Try our new research platform with insights from 80,000+ expert users
Espen Bago - PeerSpot reviewer
Identity and Access Program Owner at NAV
Real User
Top 10
User-friendly with a lot of configurations, extensions, and out-of-the-box features, but it is too complex and partly scalable
Pros and Cons
  • "It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
  • "Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."

What is our primary use case?

I used it in my previous company for identity governance or identity administration. We used it for tracking who had access to the data warehouse and for workflows for requesting approval for access. We also had access verification to ensure that the right person had access.

We were using its latest version, and we were upgrading it regularly.

What is most valuable?

It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. 

It is user-friendly. It has an interface that is end-user or business-user friendly.

What needs improvement?

Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated.

Its scalability should be better. It had a few scalability issues.

For how long have I used the solution?

I have been using this solution for three years.

Buyer's Guide
Omada Identity
January 2025
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
832,138 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is quite stable.

What do I think about the scalability of the solution?

It is partly scalable on-premises. There are some scalability issues, but they are, of course, very organization-specific.

We had about 10,000 users, but all of them were not using it on a daily basis. There were just a few hundred active users because it was not fully rolled out for all kinds of requests. The end goal was 5,000 to 10,000 daily users, but at that time, there were only a few hundred users. We planned to keep using it.

How are customer service and support?

I have interacted with them because we had used the vendor instead of a third-party integrator, which worked well for us. We had almost direct contact with technical support and their specialized development team.

The main reason for choosing this vendor was the geographical part. Omada is headquartered in Denmark, so it is a European company. The company I was working for was a Norwegian company, and we were close to the management, engineers, and development team of Omada, which also made it much easier to have good contact with technical support. If we had chosen an American company, we wouldn't have got the same experience.

How was the initial setup?

Its installation is easy. You can install it over a weekend, but connecting with different parts of the organization takes time, which is applicable to all products in this area. The core installation is simple and easy, but integrations take time.

What about the implementation team?

We had someone from our company, and we also took help from the vendor. We didn't use a third-party integrator. We got professional services from the vendor's organization.

What's my experience with pricing, setup cost, and licensing?

It is licensed per managed user per year.

What other advice do I have?

I would recommend this solution to others depending on their use cases. It definitely depends on which of the use cases are important for that company. I used it in my previous company, and I am currently in another company. If I am evaluating it for exactly the same use cases, I would definitely consider this product again.

I would rate Omada Identity a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1992219 - PeerSpot reviewer
IT Projects Specialist at Advantest Corp
Real User
It helps us onboard and offboard users more efficiently, but the configuration is complex and the UI could be better
Pros and Cons
  • "We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
  • "Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."

What is our primary use case?

We use Omada Identity Cloud to onboard and offboard user accounts and manage permissions. We are using the cloud version.

How has it helped my organization?

We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because of automation and standardization. 

It decreases the work for admins while boosting user productivity. I would estimate that we've reduced admin work by about 30 percent. Omada's identity analytics also help us make informed decisions more efficiently and reduce the cost of our IGA program a little. We can also automate the disabling of user accounts when employees leave to prevent unauthorized access.

What is most valuable?

Process automation is the most valuable feature.

What needs improvement?

Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot. 

The configuration could also be simpler for our admins. For example, it could have some configuration assistance or preset out-of-the-box functionality because it's complicated to enable new features. 

For how long have I used the solution?

I have been using Identity Cloud since January 2022.

What do I think about the stability of the solution?

Omada is somewhere in the middle in terms of stability. Generally, all the services are running well, but we've had a few serious issues that had a significant impact on our company. I would rate them six out of 10 for stability.

What do I think about the scalability of the solution?

I rate Omada eight out of 10 for scalability. There are many connectors to services, so it's good to have them. At the same time, configuring these connectors requires more effort than expected.

How are customer service and support?

We rate Omada support 7 out of 10

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is highly complex. Full deployment took around a year. Including preparation, planning, design, and implementation, it was about a year and three months.

What about the implementation team?

We were supported by the Omada project team.

What was our ROI?

We haven't seen much cost savings yet, so the return on investment could be better. We still have many issues with the IdM system and high consulting costs to maintain and administer this tool.

