Director, Identity and Access Management at a computer software company with 1,001-5,000 employees
Real User
Top 20
2024-05-29T10:27:00Z
May 29, 2024
I would rate Omada Identity eight out of ten. Omada Identity's cloud platform minimizes our maintenance burden; it handles most upkeep, leaving us with only essential tasks. It's crucial to understand your business rules and data sources upfront. Not all identity management systems can handle complex rules or multiple sources of truth. Before implementing a solution like Omada Identity, ensure it aligns with your requirements to avoid compatibility issues and wasted effort.
Security Architect at a tech company with 1,001-5,000 employees
Real User
Top 20
2024-04-26T08:50:00Z
Apr 26, 2024
Do not get overwhelmed by the 12-day package that they offer. Be well prepared, not necessarily from a technical or solution perspective but also internally. Make sure you have the right people onboarded. It is not an Omada issue. It is more internal to the company. Make sure that things are in order and the right people are onboarded. Make sure you have a dedicated IAM team ready to support it before you start the journey, not during or after. The goal of going to a platform like Omada, especially its cloud version, is to minimize customizations as much as possible and go with the standards already built into the platform. Along with Omada, we also use a third-party service provider. If we see something that does not fit our organization, we try to see if we need to change some internal processes to meet the defaults within the product, or we try to come up with other ways within the product. We want to stay away from any customizations as much as possible. I would recommend Omada Identity. There is not a lot of choice out there. For now, from what we have seen, I would rate Omada Identity an eight out of ten. There is always room for improvement.
Senior Systems Consultant at a retailer with 10,001+ employees
Consultant
Top 20
2024-04-12T08:05:00Z
Apr 12, 2024
I would rate Omada Identity eight out of ten. Our organization has a single product installation managed by two administrators. We configure policies, mappings, and roles for this central installation, which applies to the entire organization. This encompasses 30,000 employees across more than 3,000 stores in 28 countries. Omada Identity requires ongoing maintenance. There are three upgrades released annually for the on-premise version according to their current schedule. We've established an internal policy allowing us to defer two updates. However, an upgrade becomes mandatory after skipping two. This translates to at least one upgrade performed in-house every year. Omada offers upgrade services as an option, but we currently manage them ourselves. On-premise upgrades are more time-consuming compared to the cloud version. Omada Identity offers a variety of pre-built connectors. These likely address the most common needs. Additionally, they provide connectors for specific products. However, the challenge lies in the flexibility of the standard REST connector. It provides many integration options, which can make it complex to use due to the sheer number of settings. While Omada deserves credit for offering a highly configurable solution, improved documentation could address this potential pain point. The extensive options and flexibility can lead to a lack of clear instructions and practical examples for using the product effectively. I have been using Omada for 14 years and I would recommend it to others. For new implementations, I recommend the cloud platform.
Functioneel beheerder IAM/PAM/AD/AAD bij DELA corporation at a tech services company with 11-50 employees
Real User
Top 20
2024-03-25T15:18:00Z
Mar 25, 2024
The reporting is very poor. It is impossible to see which people are under what rules. Omada is set up to remove employees' access as soon as they leave our organization. It works very well. I use Omada for role-based access control. We can create roles for the team or members of the organization. When they leave the organization, the role is removed automatically. It is beneficial to us. Even though I use Omada, I still need the other systems we use. Omada helps automate reviews of access requests and reroutes them to the appropriate people. I use Omada Connectivity Community, but not much. Overall, I rate the product a 7 out of 10.
