Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID Protection vs Microsoft Identity Manager comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
8th
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
14
Ranking in other categories
Microsoft Security Suite (9th), Identity Threat Detection and Response (ITDR) (2nd)
Microsoft Identity Manager
Ranking in Identity Management (IM)
7th
Average Rating
7.8
Reviews Sentiment
6.6
Number of Reviews
23
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of February 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.2%, down from 3.4% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.9%, up from 1.4% compared to the previous year. The mindshare of Microsoft Identity Manager is 4.6%, down from 7.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Mahender Nirwan - PeerSpot reviewer
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.
Victor-Akidiva - PeerSpot reviewer
End-to-end user visibility with impactful policy management
My primary use case is to manage identities and enforce policies and workflows to manage user profiles and provision them securely, as well as streamline that process The features of Microsoft Identity Manager that have been most impactful in improving security and compliance include the granular…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Its best feature is definitely the process design. It is quite easy and straightforward to design a process."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology."
"The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."
"Omada offers a technical solution that addresses both our needs."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"Technically, the product does everything one would expect from an identity and access management platform. The product offers robust handling of Active Directory resources."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"We've integrated our other software with Microsoft, and we log into other software using Microsoft. That's very helpful."
"The solution's technical support offers great assistance to users."
"The features we find most effective for identity security include access reviews, two-factor authentication, and modification."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
"These features ease the job of security analysts, providing a better vision of user activities and potential risks."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"The solution helps us with authentication."
"The multifactor authentication feature is effective, providing an additional layer of security."
"I appreciate how Microsoft keeps adding new features to Microsoft Identity Manager."
"Its interface and the fact that it's integrated with everything in the Microsoft ecosystem are the most valuable features."
"The most crucial feature of Microsoft Identity Manager is integration, especially with Office 365. A specific scenario where automation provided by the identity manager was crucial is when customers use hybrid clouds, with resources both locally and in the cloud. They require an easy identity solution across workspaces, local and cloud, integrating cloud identity with local identity sources, supporting single sign-on and authorizations, and ensuring security across applications.Microsoft Identity Manager integrates such local and cloud identity sources, supporting numerous applications."
"The most valuable and most interesting feature is the conditional access."
"The features that we find most valuable are security, mobility, and Single Sign-On."
"The most valuable feature is that it provides protection for our company documents."
"The feature that I find most valuable is the security layer of the identity and access management solution. The ability to secure on-premises and cloud-based workloads and to provide seamless authentication into hybrid workloads, which is also both on-premises and in cloud environments."
"The product allows us to track the logins easily."
 

Cons

"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience. From a technical perspective, it is a very good product, but from an end-user experience perspective, it significantly lacks."
"The solution should be made more agile for customers to own or configure."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"The Omada support response time has room for improvement."
"The product's initial setup phase is not easy."
"Microsoft has not offered control over how they calculate high or low-risk scenarios."
"The platform's pricing and scalability need improvement."
"The pricing could be improved."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"There is a lot of confusion around the user interface."
"Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low risk is found by Microsoft, the triggered policy isn't customizable."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment."
"All actions require logging in to the server."
"The information that is available for the Active Directory portal is segregated here and there."
"Microsoft Identity Manager has shown a strong focus on cloud solutions, but it could improve its support for legacy products and on-premise infrastructure. Legacy applications or solutions are often not fully supported, which can be a limitation for customers with existing on-premise setups. The emphasis on cloud-based solutions is beneficial for modernization as it is crucial to address customers' needs relying on legacy systems. Microsoft should address the gap in support for legacy products to ensure a more comprehensive and inclusive approach."
"The security could be slightly improved."
"Integration with third parties and enhanced policy management could be improved. The current policy management features are limited, and custom, flexible policies would be ideal."
"The product could be more friendly for non-native English speakers. It would also be better if it were more intuitive and visually attractive."
"Integration with third parties and enhanced policy management could be improved."
 

Pricing and Cost Advice

"Omada is expensive."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"The pricing is okay."
"The pricing is too high for SMBs."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"Omada Identity is competitively priced and delivers good value for our money."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
"The product cost is on the expensive side."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"Azure Active Directory Identity Protection is not very expensive."
"The price of Azure AD is not expensive."
"When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
"MIM is free with a Microsoft Azure license."
"The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
"It is an expensive tool."
"The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
"Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
"My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap."
"The solution is expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
Computer Software Company
13%
Government
12%
Financial Services Firm
10%
Manufacturing Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Microsoft Entra ID requires additional licensing components, particularly for Entra ID governance as an add-on for th...
What needs improvement with Azure Active Directory Identity Protection?
Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low ris...
What do you like most about Microsoft Identity Manager?
The product’s simplicity and integration are valuable.
What needs improvement with Microsoft Identity Manager?
Integration with third parties and enhanced policy management could be improved. The current policy management featur...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure Active Directory Identity Protection, Azure AD Identity Protection
MIM, Forefront Identity Manager, FIM, MS Identity Manager
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Information Not Available
Dow Chemical Company (Dow), Whole Foods Market
Find out what your peers are saying about Microsoft Entra ID Protection vs. Microsoft Identity Manager and other solutions. Updated: January 2025.
838,713 professionals have used our research since 2012.