Which other solutions did I evaluate?

We did a market study and also checked out some competitors, including Sailpoint and Saviynt. 

What other advice do I have?

We rate Omada Identity Cloud six out of 10. Overall, it's a good solution, but you need to be aware of the effort it takes to implement and maintain the system. We recommend carefully estimating and considering the cost of the implementation and maintenance, to allocate enough resources.
You need to carefully plan and test before going live.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Omada Identity
January 2025
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
832,138 professionals have used our research since 2012.
Chief Security Strategist at Clango
Real User
Automates the certification process so you can do certifications as often as you want
Pros and Cons
  • "Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
  • "The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."

What is our primary use case?

Everything is related to identity governance, such as

  • Certification
  • Joiner, Mover, and Leaver (JML) use cases
  • Access request for use cases
  • Provisioning use cases
  • Workflow.

In a fully implemented Omada Identity solution, all these use cases are equally important.

We have on-prem Omada customers, then we also have the Omada SaaS customers. We always work with the latest version of this solution.

How has it helped my organization?

Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want. 

Another benefit is automated provisioning of user accounts when you replace manual provisioning. 

Omada Identity has reduced the number of audit fines that some of our customers have received by more than 80 percent.

What is most valuable?

Omada Identity is a very feature-rich solution. Its features are designed based on a methodology called identity plus.

For our customers who prefer having a SaaS solution, they also prefer a cloud-native solution. This is a big requirement for them.

What needs improvement?

The Omada Identity SaaS version isn't as flexible as Omada Identity on-premise. It is expected behavior though. Often, customers under estimate the level of controls and flexibility when moving to SaaS. We want customers to carefully evaluate and analyze each use case and/or requirement. 

We work closely with Omada and understand the roadmap, which addresses what market is demanding, incrementally in each release.

For how long have I used the solution?

It has been about three years that we have been implementing Omada Identity for customers.

What do I think about the scalability of the solution?

We haven't had any scalability issues with our customers. Omada Identity has been scalable to our customer requirements. It's a high-capacity solution, so large environments (more than 2000 users) is not a problem for Omada Identity. 

Omada is at par with the industry standard at this point for scalability. They aren't extraordinary yet, but they are working on it. They are probably at par with their competitors.

How are customer service and technical support?

The Omada product documentation could use a good uplift. Some documentation is outdated as well as other documentation can be less descriptive than it should be.

There are some initial challenges when it comes to support. However, I am very happy to see it drastically improving. 

How was the initial setup?

If you are using the provided connectors and configuration out-of-the-box, then it is straightforward. However, if you require custom connectors or configurations, that setup is can get complex. 

An average deployment takes three to six months.

Our implementation strategy varies based on the customer's requirements.

What about the implementation team?

We provide deployment and post-deployment support. In a deployment scenario, there will be one or more implementation engineers along with an architect and project manager. Then, in the post-deployment support, we have architects and engineers.

What was our ROI?

The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is comparable to other solutions. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment/installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors.

It has reduced the number of our help desk tickets from 25 to 75 percent.

Which other solutions did I evaluate?

Compared to competitors, Omada Identity is either equal or more feature-rich than comparable solutions, e.g., RSA Identity Governance and Lifecycle (IGL), SailPoint IdentityIQ, and Oracle Identity Governance, because of its identity plus methodology. 

Omada workflow designer is a feature for which we have gotten very good feedback. Ease of configuration is also something Omada Identity does better than others in the market. However, customizability is something where Omada is not as good as its competitors.

The time that it takes to get up and running with this solution compared to RSA and SailPoint is almost similar.

What other advice do I have?

Carefully evaluate your use cases before starting an implementation. Have an identity management program defined before starting technical implementation. That would be my most important advice. 

Define your use cases clearly. 

Have all parties involved. Not having management buy-in almost always led to difficulties in the project.

Omada has defined and documented the Identity Plus Process based on their experience. This is an excellent reference guide to implement an Identity program.