Identity Access Management Operations Specialist at MAHLE
Real User
Top 20
2024-03-22T15:11:00Z
Mar 22, 2024
Deploying the identity governance administration took longer than twelve weeks; it was a significant project that spanned over a year, but less than two. Omada Identity analytics helps us make faster and more informed decisions. With dedicated teams for implementation, support, and product management, Omada provides comprehensive assistance across all services and situations. Omada's internal analytics, along with their training resources like recorded classes and workshops, have significantly reduced manual overhead in identity management. Their accessible support and educational offerings help us learn about new features and implementations, making the process smoother. We have set up Omada to automatically revoke employee access when they leave the organization. For instance, when using SAP HCM for human resources, Omada can integrate with it to update user status based on HR actions like termination or leave. Similarly, when onboarding new employees, Omada can provision access based on HR data from systems like SAP HCM. We have used Omada's certification service to ensure that roles remain relevant to our organization's needs. This has greatly enhanced security measures, as access to Omada is restricted to specialists in identity management, minimizing the risk of unauthorized access. Omada has significantly saved us time in provisioning access for identities. With automated processes, when an employee is terminated, their access is revoked automatically, and when a new employee is hired, they are onboarded automatically as well. This automation greatly reduces manual intervention and saves time. Omada has consolidated various access management systems, replacing the need for other solutions. The most appreciated aspect is their accessibility and helpfulness, which sets them apart from other platforms like Okta, One Identity, and Google IG. Their support extends beyond technical assistance, making them invaluable partners. Omada has helped automate reviews of access requests and route them accordingly. It allows for customization based on various criteria such as country, contract type, and more, enabling the creation of assignment policies tailored to specific needs. Omada's out-of-the-box connectors for applications are comprehensive and effective. They provide access to forums where users can discuss and learn from others' experiences, making integration easier. Using Omada's connectivity community has been valuable for us. It allows for sharing updates, new features, and integration possibilities. This helps us stay informed and improve our services, making it a highly important resource. For new users considering Omada, I would advise them to prepare by ensuring they have a clear understanding of their organization's identity and access management needs. Once they've purchased the solution, they should be ready to personalize the interface to make it user-friendly and tailored to their organization's requirements. Overall, I would rate Omada Identity as a ten out of ten.
Senior Developer at a tech services company with 1,001-5,000 employees
Real User
Top 20
2024-03-22T10:53:00Z
Mar 22, 2024
I would recommend Omada Identity based on the requirements. If you are looking for a simpler solution, you can go for other products in the market, such as SailPoint. They have not yet helped us to fully implement role-based access control, so we have not seen any outputs of that feature. We have not yet implemented Omada Analytics or Certification Surveys. Omada did not help us consolidate disparate systems for access management. It also did not help to automate reviews of access requests and reroute them to the appropriate people. Overall, I would rate Omada Identity an 8 out of 10.
IT Expert Identity and Access Management at a retailer with 10,001+ employees
Real User
Top 20
2024-03-22T10:03:00Z
Mar 22, 2024
If somebody asks me about a good IAM solution, I would definitely recommend Omada Identity. If you have a very diverse environment, Omada's good features and capabilities would be useful to meet your company's needs. That is where Omada is very strong. If you are just a marketing company and you just want an IAM solution, you can go with Salesforce. If you have a complex environment where you need adoption to your business processes, I would definitely recommend Omada Identity. Overall, I would rate Omada Identity an eight out of ten.
Product owner Identity & Access management at Avans Hogeschool
Real User
Top 20
2024-03-11T13:18:00Z
Mar 11, 2024
I would recommend Omada Identity if you are an institute like Avans or an enterprise. If you are a small business, I would not recommend it. We plan to use more features as we go on. We will use the governance features of Omada Identity as we go on. We have not prioritized the governance features of Omada. They are very important to us, but we have to first align and connect a lot more systems before we can fully profit from the governance possibilities. Similarly, we have not yet used Omada Identity Analytics. Our go-live implementation was a replacement of our old system. Since then, we have released some of the end-customer features, and now we are starting with extra features. Within the educational IT environment, security is our top priority. It has always been a priority and in the future, we need to prioritize that more and more. Omada helps us, but our Security and Safety department itself has ICT security as the top program running right now where security must be in every part of our environment at every second and in every decision we make. Having Omada implemented during that program makes us aware that we are quite good, but there is always room for improvement. Omada can help us with that a lot. Omada Identity has not yet saved us time. We have mostly replaced the functionalities that we had from our old system. In the near future, we will have more automatic provisioning. People will also be able to provision other colleagues and things like that. It will help us a lot in terms of time savings, but so far, the time savings are similar to what we have had in the last five years. Overall, I would rate Omada Identity an eight out of ten.
