We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that data and direct it into all our other directories and Active Directory.
Chief Information Security Officer at a manufacturing company with 5,001-10,000 employees
Helped improve entire security culture, around identities, in our company
Pros and Cons
- "We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
- "When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
What is our primary use case?
How has it helped my organization?
We have Omada set up to remove an employee's access as soon as the employee leaves. When we started to do this, we saw that quite a few of our accounts were actually removed, meaning we had holes in our security. There were too many active accounts, compared to what should be active. That was one of the first things we saw.
Now, everybody is really aware that when a user leaves, the account should be disabled and accesses should be removed. People are getting more used to seeing that. It does something for the entire security culture, around identities, in our company.
The solution has also definitely helped us save time when provisioning access for identities. We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
In addition, before Omada, we used many systems and now we are using just this one system. Currently, we are mostly concerned about AD applications, but in the next year our plan is to incorporate all the systems, like our ERP. It will help us consolidate. The consolidation we have seen so far has helped reduce the time it takes to give people the access they need, but not that much, perhaps 10 percent. It's mostly AD groups at the moment. We will probably see a better number for that next year.
What is most valuable?
At a high level, the areas of the solution that are most valuable are the
- provisioning engine
- access request.
And, of course, all of the identity-handling capabilities are the most important to us.
Other very good aspects include the
- interface, which is easy and intuitive
- review access handling.
What needs improvement?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated.
Right now, all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed. This makes it hard to understand the situation before you started it, compared to after. This is one of the key features that I'm really missing.
Also, the onboarding of applications could be easier. There could be workflows to go through the entire process of onboarding a new system or application, instead of having to go to three places to do it.
Those are the two key improvements needed.
Also, the connectors for the applications that we use are good, but not fantastic. This is constantly improving. Recently, they added a ServiceNow integration, so there are still new connectors coming. But there are a few systems that I would like to see on the list, systems that are not there today. We have two ERP systems: SAP and something called Infor M3, and the latter is not there. It's okay, though. Maybe some of the other companies we evaluated have even more connectors, but Omada was good enough for us.
Buyer's Guide
Omada Identity
November 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
For how long have I used the solution?
We have been using Omada for two years.
What do I think about the stability of the solution?
We haven't had any incidents so far. It has been extremely stable.
What do I think about the scalability of the solution?
It's at least scalable for what we need. We are now running a few systems on it with no problems so far. It has been scaled and that was fantastic. When we start to implement more and more systems, I hope it will continue to scale just as well as it has up until now.
How are customer service and support?
For us, their technical support has been fantastic.
Also, Omada definitely provides us with a clear roadmap for additional features that will be deployed. I'm so lucky that I'm part of the board that looks at new features coming out. We are among a few customers that are invited to see the roadmap, for clarity. So I really do have a good overview of what's coming in the products.
It might sound strange, as we have been using it for a couple of years already, but we are not there yet when it comes to utilizing all of the new features. There are still so many basic features that we need to implement in our organization. For example, I have looked at the analytics and we have used them a little bit. But right now, it's not a key function area for us. Going forward, I definitely think we will use it more and more.
Another example is Omada's certification surveys to recertify roles or to determine if roles are relevant. We are starting to use that now but we have not done it at the scale that you might imagine. We are at the very beginning of that process. By the time another half a year has passed, we will have done quite a lot on that.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used a self-developed solution that was based on a lot of scripts and different GUIs and interfaces. But it wasn't a product, it was just something that we put together.
How was the initial setup?
The initial deployment was straightforward. The setting up of the solution was done by Omada and it only took a couple of days. Then they came with a good description of what we needed to do and we were complete within the first week. Everything was up and running. Then we started building the business logic. That took some more time, but the actual setting up of the entire environment and having everything connected took just a few days.
Omada helped us to deploy IGA within 12 weeks. The first phase took eight to 10 weeks. When we started, it was much more about an HR product than an IT project. It was to get the organization to understand that HR needs to be the master of identities. After that, we needed a solution to take that data and turn it into something productive, and that's where we saw the first benefits of Omada.
It is implemented as a global solution. We have Omada running in the cloud. Then we have a VPN collection set up to Omada. And we have different HR systems running in our company and all of them are synchronizing their data on a daily basis to Omada through connectors. And we control AD, Azure, et cetera by the data that we receive.
On our side, there were four or five people involved from different teams. And the team from the Omada side had three people plus a project manager.
From an administrative point of view, there are 10 to 15 people using Omada. Eventually, I hope all our users will go into and do something. For now, we have 500 to 1,000 users who are doing something in the solution. This will increase more and more over time, as more accesses are ordered by the employees.