Everything considered, I would rate this solution as an eight out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Functional Administrator at Gemeente Utrecht
Real User
Top 20
Helped us clean up a lot of our accounts, including suppliers and partners
Pros and Cons
  • "When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
  • "I would like to search on date fields, which is not possible now."

What is our primary use case?

We are provisioning new accounts. We are deprovisioning accounts that are gone. In Omada Identity, you can connect transfers (external employees who came to work for us) very easily. We have had trouble doing this with a new front-end system, not Omada Identity, where accounts are not connected. With Omada Identity, I can connect accounts and change everything that I have to do.

We can manage access for everyone, including suppliers, partners, and maintenance staff. Now, in Active Directory, there is accountability for everyone. If someone is responsible for an account, we can see who is responsible. 

We use the main portal of Omada Identity.

We are not using the solution fully, but we are getting there slowly.

How has it helped my organization?

When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.

When we switched to Omada Identity, it was easy for everyone. The solution was so smooth. Managers can do a lot of our work processes themselves, which reduces a lot of tickets.

We can sync our administrator accounts with our normal accounts. So when an administrator no longer works for us, their account is disabled. This provides us control because when we did the admin accounts, there were a lot of admins who were already gone, but they still had an account in Active Directory.

Our test accounts are now managed and feasible.

What is most valuable?

The interface is nice. I can do so much myself. I don't need my supplier for everything. I can change emails and add attachments. 

I like it very much that it is a self-reliant solution as well as user-friendly. I made a handout for managers and other users, and it was very easy to explain how to use the system. It's not difficult. We have workflows that are so simple, and you can explain them to somebody else in a very easy way.

Omada Identity has a reporting server that we use. With emails or usernames from an application, we can create a report and check on those users in the application regularly. For example, if you send me a list of users, I will send you back information on those users, like their end dates and activity. This way, the auditor can see we are in control.

We now use multi-factor authentication (MFA). To let people working from home register for MFA, we put them in an Active Directory group where the date and group are set. If someone needs to reinstall the application, you can set a new date in Omada Identity. So, I only have to set a date, then everything necessary happens.

What needs improvement?

I would like to search on date fields, which is not possible now.

I am unable to connect our organizations' tables and our partners to create a report in the solution. Sometimes you have to connect two different tables of your report. For now, I make a report for one, then I make a report for the other. After that, I combine them in Excel, but this is time-consuming. We are waiting for the newest version to come out at the end of the month. Hopefully, the feature to connect to other applications will be available with this release. Otherwise, we will have to wait for the next one. It would be nicer if we could get it sooner.

For how long have I used the solution?

At the end of May 2019, we got Omada Identity.

What do I think about the scalability of the solution?

The scalability is great. It is not often that I hear that our supplier can't do something with Omada Identity.

We manage 6,500 users with Omada Identity.

How are customer service and support?

Right now, I don't feel that I have any influence on the features that they are delivering to us. My supplier has also said that if they ask something, then they have to wait a very long time for it. I would like it if they would tell us, "We can't do everything at this time. Many requests have come in all at once. But, what request would you like us to prioritize?" If they could also provide time frames for requests, this would help us understand when we would get our requests.

Which solution did I use previously and why did I switch?

Our suppliers and partners need to be in Omada Identity as well. That wasn't possible when we had only MIM from Microsoft. Now, I can manage partner types with the access management, creating an organizational unit and partner. Then, I can put the people who only have access in the system, so we can connect the two systems. This way, we can really manage all the people coming into our building and using our systems.

With Omada Identity, we can manage the partners and supplier accounts. This was the primary reason that we switched from MIM. We can also connect other applications, though we are still working on this.

The solution has reduced our total cost of ownership compared to our previous solution.

How was the initial setup?

The initial setup took a long time, over six months, because of our supplier. Omada said that they have an integration with CyberArk, so we wouldn't have to build anything because it was there already. We would only have to install it. Then, the supplier told us, "We have to make it," but it was already there. If it was there, I don't understand why it took so long.

What about the implementation team?

I worked side-by-side with the supplier. We have a very good connection with our supplier, Traxion. We see them more as a partner. We work well together, learning from each other.

What was our ROI?

There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing.

Which other solutions did I evaluate?