I would recommend Omada Identity to others. To those who are evaluating this solution, I would advise doing a very thorough proof of concept and making a very detailed plan of specifications and demands from the system. Whatever you do, do not use the Traxion company to do the implementation. It has so many possibilities. We have not yet had a glimpse of all the possibilities. We are still on our journey to discover all the features of Omada Identity. We see a lot of things that can be done. We have barely touched the surface in regard to integrations. We have only done integration with Active Directory and Azure, and it seems to be working fine. Application integrations will be done next year. The reporting is very powerful, and we have not yet gone into the details. From what we have seen, we know that we can do a whole lot of things. As ICT staff, we do not need to read or interpret reports ourselves. We can provide management with reports. It would be nice if the reports were in a nice readable fashion for the management, but I have not gotten any feedback back from management because we have not provided any reports yet. Omada's identity analytics have not yet helped us make informed decisions faster than we could without them. We are not yet at that point in implementation to entrust the decision-making to Omada. Currently, people who use Omada as technical staff are purely ICT staff, and we are in the process of enrolling the educational support personnel into Omada. Decision makers and management will be introduced to Omada later on, but it is something that is on our roadmap. We will implement it in the future, but we have not currently implemented it. Similarly, Omada Identity's reporting tools have not yet significantly impacted our decision-making. The decision-making part is on the road map, but currently, decisions are made at the table in the management staff's departments. They are not affected by Omada yet, but we hope to do that at the end of this year or the beginning of next year to help them see the great picture and make decisions. We used Omada's certification surveys two or three times to recertify roles or to determine if roles are relevant. We used them partly by watching our Omada friends do it and making a survey ourselves, but this is also something that we have to learn how to do effectively and efficiently. It is loaded with options. Exploring all those options would be a few months of work in itself. Overall, I would rate Omada Identity an eight out of ten. There is room for improvement. It is not yet perfect.
I would rate Omada Identity eight out of ten. We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues. Monthly maintenance is required for Omada Identity. I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.
IT Project Manager at a energy/utilities company with 10,001+ employees
Real User
Top 20
2024-01-08T14:26:00Z
Jan 8, 2024
First, definitely define your exact requirements. Then, maybe do a proof of concept. Try connecting the first application and gain some familiarity with Omada's expertise. So far, we're very happy. No real negatives or drawbacks yet. So, for me, it is a ten out of ten.
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
To those who are interested in using this solution, I would advise starting with it. It is terrific. It is a nice program. For users, it is very easy to access. We recently let another potential customer of Omada see what we do with Omada. They were so happy. They said to us that they would contact Omada to get it. Omada can be set up to remove an employee's access as soon as that employee leaves the organization, but we have a grace period of seven days. We have some managers who sometimes forget to extend the account and change the end date. When the first of the month is on Saturday and their employee has to work on Monday, they have to expand the account and change the end date. So, as a grace period, for the first seven days, we do not revoke any rights or resources. After seven days, we do that. The only resource we revoke right away is the Office license because that is a lot of money. Omada Identity helps to save time when provisioning access for identities, but in my human resource organization unit, there are some people who make mistakes, and most of my time goes into cleaning up their mess. They put somebody in their system twice, so I have them twice in Omada, twice in Active Directory, etc. I have to bring this to their attention and ask them to hide one because otherwise, everybody can see them in the address book. They have to clean it up. After they clean it up, I can remove them from Omada. Humans make mistakes. Overall, I would rate Omada Identity an eight out of ten.
