Try our new research platform with insights from 80,000+ expert users

Symantec Identity Governance and Administration vs Workspace ONE UEM comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (4th), Customer Identity and Access Management (CIAM) (3rd)
Symantec Identity Governanc...
Average Rating
7.6
Number of Reviews
65
Ranking in other categories
User Provisioning Software (12th), Identity Management (IM) (26th)
Workspace ONE UEM
Average Rating
8.2
Number of Reviews
100
Ranking in other categories
Remote Access (3rd), Virtual Desktop Infrastructure (VDI) (7th), Enterprise Mobility Management (EMM) (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (7th), Unified Endpoint Management (UEM) (2nd)
 

Mindshare comparison

Identity Management (IM)
Unified Endpoint Management (UEM)
 

Featured Reviews

DD
Apr 26, 2024
Helps to deploy IGA within 12 weeks by focusing on fundamentals and best practices
At the moment, because we just started our journey, its benefits are very limited. We are focused. We had an in-house IGA solution over the past 25 to 30 years, so our main focus was doing a technical migration first. We have some improvements to current processes, but we are not yet fully leveraging all the capabilities that Omada can give us. We are focused on our first technical migration. Omada can help to deploy IGA within 12 weeks by focusing on fundamentals and best practices. That was the idea. That was also something I warned them about upfront. I told them it would be a real challenge within our organization. If they start from a blank page, the 12-week initiative that they have is achievable, but for an organization that already has certain processes and a tool in place, 12 weeks is not possible. We tried, but we could not meet that. We failed, but that is not a problem with the package. It is more of a problem as an organization. During the initial conversations at the start of the projects, we did say that we would give it a try and see where we end up. We would not focus too much on 12 weeks. They have been flexible to it as well. Just because they have listed it as a 12-week initiative, it does not mean that they are not flexible to go beyond those 12 weeks. It is set up to remove an employee's access as soon as that employee leaves our organization, but we have limited scope today. It is currently only for a subset of applications. The goal is to have all major applications or data resources integrated, and then we would achieve that scenario. Omada Identity has had a positive effect on our security posture. We are able to remove certain accesses in a centralized control way. We are able to remove certain roles or update some of the basic roles. Our provisioning process is definitely faster today. With the previous solution, we needed to wait for overnight synchronization and scripting to run, whereas now, it is every six hours. It is definitely faster, but we are working to improve even the six-hour schedules. The out-of-the-box connectors that Omada provides for the applications work. They need a little bit of effort in integration and setup, but they work.
DS
Apr 18, 2023
Good product with stable use cases
I've used it to manage users, create and update, delete users, change passwords, and assign and change rules. Those are some of the most important cases The most valuable feature, in my opinion, is the option to deploy this solution as a virtual appliance. It's an easy and fast way to deploy the…
Adrien Dalmard - PeerSpot reviewer
Feb 22, 2024
Provides valuable instant synchronization and device management features
We use the product to manage the device The platform makes the mobile device management process straightforward to handle. The product’s most valuable feature is the instant synchronization. It swiftly synchronizes changes made on mobile devices. They could provide DLP integration for…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
"Omada's most valuable aspect is its usability."
"The most appealing aspect of Omada Identity is its self-service upgrade system."
"I appreciate all the support we receive from Omada."
"Governance."
"Provisioning engine (on the back-end, separate from front-end components, that's part of layered architecture)."
"It has good endpoint support and endpoint connectivity to different versioning endpoints."
"The solution is easy to scale."
"The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything."
"Using the implementation guide, I was able to implement the solution with ease."
"When comparing it to other products, you can set up CA IAM in a PoC very quickly to demonstrate its provisioning capabilities."
"I like that it is easy to diagnose. It has a version of a virtual appliance so we can download it, run it, configure it, and it would take about 10 to 15 minutes to configure the cluster or so."
"You can put all your applications on a mobile device, be it a phone or tablet. It is secure and easy to use. Because it is centrally managed, you don't have to do any configuration on the phone. I just got the phone and connected to the central applications. I just downloaded one thing and everything got rolled out. Email, calendar, and other things were deployed centrally. If you don't have AirWatch, you have to configure your phone manually. For example, you need to deploy and configure your email manually and then synchronize everything. It is much simpler when a mobile device is centrally managed."
"Workspace ONE adds a lot of value compared to Microsoft because Microsoft is a late entry into the market, and they're still developing their product from an end-user perspective. Workspace ONE has a slight edge because of AirWatch. VMware has developed its product over a longer period of time, so they have better integrations as a whole solution."
"The bigger vendors like VMware, Insight, and MobileIron can assign engineers to customers. You can work with them to develop the right competency to use the product."
"People who want to adopt this solution may be thinking about it from the end-user's perspective, but this solution is also very friendly for the people who manage it. It's administration-friendly."
"Cloud-based VMware Workspace ONE is very good. It is easy to deploy and manage. Maintenance is also quite simple."
"The most valuable feature is the User Experience Designer, which has been very helpful for our project."
"The most valuable feature is the security policies."
"The most valuable features of VMware Workspace ONE are security and having support for all the latest features that are coming out from Apple. They're pretty fast at adopting new features. This is one of the most vital aspects of mobile device management systems."
 

