Try our new research platform with insights from 80,000+ expert users

RSA Identity Governance and Lifecycle vs RSA SecurID comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (4th), Customer Identity and Access Management (CIAM) (3rd)
RSA Identity Governance and...
Average Rating
6.8
Number of Reviews
9
Ranking in other categories
Identity Management (IM) (23rd)
RSA SecurID
Average Rating
7.8
Number of Reviews
9
Ranking in other categories
Authentication Systems (8th), Multi-Factor Authentication (MFA) (4th)
 

Mindshare comparison

Identity Management (IM)
Authentication Systems
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Harshul Nayak - PeerSpot reviewer
Jun 29, 2022
Lacking customization, poor support, but useful auditing
RSA Identity Governance and Lifecycle can be deployed on the cloud or on-premise. We have our own proprietary cloud solution created along with RSA Identity Governance and Lifecycle and it's deployed on the AWS platform. We use RSA Identity Governance and Lifecycle for a broad level use case for…
Chandan Tripathi - PeerSpot reviewer
Sep 29, 2023
Useful for making logins more secure by using multifactor authentication but extremely expensive
We use it to make logins more secure by using multifactor authentication, making it easier to access various digital resources with a single sign-on The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment. There…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"The administrative features and SoD are valuable."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"The most valuable feature is the security, in particular, the One Time Password support."
"The data collection is excellent and easy to do. It does not require a lot of configuration nor does it require rules to be written like other competitors do."
"With the tool in place, you need to hire fewer people to provide access, and you have control over your processes."
"Roles, connectors for provisioning and re-accreditation or reviews help greatly to govern user access."
"RSA Identity Governance and lifecycles are good for the access certification and auditing sections."
"I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution."
"It is a scalable solution."
"I think it is really good when it comes to the hard token side of things."
"The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment."
"One of the most valuable feature is the ID soft token and hard token."
 

Cons

"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"Omada Identity's user interface needs improvement, especially for new users."
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy costs."
"Technical support in Pakistan can be improved."
"There are scalability issues. This product does not scale very well. It is not a good product for load balancing / active–active architecture."
"If you use the appliance version then it won't handle a huge database volume."
"This product is missing a lot of features which other competitors are providing. One of the key features that are missing right now is risk scoring. Additionally, there is not much scope for customization - everything is hard-coded and predefined, so it does not allow the developers to make many modifications."
"The user interface and workflow need improvement, and more connectors would help."
"RSA Identity Governance and Lifecycle could improve out-of-the-box customization."
"There are different compliances across the globe; RSA SecurID Access could be more complaint-based."
"The interface needs to improve a lot. It should be easier to manage and navigate."
"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility."
"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support."
 

Pricing and Cost Advice

"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"The pricing is too high for SMBs."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"Omada is expensive."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"The pricing for Omada Identity is fair."
"We are using the cloud platform, but we don't find it compatible to be served as a multi-tenant platform. This is a large drawback. It becomes expensive because it is then an all-dedicated solution. You have to have a separate tenant for each client, which increases the cost. The overall unit pricing can be less expensive than how it is right now."
"I rate the product's price a five on a scale of one to ten, where one is cheap, and ten is expensive."
"Pricing varies based on user count/number of modules you need."
"RSA SecurID Access is expensive."
"I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
28%
Comms Service Provider
10%
Educational Organization
8%
Manufacturing Company
8%
Financial Services Firm
18%
Government
15%
Computer Software Company
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about RSA Identity Governance and Lifecycle?
With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.
What needs improvement with RSA Identity Governance and Lifecycle?
Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors ...
What advice do you have for others considering RSA Identity Governance and Lifecycle?
Two of the members of our company's in-house team and a consultant for support were required to take care of the main...
What do you like most about RSA SecurID Access?
The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of inte...
What is your experience regarding pricing and costs for RSA SecurID Access?
RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
What needs improvement with RSA SecurID Access?
There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
SecurID
RSA SecurID Access, RSA Access Manager
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
NTT Com Asia, Virgin Blue, Bank of Uganda, EMEA Telecommunications Company, LAit (Lazio Innovazione Tecnologica), NyNet, OTP Bank, Red Bull Racing, Rupert House School, Signify, UK Local Authority, Bancolombia, Banco Popular de Puerto Rico (BPPR), TIVIT, Array Services, International Computerware, KPMG LLP, Moffitt Cancer Center
Milliman, Geisinger Health System, Advanced Micro Devices
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: October 2024.
814,763 professionals have used our research since 2012.