Try our new research platform with insights from 80,000+ expert users

Microsoft Identity Manager vs Transmit Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Identity Manager
Ranking in Identity Management (IM)
10th
Average Rating
7.8
Number of Reviews
21
Ranking in other categories
No ranking in other categories
Transmit Security
Ranking in Identity Management (IM)
20th
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
Remote Access (25th), Passwordless Authentication (4th), Customer Identity and Access Management (CIAM) (13th)
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
MANUEL VALDIVIA - PeerSpot reviewer
Jul 31, 2024
Priced in a low range but needs to improve the support services offered to users
If we don't use Microsoft Identity Manager for data masking, we can use some other tools, like IBM InfoSphere. The scope of Microsoft Identity Manager is limited to the identity part of our applications. Microsoft Identity Manager is an old technology, and Microsoft will discontinue it soon. Microsoft Identity Manager is very complex compared with other platforms. For example, I know Microsoft Azure is working on Azure Identity. In the future, Microsoft Identity Manager will migrate to Azure Identity because Azure Identity is a software asset and is less complex. The solution's technical support is bad, making it an area where improvements are required.
SP
Mar 25, 2024
Good in terms of customization and security, offers flexible deployment, and easy to use
We use Transmit products in our data center and have been an ELA customer. It offer IAM products for the industry. Technically, their products are very good – especially in terms of customization and security – compared to solutions like SharePoint and Omada. However, as an end customer, pricing is…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"I appreciate all the support we receive from Omada."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The most valuable feature is that it provides protection for our company documents."
"The features that we find most valuable are security, mobility, and Single Sign-On."
"The concept is primarily for the people in the business. In business, you can discuss how integrating all the services and resources within the company can bring numerous benefits."
"The tool's only feature that is generating value for us is the login process for our clients."
"The most crucial feature of Microsoft Identity Manager is integration, especially with Office 365. A specific scenario where automation provided by the identity manager was crucial is when customers use hybrid clouds, with resources both locally and in the cloud. They require an easy identity solution across workspaces, local and cloud, integrating cloud identity with local identity sources, supporting single sign-on and authorizations, and ensuring security across applications.Microsoft Identity Manager integrates such local and cloud identity sources, supporting numerous applications."
"MIM's most valuable feature is its connectivity with Exchange."
"The product’s simplicity and integration are valuable."
"The most valuable and most interesting feature is the conditional access."
"Transmit interface is flexible and user-friendly, which is important for our workload. Switching from one authentication code to multiple exposure or two-factor authentication (MFA) is seamless."
 

Cons

"The architecture of the entire system should also be less complex. The way they process the data is complex."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"The security permission inside Omada needs improvement. It's tricky to set up."
"Functionality and usability could be improved."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"In terms of the identity and access management solution for on-premises environment, I think Microsoft needs to eliminate or minimize the number of workloads for the solution to run in on-premises environment."
"It would be good if Microsoft Identity Manager Maybe could be integrated with Azure Active Directory directly and made as a cloud platform."
"MIM's reliability could be improved."
"Instead of using the connectors from the third-party companies, they should make the Microsoft templates available with this product. If Microsoft would increase the number of the box connectors that would be helpful to all the customers who use it daily."
"The documentation could be better."
"Microsoft Identity Manager could be more intuitive in terms of interface."
"The information that is available for the Active Directory portal is segregated here and there."
"They have to improve the User Entity and Behavioral Analysis."
"Pricing is an area where Transmit Security could improve. The pricing needs to be more competitive."
 

Pricing and Cost Advice

"The pricing is okay."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It is licensed per managed user per year."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada Identity is competitively priced and delivers good value for our money."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"Omada is expensive."
"The pricing for Omada Identity is fair."
"When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
"The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
"The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
"My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap."
"Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
"MIM is free with a Microsoft Azure license."
"It is an expensive tool."
"The solution is expensive."
Information not available
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
15%
Government
11%
Financial Services Firm
10%
Manufacturing Company
10%
Financial Services Firm
47%
Hospitality Company
7%
University
6%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about Microsoft Identity Manager?
The product’s simplicity and integration are valuable.
What is your experience regarding pricing and costs for Microsoft Identity Manager?
The tool's price is low. I don't remember if we pay for licensing on a subscription basis. The tool's price is low fo...
What needs improvement with Microsoft Identity Manager?
If we don't use Microsoft Identity Manager for data masking, we can use some other tools, like IBM InfoSphere. The sc...
What do you like most about Transmit Security?
Transmit interface is flexible and user-friendly, which is important for our workload. Switching from one authenticat...
What is your experience regarding pricing and costs for Transmit Security?
The product itself is good, and the technical support is strong. However, I'd rate pricing around a seven out of ten,...
What needs improvement with Transmit Security?
Pricing is an area where Transmit Security could improve. The pricing needs to be more competitive.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
MIM, Forefront Identity Manager, FIM, MS Identity Manager
BindID, FlexID, WorkID
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Dow Chemical Company (Dow), Whole Foods Market
Mitgate, Telepass, Metro Bank, Santander
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: October 2024.
814,763 professionals have used our research since 2012.