ManageEngine ADAudit Plus vs One Identity Active Roles comparison

Cancel
You must select at least 2 products to compare!
ManageEngine Logo
1,284 views|820 comparisons
100% willing to recommend
One Identity Logo
1,589 views|631 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADAudit Plus and One Identity Active Roles based on real PeerSpot user reviews.

Find out in this report how the two Active Directory Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ManageEngine ADAudit Plus vs. One Identity Active Roles Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Real-time monitoring of AD changes and logons is valuable.""The documentation for this solution is good.""It assists in managing the active directory and modifying the reintegrated GPOs.""We use the product to track events and monitor logs of servers and workstations. I am impressed with the tool's tracking ability. It is intuitive and easy to use.""The most valuable feature of ManageEngine ADAudit Plus is its reports.""The most valuable feature is the control of the file server.""The monitoring and reporting are extensive and we get all the information we need while they continue to enhance the capabilities of the product.""I like the user behavior analytics (UBA). It's a machine learning feature that creates a standard profile for each user when you install it. It creates a baseline for every user, so it can detect when anyone deviates from that standard baseline profile. For example, if a user typically logs in at 9:30 am and logs out at 6 pm, ADAudit will flag it as an anomaly when that same logs in after normal hours and alert the admins."

More ManageEngine ADAudit Plus Pros →

"The solution is stable.""Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated.""Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner.""In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well.""The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes.""Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way.""Secure access is the most valuable feature.""The biggest thing for us is Active Roles saves a lot of man-hours in keeping groups up-to-date manually or trying to write some sort of script that you have to run, so we don't have to reinvent the wheel. Instead of when every time somebody joins a department, then somebody has to remember to put in a request to add "meet user Joe" to this group, the solution does it automatically for us. Therefore, it saves our business and IT staff time because they do not have to process requests since Active Role can do it for them."

More One Identity Active Roles Pros →

Cons
"Its configuration can be better. There were 44 pages of documented notes of what I had to do to get the product to work during the installation process.""ADAudit Plus can be very tricky, especially if we need to do some high-availability configuration or distributed environment installation.""Sometimes the developers in technical support take time.""It assists in managing the active directory and modifying the reintegrated GPOs.""ADAudit could have a more sophisticated interface design. They are using a plain UI, which is decent. However, customers have said that it looks a little flat compared to other vendors. It's not fancy.""The initial setup was difficult.""The solution's managing file server activity could be improved.""There are so many reports that it sometimes makes it difficult to navigate to what you need."

More ManageEngine ADAudit Plus Cons →

"The way you can search groups could be better.""In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets.""The ability to send logs to a SIEM would be very beneficial.""For the AAD management feature, it needs to improve the objects that we can manage and the security.""I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget.""The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there.""The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint.""Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up."

More One Identity Active Roles Cons →

Pricing and Cost Advice
  • "Adding features and other functionality it costs you more. Also, the first installation costs an additional amount."
  • "ADAudit Plus's pricing is affordable and flexible, with very low prices in the market."
  • "My guess is that it was around $4,000 or $5,000 a year, and we bought a license, and then we have maintenance fees. I'm not 100% sure how that worked out."
  • "It's a medium-priced solution."
  • "The solution's pricing is acceptable."
  • More ManageEngine ADAudit Plus Pricing and Cost Advice →

  • "The licensing model is a simple user-based model, not that much complicated."
  • "The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
  • "The pricing is on the higher end."
  • "It's fairly priced."
  • "It's expensive."
  • More One Identity Active Roles Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of ManageEngine ADAudit Plus is its reports.
    Top Answer:The solution's managing file server activity could be improved.
    Top Answer:The solution is fairly priced. That said, I have nothing to compare it to.
    Top Answer:The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can… more »
    Ranking
    Views
    1,284
    Comparisons
    820
    Reviews
    7
    Average Words per Review
    448
    Rating
    8.3
    Views
    1,589
    Comparisons
    631
    Reviews
    5
    Average Words per Review
    673
    Rating
    8.0
    Comparisons
    Also Known As
    Quest Active Roles
    Learn More
    Overview

    In real-time, ensure critical resources in the network like the Domain Controllers are audited, monitored and reported with the entire information on AD objects - Users, Groups, GPO, Computer, OU, DNS, AD Schema and Configuration changes with 200+ detailed event specific GUI reports and email alerts.

