Try our new research platform with insights from 80,000+ expert users

Cisco Identity Services Engine (ISE) vs SAP Identity Management comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cisco Identity Services Eng...
Average Rating
8.2
Number of Reviews
139
Ranking in other categories
Network Access Control (NAC) (1st), Cisco Security Portfolio (1st)
SAP Identity Management
Average Rating
7.8
Number of Reviews
13
Ranking in other categories
User Provisioning Software (8th), Identity Management (IM) (15th)
 

Mindshare comparison

Cisco Identity Services Engine (ISE) and SAP Identity Management aren’t in the same category and serve different purposes. Cisco Identity Services Engine (ISE) is designed for Network Access Control (NAC) and holds a mindshare of 29.9%, down 31.4% compared to last year.
SAP Identity Management, on the other hand, focuses on Identity Management (IM), holds 3.2% mindshare, down 3.9% since last year.
Network Access Control (NAC)
Identity Management (IM)
 

Featured Reviews

Rohit-Joshi - PeerSpot reviewer
Aug 3, 2023
Enables us to ensure that any machine that comes into the network is patched and secure
Posturing is the most valuable feature. There are other tools available that can do some of their other features, like network authentication. The posturing was something because of the nature of the industry that we are in. There are people who go outside for work. Their machines are at times not in the network, and not patched properly. We don't know when they're going to come back, whether it is in a good state, whether it has antivirus, whether it's installed on those machines. Posturing is something that we have made our baseline policy that whenever a machine comes back to our network, it should have a certain level of the operating system and a level of security and antivirus installed. We couldn't have done this posturing without Cisco ISE. This is its greatest feature. It does help me to detect and remediate my network. It enables me to detect any external threat that comes to my network and remediate. If a machine comes into my network that does not qualify per my baseline policy, I have a policy that the machine gets redirected to where it can be patched and remediated. I can ensure that it is fully patched and secure. The entire idea of having ISE is to enhance cybersecurity resilience. The zero trust architecture was coined by the cybersecurity team itself. It was a task given to us in the infrastructure space to see how we can bring resilience into the cybersecurity network and ISE was the solution.
Imran  Rafi - PeerSpot reviewer
Jun 13, 2023
Allows for seamless integration and provides a unified login experience
The use cases depend on various factors, such as the integration of Microsoft front end and the authentication aspect. We can use Microsoft authentication to secure applications like SuccessFactors or any other SAP application. Alternatively, we can use SAP directly for authentication. We can use…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable thing in ISE is the adoption of EAP deep that came in [version] 2.7, so we can do authentication based on user and machine certificates in one authentication."
"The integration with Active Directory is the most valuable feature for us."
"The most valuable feature is the flexibility of the policy sets."
"The solution cuts down on the repercussions of getting malware or ransomware."
"In terms of features, I think they've done a lot of improvement on the graphical user interface — it looks really good right now."
"It has all of the features available, in fact, more than what you need."
"One of the advantages is that you can easily find rogue endpoints. For example, if you don't want to allow any endpoints where you don't know the people plugging into what kind of devices, ISE can give you a big, clear picture, e.g., what kind of endpoints are getting connected to your network. That is one of the advantages."
"The features that do work, work well, and we use it on a daily basis."
"What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly."
"Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication."
"What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration."
"The setup process is straightforward."
"The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."
"The most valuable feature is the user experience for managing information."
"The most valuable features of SAP Identity Management are business roles and automated user provisioning."
"What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."
 

Cons

"Cisco ISE can become quite complex, especially with policy sets, the entire authentication process, and everything involved."
"The intuitiveness of the user interface could be improved."
"The learning curve is steep and the initial setup is complex."
"There are always some things that I would request."
"The solution can lag somewhat as we have a large database."
"It is too complex. It should be easy to use. We are not such a big team. We only have three engineers to work with this, and we don't use all of the functionality of the product. Its range of functionality is too wide for us, and this is the reason why we are thinking of switching to a more simple product. We have shortlisted a Microsoft solution. We have a big footprint for Microsoft products, especially in security. As a global strategy, we try to leverage to the maximum what is possible around Microsoft."
"I'd like to see an easier way to upgrade to larger versions, as well as more best practices that are easier to locate on their support page."
"I don't like the fact that we can see the logs only for 24 hours. Maybe that happens because of the way we set it up."
"What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."
"It needs to have the SSO for the HANA modules that SAP is releasing."
"The pricing could be better."
"Research and marketing need to be improved."
"One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends."
"I have encountered issues with the host authentication feature."
"A lack of startup connectors to different systems, and could have better connectors for SAP IDM."
"SAP Identity Management can improve risk analysis and authority checks."
 

Pricing and Cost Advice

"In general, licensing can be quite complex with Cisco products. It would be nice if it was a bit more intuitive and had fewer "gotchas" in there."
"I have complaints. I don't enjoy the licensing model. Once we moved from 2.7 to 3.1, switching from Base, Plus, and Apex to Essential and Advantage in Premier, we went from a perpetual, with our base licenses, to now a subscription-base. So, we will have to renew those licenses every year, and I'm not a fan of that for our base licenses. Apex/Premier, we already expected, which is fine, but for basic connectivity, I am not a fan of that."
"It is fair."
"The recent changes in the licensing model have caused some issues with the team."
"I don't know too much about the actual pricing on it. The licensing part is pretty straightforward. It's a lot more simple than some of the other Cisco licensing models. In that aspect, it's great."
"Its licensing could be improved. It used to be perpetual, but now they are moving away from that."
"We are running Version 2.9 because Version 2.9 of the ISE has a persistent license — it's a one-time payment. The latest version (3.1) is only available if you do a yearly subscription."
"The price can be lower, especially for subscriptions. It should be a lot cheaper to have a wide range of customers. The price should be comparable to competitive products like Forescout or Fortinet FortiNAC. Forescout is cheaper for customers looking for a cloud solution."
"I rate the solution's pricing a four out of ten."
"The licensing cost varies depending on the specific requirements and deployment size."
"When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
report
Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
801,634 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
25%
Computer Software Company
16%
Government
8%
Financial Services Firm
7%
Computer Software Company
15%
Manufacturing Company
15%
Financial Services Firm
10%
Energy/Utilities Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Aruba Clearpass or Cisco ISE?
Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can adapt the policies to VPN access, wired, or wireless access. You can securely ...
What are the main differences between Cisco ISE and Forescout Platform?
OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot secure the port if a device does not support 802.1x. Cameras, badge readers, ...
How does Cisco ISE compare with Fortinet FortiNAC?
Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone plugs in with a device that is not allowed and will block it. The user exper...
What do you like most about SAP Identity Management?
The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access b...
What needs improvement with SAP Identity Management?
I have encountered issues with the host authentication feature.
What is your primary use case for SAP Identity Management?
Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their IT environment. It is configured as a tenant for this purpose, and it includes ...
 

Also Known As

Cisco ISE
SAP NetWeaver Identity Management, NetWeaver Identity Management
 

Learn More

Video not available
 

Overview

 

Sample Customers

Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
Find out what your peers are saying about Cisco, HPE Aruba Networking, Fortinet and others in Network Access Control (NAC). Updated: September 2024.
801,634 professionals have used our research since 2012.