In terms of maintenance, there are always new things that we do in the system, but Omada takes care of everything when it comes to patching and upgrading the environment. The only thing that we do is upgrade it when there's a new version out. We just have to go into an admin site and say, "Now we want to do the upgrade," and it's one click of a button and it's done.
Which other solutions did I evaluate?
We evaluated six or seven products, including One Identity Manager, SailPoint IdentityIQ, 365 Identity, and we also had a quick look at Microsoft Identity Manager, but that was not a full solution.
Among the reasons we chose Omada was that they had the identity process framework. When we started this, we were very immature in our identity journey, and having this identity process framework was a good way for us to get started. It was very clear what we needed to do.
Also, with Omada, you bought a license and you had everything. With a lot of the other products, you had to buy X, and then you had to buy Y if you wanted to implement a new feature. And there would be another cost if you wanted to implement another feature. Omada's model was very easy for us to understand: If you buy it, then you get the entire solution. That made it easy to see what the cost was going to be in the coming years.
Also, we had direct contact with Omada and we used their consulting department to help us onboard it. This was very good because we had people sitting close to the product group, in case there were questions. And they were building it correctly from the start, instead of having some local contractors coming in to help us. That was also something that was really good.
On the negative side, some of the other products might be more developed and have more features. But, Omada was very good for us to get started with.
What other advice do I have?
I would definitely recommend Omada. It's a good product that absolutely does what you need. I would suggest reading through the identity process, the framework that they have created, to get an understanding of what you need to have in place before starting this project. For us, it was a long road to work with HR to get everything implemented. Having that understanding before you start is really key to a successful implementation.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Manager at a manufacturing company with 5,001-10,000 employees
We were able to realize its benefits immediately
Pros and Cons
- "Technically, the product does everything one would expect from an identity and access management platform. The product offers robust handling of Active Directory resources."
- "The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience. From a technical perspective, it is a very good product, but from an end-user experience perspective, it significantly lacks."
- "The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience."
What is our primary use case?
We use Omada Identity for managing 99% of our employees and non-employee identities. We also use it for provisioning to Active Directory and across 12 different SAP systems and two other application integrations.
How has it helped my organization?
Omada provides us with a clear roadmap for getting additional features deployed. Our company, in particular, has been a key player in getting new features developed through the years. A lot of the features that are in their product today started as a custom enhancement implemented just for us, which they eventually rolled into the core product. We have been a customer for ten years, and their product has grown significantly in terms of feature set and so forth over the last ten years. A lot of that functionality started with us. Not all of it, of course.
We were able to realize its benefits immediately. Prior to Omada Identity, we did not have an identity access management platform in place. Everything was done manually. We did not even have a homegrown solution or anything. Identity management, account creation, and other similar things were done manually, so there were immediate benefits as one would expect. Of course, not everything was implemented all at once. We primarily started with Active Directory, so we started with primary identity management and so forth and then rolled in other things through the years, which was well before my time in the space.
Their identity analytics helped us make informed decisions, but we are running a much older version of their product. They have made a lot of progress over the last few years. We have not been able to take advantage of a lot of new functionality that has been implemented particularly around analytics.
Omada's solution is set up to remove an employee's access as soon as that employee leaves our organization. It has significantly impacted our security. Omada does its part very fast, and then we have to wait for replication across the main controllers and things like that, which could take up to an hour. We desire to do it immediately. We would like people to lose access immediately, and Omada does its part, but the rest of our infrastructure is not always immediate due to replication and so forth. That is huge from a security perspective because we have use cases all the time with regard to employees or non-employees leaving abruptly and in a manner where you need to cut off access immediately. Prior to Omada, it required a lot of phone calls and manual steps to make it happen and usually not at convenient times.
We have used Omada's certification surveys to recertify roles or to determine if roles are relevant. That is one of my primary roles. I am on the governance side, so I am well-versed in their recertification capabilities. We have a variety of different ones that we run at different intervals. Most of them are semiannual, but, of course, we deal with the same challenges as every other organization. That has nothing to do with the tool itself. It is with regards to people rubber-stamping access and so forth.
We use Omada for role-based access control in a very limited way. The capability is there. We would like to do more, but anybody who knows anything about role-based access control knows that the tool is the easiest part. The business processes are the hardest part. It is hard to get people to define their access model so that you can use a tool to implement that access model. We are very limited when it comes to role-based access control. It is mostly for high-level birthright type of access and so forth.
