Try our new research platform with insights from 80,000+ expert users

IBM Security Verify Access vs SailPoint Identity Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
6th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
IBM Security Verify Access
Ranking in Identity Management (IM)
24th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
17th
Average Rating
7.8
Reviews Sentiment
7.0
Number of Reviews
7
Ranking in other categories
Single Sign-On (SSO) (14th), Access Management (13th)
SailPoint Identity Security...
Ranking in Identity Management (IM)
2nd
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
3rd
Average Rating
8.2
Reviews Sentiment
6.9
Number of Reviews
69
Ranking in other categories
User Provisioning Software (1st), SaaS Management Platforms (1st), Cloud Infrastructure Entitlement Management (CIEM) (1st)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Jared Ochieng - PeerSpot reviewer
Offers multiple authentication methods like tokens and one-time passwords
The authentication process with IBM Security Verify Access is good and is considered one of the best identity and access management solutions. It helps with multi-factor authentication. It offers multiple authentication methods like tokens and one-time passwords, enhancing security. It also includes features like password vaults and single sign-on, streamlining the access process for remote and local users across different solutions. The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options. The policy control feature allows you to set authentication measures and policies for your organization's identity governance. This feature helps create standardized policies and organize them into groups based on departments or specific needs. It simplifies access management for both administrators and users. IBM Security Verify Access can be integrated with almost any solution using APIs. The time required for integration depends on whether the solution is out of the box or custom. Out-of-the-box solutions can be integrated quickly, typically within a few days or hours, while custom solutions may require additional steps and take longer to integrate.
Quach Van Lam - PeerSpot reviewer
Flexible, easy to customize, and not too difficult to set up
The initial setup isn't so difficult. The product can be flexible in the build. You can easily customize the workflows. We can set everything up on the cloud, which makes things very easy. It can easily adapt to the PoC requirement and the set requirements on the app's online version.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"Omada's most valuable aspect is its usability."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"The administrative features and SoD are valuable."
"Technically, the product does everything one would expect from an identity and access management platform. The product offers robust handling of Active Directory resources."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"The solution has powerful authentification and authorization. It offers a good way to increase security."
"From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable."
"The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options."
"The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it."
"It's a good solution for identification and access management."
"I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth."
"Its stability and UI are most valuable."
"The level of customization for data imports and role modeling, because it helps to integrate faster, support easier and let it reuse the organization role structure."
"One of the most valuable aspects of SailPoint is its open integration interface."
"The access certification feature is valuable."
"It is a stable tool, which we run in our complex environment."
"The solution can be customized to adapt the workflow to our industry, offering considerable flexibility."
"The basic concept is most valuable. I like how they have designed the solution. They create an Identity Cube, and then they do all the processes and configuration around the Identity Cube."
"The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexibility it provides."
"The initial setup isn't so difficult."
 

Cons

"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"I would like to search on date fields, which is not possible now."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"The security permission inside Omada needs improvement. It's tricky to set up."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."
"The user interface needs to be simplified, it's complex and not user-friendly."
"Configuration could be simplified for the end-user."
"The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial."
"The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector."
"What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain."
"There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality."
"There are more functionalities in the Cloud that could be explored."
"The report functionality and dashboard of the access manager could be improved."
"It allowed to implement the automated processes when a new employee is hired. It allows to have a main central process for new hires."
"The interface should be simple and easier to use."
"The connectors are far too manual. This needs to be automated a bit."
"The pricing could be improved."
"They can work on their strategy for the on-premise version. They have to decide whether and for how long they will support the on-premise version. The new features first appear in the cloud, and after that, they are released for the on-premise version. In the cloud, you have more options and flexibility, which is absolutely normal. They have to have a clear strategy regarding whether they'll support the on-premises version with the same focus. The licensing for on-premise and cloud is a little bit different. They can make it the same."
"Needs to focus on automation wherein provisioning of work can be improved and access certification should be automated without the intervention from a manager for approval."
 

Pricing and Cost Advice

"Omada Identity is very reasonably and competitively priced."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"The pricing for Omada Identity is fair."
"The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
"The product is not expensive. It depends on the number of users."
"It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
"I found the pricing to be relatively high."
"It's all competitive. Initially, the prices look a bit higher, but once it gets into a competitive situation, they meet the market. I'd rate it an eight out of ten in terms of pricing. It tends to be more expensive, but it works."
"We pay an annual licensing cost for SailPoint IdentityIQ."
"It is a costly solution. Its cost, for sure, should be reduced."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"In terms of pricing, SailPoint IdentityIQ is affordable. It's not cheap, and it's not expensive, so the solution is in the middle, price-wise. It also didn't have additional costs, even if my company had different teams that took care of auditing and provisioning and projects that used SailPoint IdentityIQ."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"The product is expensive. I rate its pricing an eight out of ten."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
23%
Insurance Company
18%
Computer Software Company
9%
Government
8%
Financial Services Firm
18%
Computer Software Company
14%
Manufacturing Company
10%
Government
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about IBM Security Access Manager?
The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication ...
What needs improvement with IBM Security Access Manager?
The user interface for users and administrators could be improved to make it easier. Automating some functions could ...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
POST Luxembourg
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about IBM Security Verify Access vs. SailPoint Identity Security Cloud and other solutions. Updated: November 2024.
824,053 professionals have used our research since 2012.