IAM Product Owner at a transportation company with 5,001-10,000 employees
Real User
Top 20
2023-06-29T12:51:00Z
Jun 29, 2023
I give Omada Identity an eight out of ten. The user-facing web front end has some confusing features. For instance, while the website is loading, it does not block user input. This means we can type while the website is loading, but everything we typed is lost once the loading is finished. So, to simplify, both the web front end and the user-facing interface need improvement. Omada is aware of this and acknowledges it. Although it may not be openly discussed, the people behind the product are dedicated to making it better. It's actually a compliment that the people are more impressive than the product itself, and it should always be this way. They are actively working on addressing the issues and we have seen some improvements over the years. In the last couple of months, they introduced a new user interface, but there is still room for further enhancement. We use Omada Identity for role-based access control when the roles are coming from HR, the head of a department, the project manager, and a few others. These are the only roles we currently have and use. However, I wouldn't blame Omada for this. It is because our organization has not yet defined these company roles. Currently, we are in the process of identifying the first responders within the company. These roles include IT service desk agents and similar positions, but they are still being developed from the company side. Once that is completed, we will discuss it with Omada and, in fact, we have already begun the setup process in Identity Suite over the past few weeks. But for now, it is mainly driven by HR. We have centralized IdentityX management for the entire organization. This was the case before the introduction of Omada Identity, and it continues to be the case with Omada Identity. There are certain situations, particularly those involving high confidentiality and secure financing matters, where we do not use Omada for provisioning and de-provisioning. For instance, we do not utilize it for high-privileged domain administrative accounts. The reason for this is that if we were to do so, the consultants working with us on a daily basis would have implicit full permissions to our critical systems. Hence, we have imposed an access level limit. In cases where we do not fully integrate Omada Identity, we manually set and provide the highest level of permissions, in line with company policy. For training reasons, we were unable to keep pace with the accelerated development in the warehouse. We lacked the necessary system connectors, and HR was handling onboarding in the HR system and our IAM solution. Developing an HR connector internally proved to be beyond our capabilities, as it falls outside our core competence in the current business cases. Therefore, this becomes an additional reason for considering the Omada Identity platform. The comprehensiveness of Omada's out-of-the-box connectors for the applications we use is, for the most part, satisfactory. They generally perform their intended functions effectively. If we have specific requirements, they accommodate them by allowing us to input our username, password, or tenant ID for Azure Active Directory. They continue to fulfill their designated tasks without issues. Therefore, there are no complaints about this aspect. However, if we have additional requirements, we may need to make adjustments accordingly. Nevertheless, for the most part, we can configure everything within the web portal without resorting to complex modifications in files or the database.
IAM Security Specialist (Omada Specialist) at a insurance company with 1,001-5,000 employees
Real User
Top 20
2023-04-21T11:40:00Z
Apr 21, 2023
I rate Omada Identity Cloud an eight out of ten. In most cases, whenever I have an issue with Omada or a feature I would like to see, I check the roadmap and realize it's already in the pipeline. Omada is constantly improving, so I give it an eight. They listen to their customers. You can submit a suggestion to their ideas portal, and other customers can vote it up. They prioritize new features based on the users' votes. I advise new Omada users to understand your data before implementing the solution. When you put people on the project, it should be people who know the HR data and the internal architecture.
Chief Information Security Officer at a manufacturing company with 5,001-10,000 employees
Real User
Top 10
2022-12-22T03:11:00Z
Dec 22, 2022
I would definitely recommend Omada. It's a good product that absolutely does what you need. I would suggest reading through the identity process, the framework that they have created, to get an understanding of what you need to have in place before starting this project. For us, it was a long road to work with HR to get everything implemented. Having that understanding before you start is really key to a successful implementation.
We rate Omada Identity Cloud six out of 10. Overall, it's a good solution, but you need to be aware of the effort it takes to implement and maintain the system. We recommend carefully estimating and considering the cost of the implementation and maintenance, to allocate enough resources. You need to carefully plan and test before going live.
Project manager Identity & Access Management bij Fontys Hogescholen at a university with 1,001-5,000 employees
Real User
2021-11-07T09:29:00Z
Nov 7, 2021
Before you start implementation, you should think about the impact the solution will have on the company. Also, if you have very old or obsolete data, you should remove it prior to implementation. I would rate this solution as eight out of ten.
The only advice I would give is the same advice I give anywhere: Know your requirements and then make sure that the Omada product is the product that best fits your requirements. If it does, you can get it in and up and running in a more reasonable amount of time than some of the competitors on the market. What I've learned from using the solution is that Omada has a certain place in the market. When we find a customer that has the set of requirements that Omada is a really good fit for, we can get them up and running pretty quickly, without their having to spend a ton of money, and without their having to spend a ton of their internal IT resource time. Omada is probably marketing to everybody, but for us, there's a certain customer where we say, "Okay, they're heavy on this, they're light on this, they want this, they have this issue, that issue, and this requirement. Okay, perfect fit for Omada." When we find that, we end up with really happy customers because we can show them some progress in 30, 60, or 90 days, as opposed to a two-year deployment in other cases.