It has very much helped us save time when provisioning access for identities, but it is difficult for me to provide any metrics because we have been doing it for so long. We do not have people, either employees or as part of managed services, who are in roles to do this on a regular basis.
Omada Identity has helped us consolidate disparate systems for access management.
Omada Identity has also helped us to automate reviews of access requests and reroute them to the appropriate people. It is hard to compare how it affects our help-desk workload involving access requests because we have been doing it for so long, but it certainly avoids a significant number of calls to the help desk. If this was done manually, there would be calls to our help desk. It will either be done by the help desk or escalated to an applicable tier-two support team.
They have gotten better in terms of the comprehensiveness of the out-of-the-box connectors. They do not have as extensive a connector portfolio as SailPoint does, but they have enough to meet our needs. They have the basics, and we do not need a lot of connectors to various applications because we have an access model that is highly dependent on Active Directory groups for access management. Omada Identity Suite does very well in managing AD resources.
What is most valuable?
Technically, the product does everything one would expect from an identity and access management platform. The product offers robust handling of Active Directory resources.
The ease of working with Omada itself is commendable. They have been a great partner of ours for ten years, and it is clear they fully understand the identity space.
What needs improvement?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience. From a technical perspective, it is a very good product, but from an end-user experience perspective, it significantly lacks. Although they have made some improvements over the last few years, it is still not on par with many of their competitors, particularly SailPoint. We have gotten so much negative feedback through the years on users not being able to effectively use the system. It was not always intuitive, so our leadership wanted a change.
For how long have I used the solution?
We have used the solution for about ten years.
How are customer service and support?
We do not contact their technical support directly because we have a service agreement already in place with them with some dedicated and some non-dedicated resources. We work through them if they need to escalate anything to the development or the level 3 support team. We never have to do that directly.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We are in the process of migrating from Omada Identity Suite to SailPoint IdentityIQ due to the need for a better user experience.
We did an evaluation and looked at some of the other key players in the space but quickly settled on SailPoint.
How was the initial setup?
From an implementation perspective, we had Omada resources who did the implementation. They do our support and all of our upgrade work. Omada does not have a lot of partners out there.
In terms of upgrades, the tool itself is not easy or hard. It is probably comparable to other identity solutions. For us, it is extremely difficult because of the detailed and thorough regression testing that we do for any upgrades, but that would be the case for any solution.
Early on, we did a lot of customization of the product that we had to go in and regression test everything, which made it extremely difficult. That is not Omada's fault. That is on us.
Being an on-prem solution, it does require maintenance. I would have loved to have gone to the Omada cloud product, but being an on-prem solution, there is regular support maintenance. We use Omada as a managed service provider for us, and they do a very good job with that.
What's my experience with pricing, setup cost, and licensing?
They are positioned at a good price point. They are lower than some of their competitors.
What other advice do I have?
I would rate Omada Identity an eight out of ten. The reason why I would not give it a nine or a ten has to do with the user experience.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Last updated: Nov 10, 2024
Flag as inappropriateBuyer's Guide
Omada Identity
November 2024
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
IT Project Manager at a energy/utilities company with 10,001+ employees
Great team and constantly evolving product
Pros and Cons
- "The customer success and support teams have been crucial."
- "If I had to name one thing, it would be the user interface (UI)."
What is our primary use case?
When we decided to implement Omada, our main goal was to establish it as our central identity management system. We wanted to be able to plan and automate our entire user and permission management process, including things like introducing business roles, access request workflows, and user lifecycle management. These are core functionalities for us.
Moreover, consolidating access management systems is important to us. We're optimistic about its potential.
What is most valuable?
The combination of features and the amazing support team are definitely valuable to use. The customer success and support teams have been crucial.
Omada provides a clear roadmap for additional features. We've already received some information about the product roadmap for 2024.
User lifecycle management is a key element of our new setup. Omada automatically removes employee access when they leave the company.
Moreover, Omada saves time when provisioning access for new identities. Automating user account provisioning across various systems should save us significant time and money.
Omada helps automate access request reviews and route them to the appropriate people. That's a common use case for their certification feature.
What needs improvement?
If I had to name one thing, it would be the user interface (UI). They're already working on improvements, but it could be a bit more user-friendly. It's on their roadmap though.
For how long have I used the solution?
We just started using this solution because we just began implementation in August last year.
What do I think about the stability of the solution?
Everything works perfectly for us.
What do I think about the scalability of the solution?
For our use case, we had no problem.
For the comprehensiveness of the model out-of-the-box connectors for the applications that we use, all the applications we wanted to integrate into our first wave. We had a few custom connectors for the out-of-the-box ones and for the ones we're missing, the REST connectors where we have flow.
