manager Pros →

"It's agent-based. It's convenient to deploy and integrate.""It has considerably reduced the amount of time that new users would take to join into the organization. Previously, it was a lengthy, manual process because it's a very secure environment, where they need to verify the user before they can actually grant him a user-ID and password. Integrating with the built-in custom application, and exposing CA Single Sign On to the internet, we were able to get the employees onboard. The time that we gained was: previously it would generally take from four to eight weeks for each employee, we brought it to one to two days.""The most valuable feature is that it meets the requirements of the customer. You have a lot of features in the product. Every product has them, but the question is, are these products going to meet the requirement of the customer?""It has the ability to authenticate and authorize users. It is the main feature for our security.""Right now, federation that comes out-of-the-box with single sign-on is the most valuable feature that we have, and also scalability.""A valuable feature of Siteminder is the way it handles bulk traffic. The features it has, in terms of routing the traffic and load balancing, are good.""It is very scalable. We have a very large customer base: 75 million customers.""Ease of use is very good, for administrating it. It's very well known."

More Symantec Siteminder Pros →

Cons
"It would be better if the administration and configurations were more straightforward. The architectural level is also quite complex."

More IBM Tivoli Federated Identity Manager Cons →

"The tech support has not been very good for us so we don't use them anymore. We have had some issues. Nobody is perfect.""If the reporting feature can be integrated into SSO itself that will be an icing on the cake.""In future releases, I would like to see maybe more capabilities with some more modern authentication.""We would like to the OAuth be more stable, more issues being fixed rather than not.""CA has reporting at the moment. With the reporting, every particular segmented product has a reporting engine. I would like to see centralized reporting for all of them together.""The Federation part of CA Single Sign On, it's a bit complex to implement because it involves the SSL certificates, exchange of certificates, and lot of technical details. The documentation misses some important parts of this, so that's the reason it took some time for us to go live.""Some of the new protocols, like OAuth 2.0, could be improved.""I'd like to see a rework of the user directory configuration."

More Symantec Siteminder Cons →

Pricing and Cost Advice
  • "Our customers pay for the license every year or every three years. It's not available on a monthly basis."
  • More IBM Tivoli Federated Identity Manager Pricing and Cost Advice →

  • "The price is quite comparable to the other enterprise-level solutions in that market."
  • "I recommend conducting a PoC on every available product before choose one."
  • "CA solutions are generally expensive but for the customer the ROI is big."
  • "Symantec Siteminder is expensive; they could definitely do better on the price."
  • "The licensing is fair for this solution."
  • "Siteminder is a little costly. You pay for licensing, and they offer packages, so if you have less users, then you have to buy different products at different prices. If you have more of a user base, then the package is different. They also include other features—for example, if you have a database and you're using Siteminder, then it's good to use a Semantic-specific database, but if you are using less, then you have to purchase the database separately. Whereas if you are going for a bigger license, then it comes within the package. It depends on which plan you are using."
  • "The pricing is reasonable."
  • More Symantec Siteminder Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Access Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:IBM Tivoli Federated Identity Manager is a good solution. It's both stable and scalable.
    Top Answer:Our customers pay for the license every year or every three years. It's not available on a monthly basis.
    Top Answer:It would be better if the administration and configurations were more straightforward. The architectural level is also quite complex.
    Top Answer:It's agent-based. It's convenient to deploy and integrate.
    Top Answer:It doesn't have a feature for... or maybe it has, but for modern authentication, like OAuth or OIDC. We haven't utilized that portion; we haven't really looked at it because our priority is LDAP… more »
    Ranking
    4th
    Views
    96
    Comparisons
    43
    Reviews
    1
    Average Words per Review
    305
    Rating
    8.0
    2nd
    Views
    111
    Comparisons
    78
    Reviews
    1
    Average Words per Review
    298
    Rating
    8.0
    Comparisons
    Also Known As
    Tivoli Federated Identity Manager
    Single Sign-On, SiteMinder, CA SSO, Layer7 SiteMinder
    Learn More
    Overview
    IBM Tivoli Federated Identity Manager provides web and federated single sign-on (SSO) to users across multiple applications. It uses federated SSO for security-rich information sharing for private, public and hybrid cloud deployments. With it you can enable security-rich business collaboration in the cloud.

    Symantec® SiteMinder is designed to secure the modern enterprise through a unified access management platform that applies the appropriate authentication mechanism to positively identify users; provides single sign-on and identity federation for seamless access to any application; enforces granular security policies to stop unauthorized access to sensitive resources; and monitors and manages the entire user session to prevent session hijacking. Finally, Symantec SiteMinder is battle-tested and has been deployed in the largest IT environments in the world.

    Sample Customers
    EXA Corporation
    British Telecom, CoreBlox, DBS, HMS, Itera ASA and Simeo
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm39%
    Comms Service Provider7%
    Healthcare Company7%
    Retailer7%
    VISITORS READING REVIEWS
    Financial Services Firm35%
    Insurance Company11%
    Computer Software Company8%
    Manufacturing Company7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business8%
    Midsize Enterprise4%
    Large Enterprise88%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise6%
    Large Enterprise82%

    IBM Tivoli Federated Identity Manager is ranked 4th in Web Access Management with 1 review while Symantec Siteminder is ranked 2nd in Web Access Management with 69 reviews. IBM Tivoli Federated Identity Manager is rated 8.0, while Symantec Siteminder is rated 8.0. The top reviewer of IBM Tivoli Federated Identity Manager writes "A stable and scalable web security and identity management solution". On the other hand, the top reviewer of Symantec Siteminder writes "Easy to implement and customize and very stable". IBM Tivoli Federated Identity Manager is most compared with , whereas Symantec Siteminder is most compared with Ping Identity Platform, ForgeRock, Okta Workforce Identity, Microsoft Entra ID and Auth0.

    See our list of best Web Access Management vendors.

    We monitor all Web Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.