Partner bij Navaio IT Security at Navaio IT Security
Real User
2020-12-03T05:52:00Z
Dec 3, 2020
It is very important that it is a cloud-native solution. The world is moving towards the cloud, which is a trend that you cannot change. Based on that, it is quite evident that you want a partner that has a product from a cloud-native perspective. Assets are less on-premise and more on the cloud now, so it's more about functionality and processing as well as taking it as a service. We want to move along with that trend. I would rate this solution as an eight out of 10. There is always room for improvement.
Omada Identity is an identity governance and administration (IGA) solution designed to help organizations manage and secure digital identities and access across their IT environments. It focuses on enhancing security, compliance, and efficiency by automating identity management processes.
Omada Identity offers a robust set of features that streamline identity lifecycle management, access governance, and compliance reporting. It integrates with a wide range of IT systems, applications, and...
I would rate Omada Identity eight out of ten. Omada Identity's cloud platform minimizes our maintenance burden; it handles most upkeep, leaving us with only essential tasks. It's crucial to understand your business rules and data sources upfront. Not all identity management systems can handle complex rules or multiple sources of truth. Before implementing a solution like Omada Identity, ensure it aligns with your requirements to avoid compatibility issues and wasted effort.
Do not get overwhelmed by the 12-day package that they offer. Be well prepared, not necessarily from a technical or solution perspective but also internally. Make sure you have the right people onboarded. It is not an Omada issue. It is more internal to the company. Make sure that things are in order and the right people are onboarded. Make sure you have a dedicated IAM team ready to support it before you start the journey, not during or after. The goal of going to a platform like Omada, especially its cloud version, is to minimize customizations as much as possible and go with the standards already built into the platform. Along with Omada, we also use a third-party service provider. If we see something that does not fit our organization, we try to see if we need to change some internal processes to meet the defaults within the product, or we try to come up with other ways within the product. We want to stay away from any customizations as much as possible. I would recommend Omada Identity. There is not a lot of choice out there. For now, from what we have seen, I would rate Omada Identity an eight out of ten. There is always room for improvement.
I would rate Omada Identity eight out of ten. Our organization has a single product installation managed by two administrators. We configure policies, mappings, and roles for this central installation, which applies to the entire organization. This encompasses 30,000 employees across more than 3,000 stores in 28 countries. Omada Identity requires ongoing maintenance. There are three upgrades released annually for the on-premise version according to their current schedule. We've established an internal policy allowing us to defer two updates. However, an upgrade becomes mandatory after skipping two. This translates to at least one upgrade performed in-house every year. Omada offers upgrade services as an option, but we currently manage them ourselves. On-premise upgrades are more time-consuming compared to the cloud version. Omada Identity offers a variety of pre-built connectors. These likely address the most common needs. Additionally, they provide connectors for specific products. However, the challenge lies in the flexibility of the standard REST connector. It provides many integration options, which can make it complex to use due to the sheer number of settings. While Omada deserves credit for offering a highly configurable solution, improved documentation could address this potential pain point. The extensive options and flexibility can lead to a lack of clear instructions and practical examples for using the product effectively. I have been using Omada for 14 years and I would recommend it to others. For new implementations, I recommend the cloud platform.
The reporting is very poor. It is impossible to see which people are under what rules. Omada is set up to remove employees' access as soon as they leave our organization. It works very well. I use Omada for role-based access control. We can create roles for the team or members of the organization. When they leave the organization, the role is removed automatically. It is beneficial to us. Even though I use Omada, I still need the other systems we use. Omada helps automate reviews of access requests and reroutes them to the appropriate people. I use Omada Connectivity Community, but not much. Overall, I rate the product a 7 out of 10.