And also, currently, Omada is developing a lot of new connectors, and the amount of connectors is currently growing, so this would be maybe also a good point.
How are customer service and support?
With our customer success manager (CSM), we have a monthly meeting. So anytime we have some questions on each help, I can contact our CSM, and then he tries to help us, and until now, it's worked very, very well. Also, the technical support was very fast and already provided us with a solution.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We've got a bit of an old, self-coded solution based on MIM, and we're really looking to replace it. It's become a bit of a burden to manage.
How was the initial setup?
The initial setup is definitely on the complex side. The topic, because of the different interfaces in many, many different systems. It is due to a complex environment. It's not due to Omada.
What about the implementation team?
The deployment is done partly by our staff and partly by an external implementer. We have, some persons responsible for the application side of the system we want to connect to, but the core team has five to eight people.
We opted for an external implementation partner for internal reasons, not because of Omada's services. Although, a 12-week deployment is possible.
What's my experience with pricing, setup cost, and licensing?
The pricing is okay.
What other advice do I have?
First, definitely define your exact requirements. Then, maybe do a proof of concept. Try connecting the first application and gain some familiarity with Omada's expertise.
So far, we're very happy. No real negatives or drawbacks yet. So, for me, it is a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Automates user provisioning and enables self-service for users
Pros and Cons
- "You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
- "We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
What is our primary use case?
We use it for identity management. Our source system is SAP SuccessFactors. It is a human resource assistant. We do imports there, and we have connections to other applications. For the suppliers that we have, we make partner identities.
We also use it for resources. People can ask for resources through the Omada portal. As a resource owner, you can deny access to a resource. If someone no longer needs access to a resource, you can revoke the access. You can do a lot with it. It is a wonderful system.
How has it helped my organization?
We have used Omada's certification surveys to recertify roles or to determine if roles are relevant. It depends on the application, but we do surveys with the resource owners and system owners as well. System owners are the ones who have to say whether a role is okay or no longer necessary. They have to let us know. We do this for the administrator accounts. We have some roles, and when people ask for an administrator account, we can choose the right role. Previously, the way we worked was that we were told that someone needed the same role as so and so. The problem was that some people had been working for a long time and had more rights than what was necessary for their current job. With roles, we can give people the right amount of rights for the job they are doing at the moment.
It helps us to stay compliant and secure because there is an end date and rights and roles are disabled. If somebody does something that is not alright and we want to block the account immediately, we have a process. It takes a few minutes, and the account is blocked and the pass that they have for the building no longer works. They cannot get into the building. It is more secure now.
We use Omada for role-based access control. The system for the pass that you need to access the building is joined with Omada. If you work in a special organization unit, you have more rights than everybody else. It is very easy to give the right roles and rights to people. If your application is joined with Omada, we can easily do that for you.
In terms of time savings, I do not have the metrics because we first started with MIM and then came to Omada, but I know that when we started with EIM in general, we cleaned up more than 500 accounts of people who were no longer working here but still had access to the system. That was a huge eye-opener as well. It is a lot safer now. We probably do not have to make accounts by hand anymore, and everything goes automatically. Even our administrator accounts are made through Omada, so it is automatic. We can make an account in five minutes, and if we have 100 people every month, it is a lot of time-saving.
Omada has helped to automate reviews of access requests and reroute them to the appropriate people. We have a process for that. You can request for anything that is possible. You can ask for the application-specific roles. You can ask for the administrator role. You can ask for everything in Omada yourself. You do not need anybody else. The resource owner and the system owners decide whether it is okay.
What is most valuable?
You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific.
What needs improvement?
We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud. They say it is not possible to add an attachment to the email, but for us, it is very important to be able to do that. I heard from my consultant that they informed Omada about this bug, but Omada said that it was not a bug. That is a bit of a shame. They should look before they say no because if it is a bug, people can work around it with PowerShell or something else. However, it is always better if you do not have to work around it because then you have a layer of PowerShell scripts around Omada to get it working, and I do not think that is how it is meant to be.
When there is something wrong, you have to look at the error code book in Omada, which is very difficult to read. You sometimes get an error, but the message in the error does not say anything. It does not help you to know what is wrong. For example, today, I did a survey, but the email was not sent. I do not know why. We did the same in the test environment and then moved it to production. In the test environment, emails were sent, but in production, emails were not sent, and I cannot find out why. There is also no error. It is sometimes difficult to know why things are not working. It should be easier.
For how long have I used the solution?
