Try our new research platform with insights from 80,000+ expert users

IBM Tivoli Access Manager [EOL] vs SAP Identity Management comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Average Rating
8.0
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (4th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), Customer Identity and Access Management (CIAM) (3rd)
IBM Tivoli Access Manager [...
Average Rating
8.0
Reviews Sentiment
3.8
Number of Reviews
29
Ranking in other categories
No ranking in other categories
SAP Identity Management
Average Rating
7.8
Reviews Sentiment
5.9
Number of Reviews
14
Ranking in other categories
User Provisioning Software (6th), Identity Management (IM) (12th)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
it_user711612 - PeerSpot reviewer
Reverse proxy provides central control over authentication and authorization.
It is a single product that caters for all the business needs throughout the organization. It provides a seamless integration that in turn encourages most of the applications to use the SSO features Reverse proxy is the most valuable feature as it provides central control over authentication and…
Kiril Petkov - PeerSpot reviewer
Stable, especially if you're an experienced user and is suitable for managing access rights for accounts, process sharing, and file sharing, but it isn't straightforward to use or maintain
I'm not so happy about the features provided by SAP Identity Management, but I'm not sure where the problem lies, if it's a product issue, an issue with its deployment, or both. I find SAP Identity Management complicated to use. Maintaining it is also complex. The solution is integrated with only two core systems, so it's not compatible with all applications in terms of providing single sign-on, which makes no sense to me, so this is another area for improvement in SAP Identity Management. Still, the issue could be with the supplier my company is working with, as that supplier provides consultancy and deployment services. It's a popular, experienced, and well-ranked supplier in the local market. However, it's still not guaranteed that the business requirements have been understood correctly and that the deployment was done properly. What I'd like to see in SAP Identity Management in its next release is a more innovative way to use it for handling all access rights rather than having to use different products.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"Single Sign-On functionality is valuable because the core purpose of the product is to allow universal (or bespoke) SSO for application suites."
"The Verify feature: A push method which customers are going for."
"OAuth 2 is now the de facto standard for API protection and scoped authorized delegation. IBM TAM now supports OAuth 2 and can act as fully compliant OAuth 2 authorization server."
"SAML 2.0."
"The integration effort with the end application is quite straightforward and easy."
"The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."
"It provides basic automatic user administration and role provisioning to save time."
"What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."
"The setup process is straightforward."
"The most valuable features of SAP Identity Management are business roles and automated user provisioning."
"What's most valuable in SAP Identity Management is that it's easily an out-of-the-box solution for connectivity with SAP applications. We do not have to do any customizations, and this makes the solution very compatible with most SAP applications. SAP Identity Management is also very user-friendly."
"What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration."
"The most valuable feature is the user experience for managing information."
 

Cons

"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."
"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things."
"It is not possible to customize reports on Omada Identity."
"The Omada support response time has room for improvement."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"The security permission inside Omada needs improvement. It's tricky to set up."
"The self-service portal needs improvement."
"The profiling element is incredibly robust, but also equally as complex, it requires an off-site course to be able to understand the context or the plethora of options available."
"Multi-factor authentication with social integration needs to improve."
"Looking at their roadmap, they have a broad grasp of the security features which the industry needs."
"An Amazon Machine Image (AMI) for the newer appliance versions for hosting the virtual appliances on AWS will help."
"What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."
"Research and marketing need to be improved."
"A lack of startup connectors to different systems, and could have better connectors for SAP IDM."
"It needs to have the SSO for the HANA modules that SAP is releasing."
"One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends."
"I have encountered issues with the host authentication feature."
"The pricing could be better."
"SAP Identity Management can improve risk analysis and authority checks."
 

Pricing and Cost Advice

"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"The pricing is too high for SMBs."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"It is licensed per managed user per year."
"The IBM prices are, as ever, extortionate, even with a business partnership, and high levels of discounts."
"The licensing cost varies depending on the specific requirements and deployment size."
"I rate the solution's pricing a four out of ten."
"When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
865,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
13%
Manufacturing Company
9%
Government
6%
No data available
Manufacturing Company
14%
Computer Software Company
12%
Energy/Utilities Company
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
Ask a question
Earn 20 points
What do you like most about SAP Identity Management?
The tool's most valuable features are its access control and approval of access requests. The self-service password r...
What needs improvement with SAP Identity Management?
One area that could be improved with SAP Identity Management, other than support, is user engagement from an implemen...
What is your primary use case for SAP Identity Management?
The use cases for SAP Identity Management include the logistics company, and we also have a beverage company that is ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Tivoli Access Manager, IBM Security Access Manager
SAP NetWeaver Identity Management, NetWeaver Identity Management
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Essex Technology Group Inc.
State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
Find out what your peers are saying about SailPoint, Microsoft, One Identity and others in Identity Management (IM). Updated: July 2025.
865,295 professionals have used our research since 2012.