Try our new research platform with insights from 80,000+ expert users

ForgeRock vs Omada Identity comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

ForgeRock
Ranking in Identity Management (IM)
14th
Ranking in Customer Identity and Access Management (CIAM)
7th
Average Rating
8.0
Reviews Sentiment
6.5
Number of Reviews
30
Ranking in other categories
Access Management (12th)
Omada Identity
Ranking in Identity Management (IM)
4th
Ranking in Customer Identity and Access Management (CIAM)
3rd
Average Rating
8.0
Reviews Sentiment
6.7
Number of Reviews
51
Ranking in other categories
User Provisioning Software (4th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th)
 

Mindshare comparison

As of October 2025, in the Identity Management (IM) category, the mindshare of ForgeRock is 4.3%, down from 4.8% compared to the previous year. The mindshare of Omada Identity is 3.1%, down from 3.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Omada Identity3.1%
ForgeRock4.3%
Other92.6%
Identity Management (IM)
 

Featured Reviews

Ahmet Murat Ülker - PeerSpot reviewer
Easy to use, but customizations can be complicated to handle
I would suggest others use the product after asking them to consider their use cases. SSO may be a use case for some, and using the product as an IDM tool may be a use case. At the moment, my company is not deploying all the components of ForgeRock itself. My company uses ForgeRock for OAuth 2.0. For example, my company is not deploying the IDM and identity gateway components. You should consider your use case and select the required components for that use case. My company does not use the SSO features of the tool. My company uses SSO to access ForgeRock's AM Console for individual users. My company does not use single sign on features of the product and instead, we use Auth0. I rate the tool a seven or eight out of ten.
Lars Henrik Jensen - PeerSpot reviewer
Faced deployment delays and daily errors but have streamlined access reviews and improved termination processes
The deployment of Omada Identity is complex; the product is not brilliantly documented, and it lacks the same level of documentation that could be found for systems such as SailPoint or Saviynt, making it harder to find material or help online, particularly with Omada Cloud. The system performance of Omada Identity is inconsistent; we've been analyzing this issue together with Omada, but we haven't been able to resolve whether the problem lies on their side or my client's side, which causes long response times and long run times in Omada sometimes. Omada Identity does not help deploy IGA within 12 weeks; the time frame for applying the rapid deployment solution was much longer than expected, and I am unsure if it is built on best practices across all systems. When we receive an error or system message from Omada Identity, it's very hard to decode what it means; we have had serious issues in daily imports that we can't explain, indicating a need for improved stability. The comprehensiveness of out-of-the-box connectors that Omada provides differs; the connectors for Microsoft and Salesforce are good, but for SAP, they are basically non-existent.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Easy to navigate, handle and manage the applications."
"We have found the identity and access management tools in the solution to be particularly useful for our organization."
"The solution integrates well and it is important for them to keep up with the current trends in the market quickly enough, and they have been doing a good job at it."
"ForgeRock products are customizable, and the out-of-the-box features are solid, too. I primarily use the OIDC compliance features. It's just a configuration. it's easy to set up and customize trees. We can add our own features if necessary. Banks and corporations have different standards and specific validations."
"Even though we have very small business interests with them today, they see that we plan on growing drastically over the next two years. Therefore, we have excellent support and we are now at a point where we are not calling tech support. We pick up a phone and call the Account Manager and they'll get everything resolved for us. We don't have to queue along with everybody else and go through a long process."
"The solution's most valuable feature is the authentication for the consumers. The integration with other third-party applications is excellent."
"I like the way it is handling authentication and authorization."
"The solution is very scalable. We have a lot of users that have been increasing over the years that we have been using it. We have approximately 20,000 users."
"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"User-friendly solution."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
 

Cons

"The user interface could be improved as it is cumbersome and outdated. It doesn't have a responsive UI."
"I find that it's quite expensive for just an open-source system. Support is quite expensive."
"The identity management model needs a bit of improvement."
"The product's support services in the French language are not free."
"The solution's documentation is not very good, and they do not give more details."
"In future releases, I would like to see easier integration with other solutions, like facial recognition and KYC solutions with biometric onboarding."
"The only problem with ForgeRock is that it is derived from an open-source product, so sometimes it's a bit unstable."
"They should improve the solution by include reporting."
"The web GUI can be improved."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"There is room for improvement in Omada Identity, primarily in customization for administrators; many custom tasks require contacting providers even for simple changes."
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"The solution should be made more agile for customers to own or configure."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
 

Pricing and Cost Advice

"The license is purchased annually per user. However, you can negotiate if you are signing for a longer period of time. When comparing this solution to others on the market it is priced fair, it is not at the top of the price range or at the bottom end."
"It's a bit pricey and could be more competitive."
"The pricing of the solution is fair but I do not have the full details."
"We have multiple clients we are looking at right now. We are at a very small number, however, the idea and the goal is to grow. We are looking at about $100,000 and $50,000 a minimum a month cost. That'd be minimum maybe in a couple of years."
"ForgeRock is an expensive solution."
"Its price is comparable to other products in the market."
"ForgeRock's pricing is more competitive than other products."
"Its licensing is on a yearly basis, but it also depends on the contract that you have with the vendor. They have multiple types of contracts. There are additional costs to the standard licensing fees. If you need some of the features, you have to pay more."
"They are positioned at a good price point. They are lower than some of their competitors."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"The pricing is okay."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
872,655 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
23%
Computer Software Company
11%
Manufacturing Company
8%
Insurance Company
6%
Financial Services Firm
15%
Computer Software Company
12%
Manufacturing Company
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business13
Midsize Enterprise4
Large Enterprise13
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise3
Large Enterprise42
 

Questions from the Community

What do you like most about ForgeRock?
The most valuable features of ForgeRock are social login and data protection.
What is your experience regarding pricing and costs for ForgeRock?
Our company was considering switching back to Keycloak from ForgeRock, so as to not pay any license fees. ForgeRock also supports M-PIN and biometric features that Keycloak does not provide. My com...
What needs improvement with ForgeRock?
In the past, I saw that Splunk was integrated with a testing portal, and then it was integrated with Slack. I don't think ForgeRock directly supports integrations with Slack, making it an area wher...
What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.
What is your experience regarding pricing and costs for Omada Identity Cloud?
I'm not fully aware of the pricing details, which are managed by higher management; however, the product itself is said to have a good price, although the support can be expensive.
What needs improvement with Omada Identity Cloud?
There is room for improvement in Omada Identity, primarily in customization for administrators; many custom tasks require contacting providers even for simple changes. We need more hands-on customi...
 

Also Known As

ForgeRock Identity Platform, ForgeRock OpenIDM
Omada Identity Suite, Omada Identity Cloud
 

Overview

 

Sample Customers

Geico, Thomson Reuters, Salesforce, McKesson, Trinet, SKY, BNP Paribas, Deloitte, Capgemini, North Western University
Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Find out what your peers are saying about ForgeRock vs. Omada Identity and other solutions. Updated: September 2025.
872,655 professionals have used our research since 2012.