We started with Omada Identity sometime in 2017. We had to first make everything ready in a test environment. We went to the production environment at the end of May 2018.
What do I think about the stability of the solution?
It is good. Omada is better than working with MIM. It is more stable.
What do I think about the scalability of the solution?
We have about 8,500 people in our organization using it. Our team has six administrators, but not all of them are working with Omada all the time. I am the one who works the most with Omada.
How are customer service and support?
We have a consultant from Traxion. He helps us with everything related to Omada. If there is something wrong, we go to Traxion.
From Omada, I only get emails when there is an update, and I can join their sessions where they tell you what is new. I do not get a clear roadmap from Omada for getting additional features deployed, but I have a terrific consultant from Traxion who tells me about a new feature, explains what it does, and asks if we can use it. I get all the information from him, not from Omada itself.
Which solution did I use previously and why did I switch?
I had not used any other similar solution previously.
I do not know if Omada has helped us consolidate disparate systems for access management. I did not work with the IT organization before I went to EIM, so I do not know what there was. Most probably, there was not anything. What I do know is that they started the project to get Identity and Access Management four times before they got it on the road with NIM and then with Omada. So, four times, they could not get it on the road or in production. It did not work, but we now have a very good working system. We only have Omada. Since July, we have not had NIM. We still had some of the things in NIM, but now, everything is in Omada, and it works.
How was the initial setup?
Its deployment was very easy. To get everything ready, it took about a month or a little bit longer than that. We already had MIM, so everything that we had in the portal had to be built in Omada.
It is deployed on-premises, and we are using its latest version. We are working very hard to get everything standardized so we can go to the cloud. We have a lot of custom stuff, but we are doing our best. The email attachment issue is a big issue for me because I do not know how to get the right information to the new people then.
Which other solutions did I evaluate?
I was in a project in 2017, and we had to assess Omada to see if it had a better portal, and it was user-friendly. We started with Omada at the front end. I was like a functional advisor. I was involved, but I could not say which tool we would use. It was more like, "We are going to use Omada, and you have to learn to work with it and do your thing."
What other advice do I have?
To those who are interested in using this solution, I would advise starting with it. It is terrific. It is a nice program. For users, it is very easy to access.
We recently let another potential customer of Omada see what we do with Omada. They were so happy. They said to us that they would contact Omada to get it.
Omada can be set up to remove an employee's access as soon as that employee leaves the organization, but we have a grace period of seven days. We have some managers who sometimes forget to extend the account and change the end date. When the first of the month is on Saturday and their employee has to work on Monday, they have to expand the account and change the end date. So, as a grace period, for the first seven days, we do not revoke any rights or resources. After seven days, we do that. The only resource we revoke right away is the Office license because that is a lot of money.
Omada Identity helps to save time when provisioning access for identities, but in my human resource organization unit, there are some people who make mistakes, and most of my time goes into cleaning up their mess. They put somebody in their system twice, so I have them twice in Omada, twice in Active Directory, etc. I have to bring this to their attention and ask them to hide one because otherwise, everybody can see them in the address book. They have to clean it up. After they clean it up, I can remove them from Omada. Humans make mistakes.
Overall, I would rate Omada Identity an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Director, Identity and Access Management at a computer software company with 1,001-5,000 employees
Automates access requests, reduces workloads, and saves us time
Pros and Cons
- "The most appealing aspect of Omada Identity is its self-service upgrade system."
- "Omada Identity's user interface needs improvement, especially for new users."
What is our primary use case?
Omada Identity is our platform for managing the entire lifecycle of user identities, including creating and assigning roles based on changing needs (dynamic roles and birth rates), and we'll soon be implementing access review workflows.
How has it helped my organization?
Omada Identity prioritizes transparency in development by providing a clear roadmap. As a customer advisory board member, I gain access to this roadmap and can directly influence the product's future through feedback. This collaboration helps them prioritize features and bring them to production faster. I've even had direct discussions with their VP of product about our specific needs, ensuring they address functionalities that are currently immature or even missing entirely.
We saw the value in Omada Identity within the first four months.
Omada Identity deployed within 12 weeks.
Omada Identity's built-in data filtering eliminates the need for time-consuming manual data exports and filtering, allowing users to analyze information directly within the platform and make quicker, data-driven decisions.
Omada Identity has saved us time which could correlate to cost savings.
By automatically disabling access for former employees, Omada Identity strengthens our overall security posture.
Our organization is piloting Omada Identity's certification survey feature to streamline access reviews. This automated approach will ensure compliance and security by automatically collecting data from target systems, eliminating the need for administrators to manually extract, filter, assess, and compile information – a significant time saver.