I don't know if they looked at other suppliers or systems.

What other advice do I have?

When we started, our supplier recommended using MIM at first, then Omada Identity. Now, I would recommend starting with Omada Identity and getting the entire solution, so you can do everything in Omada Identity and aren't using two systems.

I am cleaning up accounts with the help of the functional administrator. This is very easy to do.

I am a happy customer. We have our identity and access management under control with Omada Identity. I would rate this solution as a nine (out of 10). 

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Solution Architect IAM at a energy/utilities company with 1,001-5,000 employees
Real User
You can easily configure almost anything you want without using custom code
Pros and Cons
  • "The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
  • "The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."

What is our primary use case?

Our primary use case is for the lifecycle management of employees. In addition to that, we use it to provision accounts and authorizations to target systems. We can do segregate of duties checks based on those authorizations.

How has it helped my organization?

The previous tool we had was an old-fashioned, highly customized tool, and their self-service management was a little bit difficult. With Omada, it's a lot easier to give responsibility to the business instead of IT, and that's one of the big changes that it has made. It's not implemented fully, because there is also a cultural change needed in our company, but Omada does make it possible and we are working on it. That's one of the biggest changes.

Before Omada, we only had SAP and one or two cloud tools but now we have around 50 cloud tools. The whole playing field has changed dramatically. The cost of ownership since we started using Omada has increased, but the landscape has changed a lot also, so it can't be compared with the costs of our old solution. 

I don't know how many audit findings, in total, we have been subject to, but Omada reduced that number. I am aware of at least one big finding that Omada helped resolve. 

The landscape is much more complex than it used to be. We had one data center, now we have multiple clouds and we have a lot more tools in the cloud. Everything is
at least in the public cloud. The landscape has changed a lot and things have become much more difficult. If we didn't change to Omada, the help desk cost would be a lot higher. That's one thing for sure.

What is most valuable?

The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.

We can do more with Omada than the business could have imagined, especially in the area of security. There is a lot of functionality for the segregation of duties. We can make things safer. The hire-to-retire process is also implemented pretty well. With Omada, we can deliver the functionality that the business requires at the moment. In addition, we will probably be able to handle whatever the business may come up with in the coming years.

What needs improvement?

The backend is pretty good, but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare to show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.

In addition, Omada needs to invest more in its APIs because a lot of companies have API-first strategies. Although it's not Omada's main priority, the APIs they now have are too limited. They need to invest more in making their solution accessible through APIs.

For how long have I used the solution?

I have been using Omada since August 2017. 

What do I think about the stability of the solution?

Omada consists of components, some of which are very stable and some that are not. For example, Omada calculates each identity, each persona, to see what they have access to, and that's quite stable. Their import mechanism; however, is too slow and it's too fault intolerant. It crashes once in a while for various reasons. It cannot always handle wrong data input.

You can of course accept a certain error rate or fault rate, but still, sometimes if one thing fails, if there's one wrong object, all the other functionalities are also aborted, which is frustrating if you have 20 new employees starting.

What do I think about the scalability of the solution?

We're on-prem, so scalability in the sense of plugging in extra memory is something we need to do ourselves. For the scalability of its functionality, it's pretty good. You can add new target systems, for example, and new applications. If you want to use new functionality, you can build your own processes that work well.

The only problem with its scalability is the import part because an import for a target system can take quite some time, up to three or four hours. In the end, we can run into an issue where there is more imports to be done than hours we have in a day. But overall, it's pretty scalable.

We have 6,000 employees and we now have around 800 to 1,000 external people who are not in our HR system; they are contractors. We are also managing 64 technical systems from Omada and behind that are around 500 to 600 applications.

In terms of administering Omada, we do almost everything ourselves with two to three FTEs. It's not only operations, but it's also the development of Omada. That is always ongoing because we bring on new target systems that we need to onboard into Omada. We also get different requests for new processes in Omada. We have a partner who helps us at some points, but their role is mostly QA.

If we ask for technical support, it is more because of an incident or things that are not documented properly. If we want to implement something new which isn't documented, our partner might be unable to help because of that. Then we go to Omada. 

How are customer service and support?

