Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID Protection vs SAP Identity Management comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
9th
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
13
Ranking in other categories
Microsoft Security Suite (9th), Identity Threat Detection and Response (ITDR) (2nd)
SAP Identity Management
Ranking in Identity Management (IM)
15th
Average Rating
7.8
Reviews Sentiment
6.5
Number of Reviews
13
Ranking in other categories
User Provisioning Software (8th)
 

Mindshare comparison

As of January 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.9%, down from 4.1% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.1%, up from 0.6% compared to the previous year. The mindshare of SAP Identity Management is 2.6%, down from 3.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Mahender Nirwan - PeerSpot reviewer
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.
Imran  Rafi - PeerSpot reviewer
Allows for seamless integration and provides a unified login experience
I believe it is widely used by all our clients. They usually have three or four applications, and it's not advisable to use separate physical logins for each authentication. That's why they prefer a cloud application, where they can find a unified login for all applications. The solution is scalable, and we can handle multiple users and customers. We can accommodate different authentication requirements for various groups of employees. It's a flexible solution that can be tailored according to specific needs.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The key benefit of Omada Identity is maintaining complete control."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
"I find the most valuable feature to be conditional access. It allows for comprehensive security controls, network security, and application label security."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
"The multifactor authentication feature is effective, providing an additional layer of security."
"The deployment process is straightforward. It takes a few hours to complete."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"I use conditional access most of the time."
"The reverse proxy feature provides additional security that is not available in other solutions."
"It provides basic automatic user administration and role provisioning to save time."
"The most valuable feature is the user experience for managing information."
"What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."
"The setup process is straightforward."
"Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication."
"The most valuable features of SAP Identity Management are business roles and automated user provisioning."
"What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly."
"The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."
 

Cons

"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience."
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."
"If I had to name one thing, it would be the user interface (UI)."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience. From a technical perspective, it is a very good product, but from an end-user experience perspective, it significantly lacks."
"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"The web GUI can be improved."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"There is a lot of confusion around the user interface."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low risk is found by Microsoft, the triggered policy isn't customizable."
"The platform's pricing and scalability need improvement."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"The recent CrowdStrike issue affected most systems."
"Research and marketing need to be improved."
"A lack of startup connectors to different systems, and could have better connectors for SAP IDM."
"The pricing could be better."
"I have encountered issues with the host authentication feature."
"I find SAP Identity Management complicated to use. Maintaining it is also complex."
"It needs to have the SSO for the HANA modules that SAP is releasing."
"What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."
"One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends."
 

Pricing and Cost Advice

"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"It is licensed per managed user per year."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"The price of Azure AD is not expensive."
"The product cost is on the expensive side."
"Azure Active Directory Identity Protection is not very expensive."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
"When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
"The licensing cost varies depending on the specific requirements and deployment size."
"I rate the solution's pricing a four out of ten."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
Manufacturing Company
17%
Computer Software Company
16%
Energy/Utilities Company
9%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Microsoft Entra ID requires additional licensing components, particularly for Entra ID governance as an add-on for th...
What needs improvement with Azure Active Directory Identity Protection?
Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low ris...
What do you like most about SAP Identity Management?
The tool's most valuable features are its access control and approval of access requests. The self-service password r...
What needs improvement with SAP Identity Management?
I have encountered issues with the host authentication feature.
What is your primary use case for SAP Identity Management?
Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure Active Directory Identity Protection, Azure AD Identity Protection
SAP NetWeaver Identity Management, NetWeaver Identity Management
 

Learn More

Video not available
Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Information Not Available
State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
Find out what your peers are saying about Microsoft Entra ID Protection vs. SAP Identity Management and other solutions. Updated: January 2025.
831,265 professionals have used our research since 2012.