Deploying the identity governance administration took longer than twelve weeks; it was a significant project that spanned over a year, but less than two. Omada Identity analytics helps us make faster and more informed decisions. With dedicated teams for implementation, support, and product management, Omada provides comprehensive assistance across all services and situations. Omada's internal analytics, along with their training resources like recorded classes and workshops, have significantly reduced manual overhead in identity management. Their accessible support and educational offerings help us learn about new features and implementations, making the process smoother. We have set up Omada to automatically revoke employee access when they leave the organization. For instance, when using SAP HCM for human resources, Omada can integrate with it to update user status based on HR actions like termination or leave. Similarly, when onboarding new employees, Omada can provision access based on HR data from systems like SAP HCM. We have used Omada's certification service to ensure that roles remain relevant to our organization's needs. This has greatly enhanced security measures, as access to Omada is restricted to specialists in identity management, minimizing the risk of unauthorized access. Omada has significantly saved us time in provisioning access for identities. With automated processes, when an employee is terminated, their access is revoked automatically, and when a new employee is hired, they are onboarded automatically as well. This automation greatly reduces manual intervention and saves time. Omada has consolidated various access management systems, replacing the need for other solutions. The most appreciated aspect is their accessibility and helpfulness, which sets them apart from other platforms like Okta, One Identity, and Google IG. Their support extends beyond technical assistance, making them invaluable partners. Omada has helped automate reviews of access requests and route them accordingly. It allows for customization based on various criteria such as country, contract type, and more, enabling the creation of assignment policies tailored to specific needs. Omada's out-of-the-box connectors for applications are comprehensive and effective. They provide access to forums where users can discuss and learn from others' experiences, making integration easier. Using Omada's connectivity community has been valuable for us. It allows for sharing updates, new features, and integration possibilities. This helps us stay informed and improve our services, making it a highly important resource. For new users considering Omada, I would advise them to prepare by ensuring they have a clear understanding of their organization's identity and access management needs. Once they've purchased the solution, they should be ready to personalize the interface to make it user-friendly and tailored to their organization's requirements. Overall, I would rate Omada Identity as a ten out of ten.
I would recommend Omada Identity based on the requirements. If you are looking for a simpler solution, you can go for other products in the market, such as SailPoint. They have not yet helped us to fully implement role-based access control, so we have not seen any outputs of that feature. We have not yet implemented Omada Analytics or Certification Surveys. Omada did not help us consolidate disparate systems for access management. It also did not help to automate reviews of access requests and reroute them to the appropriate people. Overall, I would rate Omada Identity an 8 out of 10.
If somebody asks me about a good IAM solution, I would definitely recommend Omada Identity. If you have a very diverse environment, Omada's good features and capabilities would be useful to meet your company's needs. That is where Omada is very strong. If you are just a marketing company and you just want an IAM solution, you can go with Salesforce. If you have a complex environment where you need adoption to your business processes, I would definitely recommend Omada Identity. Overall, I would rate Omada Identity an eight out of ten.
I rate Omada Identity 9 out of 10.
I would recommend Omada Identity if you are an institute like Avans or an enterprise. If you are a small business, I would not recommend it. We plan to use more features as we go on. We will use the governance features of Omada Identity as we go on. We have not prioritized the governance features of Omada. They are very important to us, but we have to first align and connect a lot more systems before we can fully profit from the governance possibilities. Similarly, we have not yet used Omada Identity Analytics. Our go-live implementation was a replacement of our old system. Since then, we have released some of the end-customer features, and now we are starting with extra features. Within the educational IT environment, security is our top priority. It has always been a priority and in the future, we need to prioritize that more and more. Omada helps us, but our Security and Safety department itself has ICT security as the top program running right now where security must be in every part of our environment at every second and in every decision we make. Having Omada implemented during that program makes us aware that we are quite good, but there is always room for improvement. Omada can help us with that a lot. Omada Identity has not yet saved us time. We have mostly replaced the functionalities that we had from our old system. In the near future, we will have more automatic provisioning. People will also be able to provision other colleagues and things like that. It will help us a lot in terms of time savings, but so far, the time savings are similar to what we have had in the last five years. Overall, I would rate Omada Identity an eight out of ten.