If you are contacting them for a major issue, the support is good. If it is a more simple question, it could take up to months to be resolved.

It also depends on us. If we formulate the question correctly, in an extensive way, then most of the time we get an answer pretty quickly. But if we're a little bit vague, they don't know what to do with it and they keep it on the backlog because we don't have a service level agreement on that.

In general, support has improved and evolved in the last couple of years but a big downside of Omada is that if you have, for example, Okta, SailPoint, or Azure AD, you can Google it and find people who ask questions about it. If you Google for anything about Omada, you won't find anything. There isn't a big community. Omada introduced its hub, where you can ask questions, but it's limited to registered users. There are also different hubs for partners, customers, and Omada employees, so not all the information and all questions can be found in one place.

Which solution did I use previously and why did I switch?

We used a tool called UMRA, User Management Resource Administrator. It's a tool from 2004, and it's a brilliant tool, but it's a little bit outdated. It was a custom tool with everything customized for us, and is fine if you only use Active Directory. But we now have 64 technical systems connected and it wouldn’t be possible for UMRA to handle them, or at least not as quickly as Omada can.

How was the initial setup?

The initial setup should have been straightforward, but because of the SAP implementation at our company, it was still pretty complex. The initial step in the implementation was to hook up our SAP systems to Omada, set up the identity life cycle management and to connect the access rights for SAP systems. Our SAP systems are quite complex and had some technical depth to them, which we needed to solve via Omada, which was horrible. Even though it was a simple setup, it still became pretty complex.

What was our ROI?

We have seen ROI because we moved to Omada in 2018. We had a new policy that was more cloud-native, and if we did not have Omada we wouldn't have been able to facilitate that. Omada facilitated our company's move to the cloud.

Which other solutions did I evaluate?

In the past, each tool was the same, they all were custom-built tools, as were UMRA and Omada. But they all evolved or they created new tools. I don't have enough experience with other tools, only a little bit of experience with Okta, and there's a big difference between Okta and Omada. Okta is an authentication tool and not an Identity Governance tool. It's trying to be that, but it's not as far as Omada, it cannot do what Omada can.

What other advice do I have?

My advice would be to put good people from your company in Omada because it is a complex tool and you can do a lot with it, but you won't get all the benefits out of it unless you invest in it on the technical side. Then, on the other end, the business needs to be responsible for IGA.

In general, it doesn't matter which tool you take, it doesn't matter if you take Okta, SailPoint, or One Identity, your business needs to be responsible for IGA. It is important to invest in your IT team so that they can configure Omada because that will give you faster value from the product.

The tool alone is not the solution for everything. You need to have dedicated IT guys on it who can configure it.

What I see with Omada, but also with other companies, is that IGA is falling somewhere between IT and business. A business could be responsible and have no IT guys involved or the other way around. IGA is a complex landscape where the business is responsible for authorizations and segregation of duties and the lifecycle management, but on the other hand, the configuration of IGA tools, like Omada, also gets pretty complex.

When moving to the cloud, you need to have a faster time to market. Identity is the new security parameter and the core security parameter. You need to have people at your company who know what they are doing with Omada and who know how to configure it. They also need to know how to resolve issues if somebody gets hacked. Invest in your people to bring identity at the IGA level of your IT, and also of your business, to a higher level.

Omada offers training and they have documentation of the application on their hub, their community site. I don't think they provide certification, at least not the classic type where you can do an exam. But they have added a lot of training in the last one or two years. They didn't have a lot and now they have a lot more, so that's growing. 

I would rate Omada an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
reviewer2169030 - PeerSpot reviewer
IAM Solution repsonsible at a retailer with 10,001+ employees
Real User
Top 20
The entire process is smooth, from importing the HR data to provisioning user access
Pros and Cons
  • "We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
  • "I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"

What is our primary use case?

We use Omada to control access and identities throughout the employee lifecycle. Omada is deployed throughout the organization. We have about 16,000 active users. Around 30 people in our IT department use Omada daily, but roughly a hundred people have access to the solution. 

How has it helped my organization?

We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access. 