We are deploying Omada's role-based access control across a large portion of our organization.
Omada has streamlined user provisioning for identity and access management, saving at least 15 minutes per user for the birthrate access method. It's also significantly reduced time spent on role-based access control, saving an additional hour or so per user.
Omada helped us automate reviews of access requests and reroute these access requests to the appropriate people.
Omada has significantly reduced our workload, particularly for tasks like managing birthrate access which was previously done manually. This applies to other areas where we have dynamic roles as well since anything directly integrated with Omada no longer requires manual intervention.
Contributing to the Omada connectivity community is valuable because it fosters a two-way exchange of information. We gain insights from other customers, their support staff, and engineers. This exchange not only allows us to help others and find solutions but also provides Omada with valuable customer data to prioritize improvements.
What is most valuable?
The most appealing aspect of Omada Identity is its self-service upgrade system. The cloud console allows us to control the update schedule, manage multiple environments by spinning up or cloning them, and configure most back-end settings without vendor intervention. This level of self-service is unmatched by many other identity governance solutions.
What needs improvement?
Omada Identity's user interface needs improvement, especially for new users. The key to a successful identity management system is ease of use for non-technical users. New hires or those unfamiliar with the system shouldn't struggle to request access. Ideally, the interface should be clear and straightforward, eliminating confusion about application types, entitlements, and permission levels. Users should be able to submit requests with confidence, knowing they have selected the correct options for full access. The burden shouldn't be on the user to understand the intricacies of the system behind the scenes. This is a common issue that Omada Identity, and similar solutions, should address.
Omada's pre-built connectors are generally effective, however a few require improvement. We've already informed Omada about these specific connectors.
For how long have I used the solution?
I have been using Omada Identity for two years.
What do I think about the stability of the solution?
Omada Identity has been a significant improvement for us in terms of system stability. Unlike our previous solutions, which required extensive regression testing after upgrades and often resulted in bugs and performance issues, Omada Identity has not exhibited any lagging or crashing in our production environment, even though our lower environments have limitations due to weaker hardware. This has saved us a considerable amount of time and effort.
What do I think about the scalability of the solution?
Our experience with Omada's scalability has been positive. We regularly communicate our data intake and future plans, including the number of systems we intend to connect, to ensure they can accommodate our growth.
How are customer service and support?
While I appreciate that Omada's technical support surpasses my prior experiences, their response times can sometimes be slower than I'd like.
How would you rate customer service and support?
Positive
How was the initial setup?
I have been deploying solutions for over 20 years and Omada Identity is one of the easier ones I have deployed.
We used two full-time and one part-time people for the deployment.
What about the implementation team?
Omada Professional Services assisted us with the implementation process.
What's my experience with pricing, setup cost, and licensing?
Omada Identity is competitively priced and delivers good value for our money.
What other advice do I have?
I would rate Omada Identity eight out of ten.
Omada Identity's cloud platform minimizes our maintenance burden; it handles most upkeep, leaving us with only essential tasks.
It's crucial to understand your business rules and data sources upfront. Not all identity management systems can handle complex rules or multiple sources of truth. Before implementing a solution like Omada Identity, ensure it aligns with your requirements to avoid compatibility issues and wasted effort.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 23, 2024
Flag as inappropriateIT System Admin at Avans Hogeschool
Provides great analytics, can automatically disable accounts, and improves our security posture
Pros and Cons
- "The most valuable aspects of Omada Identity for me are the automation capabilities."
- "Omada Identity has a steep learning curve."
What is our primary use case?
We use Omada Identity for identity management and access management for requesting mailboxes or user-based policies.
How has it helped my organization?
Omada provides us with a clear roadmap for getting additional features deployed. AI integration is expected shortly, which could offer valuable capabilities like machine learning. The possibility of creating new security group functionalities is also being explored, allowing for the automated assignment of specific access permissions to designated individuals.
Omada's Identity Analytics helps us make informed decisions faster than we could without them. Creating new security measures or setting new rules is both easier and faster.
When someone leaves the company, Omada automatically disables their account. This process is entirely automated.
Omada's role-based access control helps our security posture by enabling us to assign certain rights to people based on their roles.
Omada helps automate reviews for access requests and reroute them to the appropriate people in charge.
Omada Identity is easy to use. The interface is good and customizable.
Since implementing Omada Identity our IT team's operational efficiency has improved.
What is most valuable?
The most valuable aspects of Omada Identity for me are the automation capabilities. These include user-based policies, user-based access controls, and automated group creation. Overall, it simplifies the management of both users and policies.