I would recommend Omada Identity to others. To those who are evaluating this solution, I would advise doing a very thorough proof of concept and making a very detailed plan of specifications and demands from the system. Whatever you do, do not use the Traxion company to do the implementation. It has so many possibilities. We have not yet had a glimpse of all the possibilities. We are still on our journey to discover all the features of Omada Identity. We see a lot of things that can be done. We have barely touched the surface in regard to integrations. We have only done integration with Active Directory and Azure, and it seems to be working fine. Application integrations will be done next year. The reporting is very powerful, and we have not yet gone into the details. From what we have seen, we know that we can do a whole lot of things. As ICT staff, we do not need to read or interpret reports ourselves. We can provide management with reports. It would be nice if the reports were in a nice readable fashion for the management, but I have not gotten any feedback back from management because we have not provided any reports yet. Omada's identity analytics have not yet helped us make informed decisions faster than we could without them. We are not yet at that point in implementation to entrust the decision-making to Omada. Currently, people who use Omada as technical staff are purely ICT staff, and we are in the process of enrolling the educational support personnel into Omada. Decision makers and management will be introduced to Omada later on, but it is something that is on our roadmap. We will implement it in the future, but we have not currently implemented it. Similarly, Omada Identity's reporting tools have not yet significantly impacted our decision-making. The decision-making part is on the road map, but currently, decisions are made at the table in the management staff's departments. They are not affected by Omada yet, but we hope to do that at the end of this year or the beginning of next year to help them see the great picture and make decisions. We used Omada's certification surveys two or three times to recertify roles or to determine if roles are relevant. We used them partly by watching our Omada friends do it and making a survey ourselves, but this is also something that we have to learn how to do effectively and efficiently. It is loaded with options. Exploring all those options would be a few months of work in itself. Overall, I would rate Omada Identity an eight out of ten. There is room for improvement. It is not yet perfect.
I would rate Omada Identity eight out of ten. We have several users of Omada in our organization. This includes both administrators and regular users. We currently have a small group of four administrators managing the system for approximately 20-30 users. However, we anticipate needing to grant access to Omada to a much larger group of students in the future. These students would have varying levels of access based on their needs. They would likely request access through a system like Home Holter, which would manage start and end dates for their permissions. This could potentially involve access for up to 30,000 students, teachers, and colleagues. Monthly maintenance is required for Omada Identity. I recommend Omada Identity to others. The solution is widespread and there are many options to choose from.
First, definitely define your exact requirements. Then, maybe do a proof of concept. Try connecting the first application and gain some familiarity with Omada's expertise. So far, we're very happy. No real negatives or drawbacks yet. So, for me, it is a ten out of ten.
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
To those who are interested in using this solution, I would advise starting with it. It is terrific. It is a nice program. For users, it is very easy to access. We recently let another potential customer of Omada see what we do with Omada. They were so happy. They said to us that they would contact Omada to get it. Omada can be set up to remove an employee's access as soon as that employee leaves the organization, but we have a grace period of seven days. We have some managers who sometimes forget to extend the account and change the end date. When the first of the month is on Saturday and their employee has to work on Monday, they have to expand the account and change the end date. So, as a grace period, for the first seven days, we do not revoke any rights or resources. After seven days, we do that. The only resource we revoke right away is the Office license because that is a lot of money. Omada Identity helps to save time when provisioning access for identities, but in my human resource organization unit, there are some people who make mistakes, and most of my time goes into cleaning up their mess. They put somebody in their system twice, so I have them twice in Omada, twice in Active Directory, etc. I have to bring this to their attention and ask them to hide one because otherwise, everybody can see them in the address book. They have to clean it up. After they clean it up, I can remove them from Omada. Humans make mistakes. Overall, I would rate Omada Identity an eight out of ten.