We didn't have a solution before, so everything is an improvement. Granting and removing access involved a lot of manual processes. Everything is automated now. Omada is a 100 percent improvement over previous access provisioning methods. Previously, everything was manually added or deleted. We saved a lot of time and effort by using Omada.

We currently use policy assignments, but we're in the process of implementing role-based access control. 

What is most valuable?

The entire process is smooth, from importing the HR data to provisioning user access. We are still relatively new to Omada, so we still haven't explored all of the features. They provide us with a clear roadmap of new features, and our customer success manager has been very helpful. The roadmap helps us plan ahead and decide what should be our focus. We're satisfied with the out-of-the-box connectors Omada provides. 

What needs improvement?

I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself. In general, the user interface isn't user-friendly or intuitive. In some cases, it's extremely easy to delete critical information. You don't know that you need to select this gray box before you can access a particular object. 

For how long have I used the solution?

We have used Omada since June 2021. 

What do I think about the stability of the solution?

Omada is a stable product. 

What do I think about the scalability of the solution?

Omada is scalable.

How are customer service and support?

I rate Omada support a seven out of ten. Sometimes it takes them too long to get back to us regarding smaller issues, and the feedback isn't always great. However, they are always attentive when we have an actual crisis, and our customer success manager is excellent. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We used a solution called Opus and Active Directory. That was before I started working for the company, so I don't have any experience.

How was the initial setup?

Omada is a cloud-based solution. Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices. From what I hear, deployment was a straightforward process, and the company completed it in a couple of weeks. We have a small IT team. Only four people are in charge of administering Omada, updating the platform, and responding to error messages. We've had some problems during patches and cloud updates, but most of our issues involve errors when importing data. 

What other advice do I have?

I rate Omada Identity an eight out of ten. I would recommend Omada if they can improve their documentation and training materials. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
IT Security Architect at CARL IT Solutions GmbH
Real User
Flexible UI, good reporting, and process automation helps better utilize resources
Pros and Cons
  • "Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes."
  • "What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."

What is our primary use case?

As an Omada partner, we are integrating the Omada Identity Suite for our customers.

Our customers primarily use it to align their identity lifecycle and access management. In some cases, they also use the integrated workflow engine that Omada has to migrate existing paper-based workflows to a digital platform.

How has it helped my organization?

Our customers have realized several benefits from using this product. What we have seen is that they are more efficiently driving Identity and Access Management processes. Many of them that were being performed manually could be automated. This means that they save resources, such as manpower, to focus on other topics.

Omada Identity Suite benefits our clients by introducing the Least Privilege Methodology when it comes to their coverage.

The biggest benefits come from automation, reporting, and easier onboarding of new staff.

Omada has definitely helped to reduce the number of help desk tickets and requests. For example, one interesting feature is the automatic password reset. This is something that can now be done by the end-user themself, and no longer necessitates calling the head office. This is very beneficial when it comes to reducing support tickets and telephone calls.

What is most valuable?

Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes. It is easy to set or reset the state for accessing resources.

In terms of the breadth and scope of the features, in the current version, they are trying to cover access management and identity governance for the whole company. Over the past years, they have broadened the features to include new functionality based on customer feedback and reviews. We routinely give Omada suggestions as to what can be improved, either in terms of adding modules or some other aspect that has not been covered very well. Based on that, they have come up with certain exciting new features. For example, they have built new interfaces and new ways of configuring the system.

At the same time, they have also built up more functionality to add business values. Specifically, they developed a practice framework of processes that can be rolled out in a company very easily. It was created based on experience that they gained from past projects and customers.

What needs improvement?

What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.

I would like to see some kind of role-mining functionalities to help existing Access Management processes. For example, business roles and existing role models could be identified and imported into Omada. There are definitely some possibilities for improvement in this area.

For how long have I used the solution?

I have been working with Omada Identity since 2007, between 13 and 14 years ago.

What do I think about the stability of the solution?

Over the many years that I have worked with this product, the operation has always been stable. Especially when a new version is released, there are sometimes bugs. In cases like these, the support response times could be improved.

What do I think about the scalability of the solution?

In the latest version, there have been big improvements with scalability. If you add more compute then you can scale this solution without limits.