What needs improvement?
Omada Identity has a steep learning curve. Due to the abundance of features, I have still been relying on Omada University for assistance even after six months of use.
For how long have I used the solution?
I have been using Omada Identity for almost six months.
What do I think about the stability of the solution?
Omada Identity is stable. Any bugs we have encountered are part of the implementation issues.
I would rate the stability a nine out of ten.
What do I think about the scalability of the solution?
Omada Identity is a cloud-based solution so it is scalable.
How are customer service and support?
The technical support is the best.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Before I joined the organization they were using another solution that was old and needed to be upgraded.
What other advice do I have?
I would rate Omada Identity eight out of ten.
We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues.
Monthly maintenance is required for Omada Identity.
I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Last updated: Mar 12, 2024
Flag as inappropriateIdentity Access Management Operations Specialist at MAHLE
Offers a clean and user-friendly interface and significantly improves our ability to deploy additional features
Pros and Cons
- "The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
- "There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
What is our primary use case?
We use Omada for identity and access management tasks. It is a great platform that manages everything related to user accounts, licenses, and access permissions. We integrate it with other services, so all our identity and access management activities are handled through Omada.
How has it helped my organization?
The main benefits of Omada for our company include its seamless integration with our existing software, making it easier for us to personalize our processes. The accessible support from Omada analysts is also invaluable. Omada's strong presence in Western and Central Europe adds to its reputation, and its user-friendly interface simplifies tasks such as access requests. Overall, it is a renowned platform known for its ease of integration and usability.
What is most valuable?
The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses. Its versatility in integration is a major plus. Additionally, having a clear roadmap for deploying additional features and accessible support whenever needed is also highly appreciated.
What needs improvement?
There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management. The ease of integration may vary depending on the organization's complexity and volume of data.
For how long have I used the solution?
I have been using Omada Identity for four years.
What do I think about the stability of the solution?
Omada's stability is generally good, with minimal lagging, crashing, or downtime. Issues may arise when connected systems, like HR, experience problems, but Omada itself remains stable.
What do I think about the scalability of the solution?
Omada's scalability is virtually unlimited as it can connect with a wide range of systems and services.
How are customer service and support?
Tech support from Omada is extremely responsive, providing quick assistance through their ticketing system and internal platform. Their engineers are experienced and knowledgeable, offering mostly useful answers, with occasional requests for additional documentation. I would rate the support as a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Since implementing Omada, our ability to deploy additional features has improved significantly. Previously, we relied on separate backend solutions like Microsoft AD Azure. Omada's integrated platform streamlines everything, making it easier for both end-users and administrators. The clean and user-friendly interface enhances the experience for everyone involved.
What other advice do I have?
Deploying the identity governance administration took longer than twelve weeks; it was a significant project that spanned over a year, but less than two.
Omada Identity analytics helps us make faster and more informed decisions. With dedicated teams for implementation, support, and product management, Omada provides comprehensive assistance across all services and situations.
Omada's internal analytics, along with their training resources like recorded classes and workshops, have significantly reduced manual overhead in identity management. Their accessible support and educational offerings help us learn about new features and implementations, making the process smoother.
We have set up Omada to automatically revoke employee access when they leave the organization. For instance, when using SAP HCM for human resources, Omada can integrate with it to update user status based on HR actions like termination or leave. Similarly, when onboarding new employees, Omada can provision access based on HR data from systems like SAP HCM.
We have used Omada's certification service to ensure that roles remain relevant to our organization's needs. This has greatly enhanced security measures, as access to Omada is restricted to specialists in identity management, minimizing the risk of unauthorized access.
Omada has significantly saved us time in provisioning access for identities. With automated processes, when an employee is terminated, their access is revoked automatically, and when a new employee is hired, they are onboarded automatically as well. This automation greatly reduces manual intervention and saves time.
Omada has consolidated various access management systems, replacing the need for other solutions. The most appreciated aspect is their accessibility and helpfulness, which sets them apart from other platforms like Okta, One Identity, and Google IG. Their support extends beyond technical assistance, making them invaluable partners.
Omada has helped automate reviews of access requests and route them accordingly. It allows for customization based on various criteria such as country, contract type, and more, enabling the creation of assignment policies tailored to specific needs.
Omada's out-of-the-box connectors for applications are comprehensive and effective. They provide access to forums where users can discuss and learn from others' experiences, making integration easier.
Using Omada's connectivity community has been valuable for us. It allows for sharing updates, new features, and integration possibilities. This helps us stay informed and improve our services, making it a highly important resource.