I give Omada Identity an eight out of ten. The user-facing web front end has some confusing features. For instance, while the website is loading, it does not block user input. This means we can type while the website is loading, but everything we typed is lost once the loading is finished. So, to simplify, both the web front end and the user-facing interface need improvement. Omada is aware of this and acknowledges it. Although it may not be openly discussed, the people behind the product are dedicated to making it better. It's actually a compliment that the people are more impressive than the product itself, and it should always be this way. They are actively working on addressing the issues and we have seen some improvements over the years. In the last couple of months, they introduced a new user interface, but there is still room for further enhancement. We use Omada Identity for role-based access control when the roles are coming from HR, the head of a department, the project manager, and a few others. These are the only roles we currently have and use. However, I wouldn't blame Omada for this. It is because our organization has not yet defined these company roles. Currently, we are in the process of identifying the first responders within the company. These roles include IT service desk agents and similar positions, but they are still being developed from the company side. Once that is completed, we will discuss it with Omada and, in fact, we have already begun the setup process in Identity Suite over the past few weeks. But for now, it is mainly driven by HR. We have centralized IdentityX management for the entire organization. This was the case before the introduction of Omada Identity, and it continues to be the case with Omada Identity. There are certain situations, particularly those involving high confidentiality and secure financing matters, where we do not use Omada for provisioning and de-provisioning. For instance, we do not utilize it for high-privileged domain administrative accounts. The reason for this is that if we were to do so, the consultants working with us on a daily basis would have implicit full permissions to our critical systems. Hence, we have imposed an access level limit. In cases where we do not fully integrate Omada Identity, we manually set and provide the highest level of permissions, in line with company policy. For training reasons, we were unable to keep pace with the accelerated development in the warehouse. We lacked the necessary system connectors, and HR was handling onboarding in the HR system and our IAM solution. Developing an HR connector internally proved to be beyond our capabilities, as it falls outside our core competence in the current business cases. Therefore, this becomes an additional reason for considering the Omada Identity platform. The comprehensiveness of Omada's out-of-the-box connectors for the applications we use is, for the most part, satisfactory. They generally perform their intended functions effectively. If we have specific requirements, they accommodate them by allowing us to input our username, password, or tenant ID for Azure Active Directory. They continue to fulfill their designated tasks without issues. Therefore, there are no complaints about this aspect. However, if we have additional requirements, we may need to make adjustments accordingly. Nevertheless, for the most part, we can configure everything within the web portal without resorting to complex modifications in files or the database.
I rate Omada Identity an eight out of ten. I would recommend Omada if they can improve their documentation and training materials.
I rate Omada Identity Cloud an eight out of ten. In most cases, whenever I have an issue with Omada or a feature I would like to see, I check the roadmap and realize it's already in the pipeline. Omada is constantly improving, so I give it an eight. They listen to their customers. You can submit a suggestion to their ideas portal, and other customers can vote it up. They prioritize new features based on the users' votes. I advise new Omada users to understand your data before implementing the solution. When you put people on the project, it should be people who know the HR data and the internal architecture.
I would definitely recommend Omada. It's a good product that absolutely does what you need. I would suggest reading through the identity process, the framework that they have created, to get an understanding of what you need to have in place before starting this project. For us, it was a long road to work with HR to get everything implemented. Having that understanding before you start is really key to a successful implementation.
We rate Omada Identity Cloud six out of 10. Overall, it's a good solution, but you need to be aware of the effort it takes to implement and maintain the system. We recommend carefully estimating and considering the cost of the implementation and maintenance, to allocate enough resources. You need to carefully plan and test before going live.
Before you start implementation, you should think about the impact the solution will have on the company. Also, if you have very old or obsolete data, you should remove it prior to implementation. I would rate this solution as eight out of ten.
The only advice I would give is the same advice I give anywhere: Know your requirements and then make sure that the Omada product is the product that best fits your requirements. If it does, you can get it in and up and running in a more reasonable amount of time than some of the competitors on the market. What I've learned from using the solution is that Omada has a certain place in the market. When we find a customer that has the set of requirements that Omada is a really good fit for, we can get them up and running pretty quickly, without their having to spend a ton of money, and without their having to spend a ton of their internal IT resource time. Omada is probably marketing to everybody, but for us, there's a certain customer where we say, "Okay, they're heavy on this, they're light on this, they want this, they have this issue, that issue, and this requirement. Okay, perfect fit for Omada." When we find that, we end up with really happy customers because we can show them some progress in 30, 60, or 90 days, as opposed to a two-year deployment in other cases.
It is very important that it is a cloud-native solution. The world is moving towards the cloud, which is a trend that you cannot change. Based on that, it is quite evident that you want a partner that has a product from a cloud-native perspective. Assets are less on-premise and more on the cloud now, so it's more about functionality and processing as well as taking it as a service. We want to move along with that trend. I would rate this solution as an eight out of 10. There is always room for improvement.