How are customer service and support?

I would rate the support a seven out of ten.

Sometimes, the time it takes to respond to a ticket is too long. Also, it can take a long time to provide a fix. Things have improved recently but if I consider my entire experience with them, the time we spend waiting for a resolution is too long.

Which solution did I use previously and why did I switch?

I have not been a part of many migration projects, so I cannot speak about the experience of transitioning from another product.

I have experience with One Identity Manager and NetIQ Identity Manager. The user interface is much more flexible in Omada Identity, which makes it easier to use and configure. This is definitely a pro.

The con is that some products provide better connectivity with other systems. For example, NetIQ Identity Manager brings some connectivity, especially with the mainframe systems that are seen in the financial industries. Such connectivity does not come out of the box with Omada. There is also a provisioning engine from NetIQ, for example, which is more stable and more flexible than the Omada solution.

With respect to the IGA functionality, Omada has more flexibility than NetIQ. You can customize, adapt, and configure it to a greater degree and with less effort.

How was the initial setup?

In terms of the installation, the initial setup of the suite and the components is very straightforward and well documented.

When it comes to the introduction of the Identity and Access processes with Omada, it can be very complex and it can also be very straightforward. It depends on the complexity of the processes that the customer demands. Omada has a best practices paper that explains how to set up various types of projects. When you follow that process, starting with some basic setup, then moving on to the improvements and continuing to roll out iteratively, I think it's very straightforward.

In terms of the time required for deployment, it again depends on the complexity of the processes that need to be integrated. You can have projects where it is fully deployed within weeks, and you can have bigger projects for bigger companies with more complex processes that can take a year or even longer to deploy.

Our implementation strategy begins with the need for a business concept. After that, we do some requirements engineering and talk about existing processes with the customer. Together, we decide what to migrate and what to introduce.

We then begin with a basic setup to introduce the first phase of the project. From that point, we use an iterative or agile approach to onboard more applications.

What other advice do I have?

My advice for anybody who is implementing this product is that it's a good policy to follow Omada's best practice strategy, with not too many customizations. I suggest sticking to Omada's standard model and approach with respect to implementation. This is what we recommend to our customers.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Integration Partner
PeerSpot user
reviewer2383137 - PeerSpot reviewer
Functioneel beheerder IAM/PAM/AD/AAD bij DELA corporation at a tech services company with 11-50 employees
Real User
Top 20
Provides good security and excellent administrative features but does not allow customization of reports
Pros and Cons
  • "The administrative features and SoD are valuable."
  • "It is not possible to customize reports on Omada Identity."

What is our primary use case?

I am the functional manager. I use the solution for user access management.

How has it helped my organization?

The product provides good security. Every access is secure. We saw the benefits of the solution right after the deployment.

What is most valuable?

The administrative features and SoD are valuable.

What needs improvement?

It would be nice if we could use queries. It is not possible to customize reports on Omada Identity. Everything is fixed. We can only use the standard options. It would be very nice if we could write queries using the SQL database.

For how long have I used the solution?

I have been using the solution for 2.5 years.

What do I think about the stability of the solution?

The tool is stable.

What do I think about the scalability of the solution?

The tool's scalability is fine.

How are customer service and support?

My team contacts the support team. The support is slow.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I worked with One Identity before. We could customize reporting using One Identity. Omada Identity and One Identity have their positives and negatives. Omada is a better tool. However, some features are not very good. The reporting takes more work on Omada.

How was the initial setup?

The deployment is not easy. It takes too long. My colleagues always have issues after deployment.

What about the implementation team?

My colleagues deployed the product in my organization.

What other advice do I have?

The reporting is very poor. It is impossible to see which people are under what rules. Omada is set up to remove employees' access as soon as they leave our organization. It works very well.

I use Omada for role-based access control. We can create roles for the team or members of the organization. When they leave the organization, the role is removed automatically. It is beneficial to us.

Even though I use Omada, I still need the other systems we use. Omada helps automate reviews of access requests and reroutes them to the appropriate people. I use Omada Connectivity Community, but not much.

Overall, I rate the product a 7 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: January 2025
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.