Try our new research platform with insights from 80,000+ expert users

IBM Security Verify Access vs Microsoft Entra ID comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
5th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
IBM Security Verify Access
Ranking in Identity Management (IM)
24th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
17th
Average Rating
7.8
Reviews Sentiment
7.0
Number of Reviews
7
Ranking in other categories
Single Sign-On (SSO) (14th), Access Management (12th)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Jared Ochieng - PeerSpot reviewer
Offers multiple authentication methods like tokens and one-time passwords
The authentication process with IBM Security Verify Access is good and is considered one of the best identity and access management solutions. It helps with multi-factor authentication. It offers multiple authentication methods like tokens and one-time passwords, enhancing security. It also includes features like password vaults and single sign-on, streamlining the access process for remote and local users across different solutions. The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options. The policy control feature allows you to set authentication measures and policies for your organization's identity governance. This feature helps create standardized policies and organize them into groups based on departments or specific needs. It simplifies access management for both administrators and users. IBM Security Verify Access can be integrated with almost any solution using APIs. The time required for integration depends on whether the solution is out of the box or custom. Out-of-the-box solutions can be integrated quickly, typically within a few days or hours, while custom solutions may require additional steps and take longer to integrate.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"The customer success and support teams have been crucial."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it."
"It's a good solution for identification and access management."
"Its stability and UI are most valuable."
"From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable."
"I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth."
"The solution has powerful authentification and authorization. It offers a good way to increase security."
"The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options."
"The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."
"The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups."
"Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access."
"The most valuable features in Active Directory are the password writeback product and the MDM technology."
"The main valuable feature is the integration into a single console, which includes authentication service and endpoint security."
"Microsoft Entra ID has helped us defend against token theft and nation-state attacks."
"It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience."
"The most valuable feature is the single sign-on, which allows any application that is SAML or OAuth compatible to use Azure as an identity provider for seamless sign-in."
 

Cons

"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"The Omada support response time has room for improvement."
"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"Omada's reporting functionality is limited and could benefit from greater customization."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."
"Functionality and usability could be improved."
"They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."
"Configuration could be simplified for the end-user."
"The user interface needs to be simplified, it's complex and not user-friendly."
"There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality."
"The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector."
"What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain."
"The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial."
"Having more training would be quite helpful."
"Entra ID needs to improve its application credentials and use of ID permissions. There are challenges with the management layer."
"Rule management and permissions need improvements. I have had discussions with product managers about these challenges and sent emails regarding them. Additionally, improvements are needed in the Identity Governance and Administration (IGA) side of things."
"The transition from on-prem Active Directory to the Azure Cloud was difficult because there aren't group policy objectives. This is handled differently in the Azure cloud environment."
"Initially, we wanted to exclude specific users from MSA. So, we had a condition policy, which forces MSA for all the users. So we wanted to exclude users who are using an NPS extension. So it was not listed, as a NPS extension was not listed outside an application, in actual, so, we go back and were not able to exclude users using NPS extension from MSA. So that was one limitation that we found and we had to work around that."
"For example, there were some authentication features that, for security purposes, had certain limitations. Those limitations still exist, but the portal now has options so that the customers can make custom features to manage their identity."
"I want to see new functionalities for the active directory."
"Certain aspects of the user interface can be rather clunky and slow. It can sometimes be circular in terms of clicking a link for a risky user sign-in and seeing what the risky login attempts were. It takes you in a circle back to where you started, so drilling down into details, especially if you are not in it every day and it is one of many tools that you use, can be difficult. It can be difficult to track down the source of an issue."
 

Pricing and Cost Advice

"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"It is licensed per managed user per year."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"The pricing is okay."
"The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
"It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
"The product is not expensive. It depends on the number of users."
"The solution was fairly priced the last time I checked the costs."
"It is a packaged license. We have a Premium P1 subscription of Office 365, and it came with that."
"It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now."
"Active Directory is bundled with a package of Microsoft services, so it doesn't cost much. I don't know about the individual license of Active Directory."
"We pay about $35 per user."
"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"It is in line. Because we are so early, we have not had to come back on a cycle where we are having to negotiate again."
"It is costly."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
22%
Insurance Company
18%
Computer Software Company
9%
Government
9%
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about IBM Security Access Manager?
The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication ...
What needs improvement with IBM Security Access Manager?
The user interface for users and administrators could be improved to make it easier. Automating some functions could ...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

Video not available
Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
POST Luxembourg
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about IBM Security Verify Access vs. Microsoft Entra ID and other solutions. Updated: January 2025.
831,158 professionals have used our research since 2012.