    One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization.

    Using One Identity Active Roles, users can:

    • Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD.

    • Quickly unify and automate group and account management while protecting and securing critical administrative access.

    • Free up valuable resources to concentrate on other IT tasks, fully confident that your user permissions, critical data, and privileged access are safe and secure.

    Managing accounts in AD and Azure AD can be tremendously challenging; continually keeping these important systems safe and secure presents an even greater challenge. Traditional tools can be inefficient, error-prone, and very disjointed. In today’s robust marketplace, organizations are finding it somewhat difficult to keep pace with the constant access changes in a hybrid AD ecosystem. Additionally, there are significant security issues to consider (government compliance, employee status/access changes, and other confidential business requirements). And, of course, there is a requirement to properly manage Active Directory and Azure Active Directory access in addition to managing all the other numerous SaaS and non-Windows applications that organizations use today.

    Users can easily automate all of these tedious, mundane administrative tasks, keeping their systems safe and error-free. Active Roles ensures users can perform their job responsibilities more effectively, more efficiently, and with minimal manual intervention. Active Roles was created with a flexible design, so organizations can easily scale to meet your organizational needs, today, tomorrow, and in the foreseeable future.

    Reviews from Real Users

    A PeerSpot user who is a Network Analyst at a government tells us, “It has eliminated admin tasks that were bogging down our IT department. Before we started using Active Roles, if one of our frontline staff members deleted a user or group, it could take several hours to try to reverse that mistake. Whereas now, the most our frontline staff can do is a deprovision, which just disables everything in the background, but it's still there. We can go in and have it back the way it was two minutes later. Instead of it taking two hours, it only takes two minutes.

    Becky P., Sr Business Analyst at George Washington University, shares, “In addition, with the use of workflows and the scheduled tasks, we were able to automate and centrally manage a number of the processes as well as utilize them to work around other product limitations. Those include, but are not limited to syncing larger groups, which have 50,000 plus members, to Azure AD. We sync up to Azure AD using ARS. If we had not already had ARS in place, it would have been impossible for us to have done so in the time period we did it in. We did it in under six months. ARS probably saves us at least two weeks out of every month. It's reduced our workload by 50 percent, easily.”

    Sample Customers
    Warsaw City Hall, Acument Global Technologies, Inc., Cosma International, Bank of South Pacific, Life Management Center, Central Bank, UncleBob's Self Storage, Leeds Building Society, California Transplant Donor Network, First Response, Blessing Hospital, Northern Land Council, RMK Marine
    City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company11%
    Financial Services Firm8%
    Government7%
    REVIEWERS
    Aerospace/Defense Firm18%
    Financial Services Firm18%
    Comms Service Provider9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government10%
    Healthcare Company9%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise50%
    Large Enterprise10%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise17%
    Large Enterprise58%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise10%
    Large Enterprise67%
    Buyer's Guide
    ManageEngine ADAudit Plus vs. One Identity Active Roles
    May 2024
    Find out what your peers are saying about ManageEngine ADAudit Plus vs. One Identity Active Roles and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    ManageEngine ADAudit Plus is ranked 3rd in Active Directory Management with 10 reviews while One Identity Active Roles is ranked 4th in Active Directory Management with 17 reviews. ManageEngine ADAudit Plus is rated 8.6, while One Identity Active Roles is rated 8.6. The top reviewer of ManageEngine ADAudit Plus writes "Helpful for real-time monitoring of AD and quick response to threats, but its configuration should be better". On the other hand, the top reviewer of One Identity Active Roles writes "Single interface and workflows simplify AD and Azure AD management efficiency and security". ManageEngine ADAudit Plus is most compared with Quest Change Auditor for Active Directory, ManageEngine ADManager Plus, Microsoft Entra ID, Netwrix Auditor and Lepide, whereas One Identity Active Roles is most compared with Microsoft Entra ID, ManageEngine ADManager Plus, SailPoint Identity Security Cloud, One Identity Manager and Softerra Adaxes. See our ManageEngine ADAudit Plus vs. One Identity Active Roles report.

    See our list of best Active Directory Management vendors.

    We monitor all Active Directory Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.