For new users considering Omada, I would advise them to prepare by ensuring they have a clear understanding of their organization's identity and access management needs. Once they've purchased the solution, they should be ready to personalize the interface to make it user-friendly and tailored to their organization's requirements.
Overall, I would rate Omada Identity as a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Apr 3, 2024
Flag as inappropriateIT Team manager at a financial services firm with 10,001+ employees
Helps us make faster decisions, streamline identity access provisioning, and save time
Pros and Cons
- "I appreciate all the support we receive from Omada."
- "The reporting and importing have room for improvement."
What is our primary use case?
We leverage Omada Identity to manage user identities for governance applications. We integrate our applications with the Identity Governance and Administration system and conduct periodic access reviews.
How has it helped my organization?
Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices.
Omada's identity analytics helps us make faster decisions.
Omada is set up to remove employee access as soon as an employee leaves the organization. This improves our security posture.
Omada can streamline identity access provisioning by up to 5 percent. This efficiency is achieved by focusing automation on frequently used access rights, primarily those assigned to D groups.
Omada helps us consolidate some of our access management systems. However, we don't rely solely on Omada for all our access management needs. We also use Jira for other access management functions.
Omada Identity helped us save around 20 percent of our time.
The out-of-the-box connectors from Omada are easy to use.
What is most valuable?
I appreciate all the support we receive from Omada. Through Omada, we get to learn about all of our contacts and who to reach out to for assistance. The consultation sessions are also helpful.
What needs improvement?
The reporting and importing have room for improvement. Currently, it takes half a day to complete and since we are looking to implement more applications the time will only increase.
Omada comes with custom functionalities but the access rights review requires a lot of manual work and could be improved.
For how long have I used the solution?
I have been using Omada Identity for 1 year.
What do I think about the stability of the solution?
I would rate the stability of Omada Identity 9 out of 10.
What do I think about the scalability of the solution?
I would rate the scalability of Omada Identity 9 out of 10.
How are customer service and support?
Sometimes the support team doesn't provide clear instructions on how to solve our problems. This might be because we have a lot of self-created content, making it difficult for Omada to offer one-size-fits-all support. Additionally, explaining complex issues with multiple solutions can be time-consuming. Perhaps this reflects a gap in understanding between how we, as customers, use the tool and how Omada anticipates us using it.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used an IBM solution before switching to Omada Identity.
What was our ROI?
Consolidating our processes with Omada Identity has shown a return on investment.
What's my experience with pricing, setup cost, and licensing?
Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud.
What other advice do I have?
I would rate Omada Identity 8 out of 10.
When there's a concern about something, such as reporting, the process usually follows a clear path. We typically hold meetings with Omada to discuss any reporting issues we encounter. After providing them with relevant information, the information is then released and formatted accordingly. However, this process likely applies to other types of information as well, such as details about upcoming features. This information is probably sent via email or can be found within the Omada staging area. In our specific case, though, our lead engineer handles the verification of that information.
We are currently in the process of training and implementing the certification surveys to recertify roles and determine if they are still relevant for employees.
Omada Identity is deployed across our organization of 16,000 people and managed by a team of 11 people in IT.
Omada Identity requires regular maintenance. Sometimes, we encounter issues with its functionalities, and troubleshooting is necessary to identify and resolve the problems. One specific process within Omada involves automatically sending new employee login credentials to their managers via email. Unfortunately, this process has been experiencing occasional failures.
I recommend having a technical introduction or demo on how to use the features of Omada before implementing the solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Last updated: Apr 16, 2024
Flag as inappropriateBuyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Identity Management (IM) User Provisioning Software Identity and Access Management as a Service (IDaaS) (IAMaaS) Customer Identity and Access Management (CIAM)Popular Comparisons
Microsoft Entra ID
SailPoint Identity Security Cloud
Saviynt
ForgeRock
One Identity Manager
Microsoft Identity Manager
CyberArk Identity
Oracle Identity Governance
SAP Identity Management
NetIQ Identity Manager
EVOLVEUM midPoint
Symantec Identity Governance and Administration
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Looking for an Identity and Access Management product for an energy and utility organization
- Which Identity and Access Management solution do you use?
- Sailpoint IdentityIQ vs Oracle identity Governance
- OpenIAM vs Ping identity
- Which is the best legacy IDM solution for SAP GRC?
- What are some tips for effective identity and access management to prevent insider data breaches?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- How to convince a client that Identity and Access Management (IdAM) is essential for risk elimination?
- What access management tools would you recommend to help with GDPR compliance?
- Why is identity and access management (IAM) so important in preventing data breaches?