Cons

"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"The Omada support response time has room for improvement."
"Omada's reporting functionality is limited and could benefit from greater customization."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"There's a challenge with handling large amounts of data in this system."
"They should easier and better integration with other software."
"Provisioning has a dependency on Windows.​"
"Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved."
"Identity Manager has a lack of entitlement support, unlike other products that I have worked with."
"It has a large footprint which you'd expect to be much, much smaller. Just to run basic services, we have 10 different servers. Also, if it were easier to manage, that'd be useful."
"The product's technical support could be better."
"The reporting functions."
"The support from Symantec Identity Governance and Administration could improve."
"The reverse proxy is not intuitive and it takes time to get it right, so this is something that can be improved."
"Patching, fixing, and training for VMware Workspace ONE are areas that need to be improved."
"The mobile device repository is somewhat difficult to manage with a large user base."
"The mobile SSO doesn't work as well on Android."
"The length of time it takes to deploy an application could improve."
"it's very dependent on an active directory"
"I would like better integration for deploying programs with binary files."
"The initial setup should be simplified."
 

Pricing and Cost Advice

"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"The pricing is too high for SMBs."
"Omada is expensive."
"It is licensed per managed user per year."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada Identity is competitively priced and delivers good value for our money."
"The pricing for Omada Identity is fair."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"The product has a good price in competition with another product with the same solution."
"Pricing and licensing models are adequate and reasonable."
"The price is flexible for our existing customers."
"Compared to other options, CA products are not that expensive."
"The connector is free, and bundled with the product."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
"The price is based on the number of users."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
"If you have a host of custom requirements (including licensing), make sure to set aside enough time for the initial setup because it can take up to a few weeks depending on how complex your environment is."
"For big users, it's around $500."
"You should take out a dedicated license agreement of your MDM fleet and invest heavily in innovating in this space."
"It's definitely a bit on the expensive side. It is more for smaller organizations and not large, massive enterprises. I am not sure about any additional costs. As far as we could tell, the billing was what the billing was."
"In some cases, a customer may feel the solution is expensive."
"Currently, the product is priced at around 50 USD."
"The price of the solution is costly for the number of users I am using it for."
"It's a highly affordable solution"
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
29%
Financial Services Firm
16%
Manufacturing Company
7%
Real Estate/Law Firm
6%
Computer Software Company
17%
Financial Services Firm
10%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What needs improvement with Symantec Identity Governance and Administration?
The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with ...
How does Microsoft Intune compare with VMware Workspace One?
Microsoft Intune is a great tool for managing a mobile device fleet while keeping access control. The solution makes ...
How does VMware Workspace One compare with VMware Horizon 7?
VMware Workspace One has a powerful set of helpful features. The solution offers very good documentation, the initial...
What do you like most about VMware Workspace ONE?
The platform provides a stable environment for operations and quickly creates new environments. Additionally, it offe...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
VMware Workspace ONE, VMware AirWatch, Workspace ONE Assist, VMware Identity Manager, Workspace ONE Access, VMware Horizon Air
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Acciona, Core Blox, DBS
Australian Sports Commission, Stockport NHS Foundation Trust, Lomond School, Merck, United Bank, Medical College of Wisconsin, Latymer Upper School, 2gether NHS Foundation Trust, Dowling Aaron Inc., Trillium Lakelands District School Board, Harrogate Grammar School, Duke University Football, Delta Air Lines, Adventist Health System, Giochi Preziosi, Cramlington Learning Village, Intermountain Healthcare, Safexpress, TAG Aviation
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: September 2024.
801,394 professionals have used our research since 2012.