Try our new research platform with insights from 80,000+ expert users
reviewer2382366 - PeerSpot reviewer
Senior Developer at a tech services company with 1,001-5,000 employees
Real User
Top 20
Allows resource assignments with a validity period and saves a lot of time
Pros and Cons
  • "The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
  • "The architecture of the entire system should also be less complex. The way they process the data is complex."

What is our primary use case?

We are using it for identity governance.

How has it helped my organization?

It provides the benefits that any IGA solution provides in a company. There is not anything new. If there was any other tool in our organization, that would have provided the same coverage.

Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. It has made the security better. We know that once an identity is terminated, the access would be disabled so that the user cannot log in and do anything.

Omada Identity saves time. It is pretty fast. We can handle multiple access requests at the same time. It has a good filtering capability for the users to choose the resources that they need to select. It has definitely removed a lot of manual work that was being done by the help desk teams. That way, it has saved a lot of time. There are about 40% time savings.

Being a cloud solution, it is very easy to manage. An on-premises solution is not very efficient.

What is most valuable?

The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done. That is one thing we like about Omada Identity. 

The assignment policies have been helpful for automating user life cycle management.

What needs improvement?

We have been having trouble with Omada compared to other tools in the market. They can improve its UI and make it more user-friendly. 

The architecture of the entire system should also be less complex. The way they process the data is complex. I am still trying to understand it.

They can add more types of services that we need from the compliance and audit perspective. Their out-of-the-box connectors are not enough. They can add more connectors for integrating with different products.

Omada does have a clear roadmap, but things are not delivered as promised.

Buyer's Guide
Omada Identity
August 2025
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
866,218 professionals have used our research since 2012.

For how long have I used the solution?

My organization has been using it for 1 year.

What do I think about the stability of the solution?

Its stability is good. I would rate it a 9  out of 10 for stability.

What do I think about the scalability of the solution?

We have not tried to scale it. We have more than 2,000 people in our organization. We have four people who work directly with Omada Identity. It works well for the number of users we have. I would rate it a 9 out of 10 for scalability.

How are customer service and support?

Their support is good. It is not the best. They could do better in terms of response time and knowledge.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We were using another solution, but I was not a part of the organization at the time. In my previous organization, I used SailPoint. SailPoint is much better, much easier, and more user-friendly.

How was the initial setup?

It is deployed on a cloud, but I was not involved in its deployment. When I joined, Omada Identity was already there for 6 months.

We have three environments. One is for development, one is for testing, and one is for production. Omada is on the cloud, so it can be used everywhere.

It does not require any maintenance from our side.

What other advice do I have?

I would recommend Omada Identity based on the requirements. If you are looking for a simpler solution, you can go for other products in the market, such as SailPoint.

They have not yet helped us to fully implement role-based access control, so we have not seen any outputs of that feature. We have not yet implemented Omada Analytics or Certification Surveys.

Omada did not help us consolidate disparate systems for access management. It also did not help to automate reviews of access requests and reroute them to the appropriate people.

Overall, I would rate Omada Identity an 8 out of 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
IAM Product Owner at a transportation company with 5,001-10,000 employees
Real User
Offers a wide range of supported connectors, reduces manual overhead, and reduces the cost of our IGA program
Pros and Cons
  • "The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
  • "The web GUI can be improved."

What is our primary use case?

In general, we use Omada Identity for managing the lifecycle of identity access. This includes onboarding new employees and granting them access to various resources within our company, such as File Share or Ship Insight, among others. Additionally, for organizational transfers, when employees change departments or switch to a subsidiary, we rely on the old identity lifecycle management for the workforce.

How has it helped my organization?

Omada Identity provides a clear roadmap for deploying additional features. We maintain regular communication with Omada, engaging in daily contact. They organize various meetings, team meetings, and Omada user groups where they provide us with insights regarding their upcoming plans. 

The Roadmap helps us to get additional features into production. Omada has a user voice portal where customers can vote on different feature requests, contributing to the advancement of the roadmap. Omada listens to the customer and responds to our requests. 

Before we had Omada Identity, we had developed our own solution, which was somewhat redundant from a process standpoint. Consequently, there was a lack of connection between systems. We faced a shortage of connections and connectors to other IT systems. Omada Identity presented a significant improvement for our IT department. For instance, SAP and our HR system were not integrated with our identity access management systems at all. Therefore, every onboarding, offboarding, or organizational transfer required manual entry into both SAP or HR system and the IdentityX management system. However, with the implementation of the Omada Identity Suite and its connector, these processes now occur automatically.

Omada Identity Analytics enables us to make informed decisions more quickly than we could without it. Previously, we lacked any form of reporting. Our previous version had its own developed Identity Management system, but there was no reporting capability. In the past, we had to extract data from CSV and Excel files. Since implementing Omada Identity, we have extensively utilized the reporting and Key Performance Indicators along with the compliance dashboard to identify unapproved access. This is particularly important for access management and understanding what is happening in the background. We can now easily identify instances where there are no approvals or instances of non-compliant access permissions that have been manually granted by an administrator, bypassing the IM process. This has been tremendously helpful. Additionally, we now have the ability to provide heads of departments or team leaders with specific reports on their employees and their access permissions, which was not possible before.

The manual overhead from an IT perspective is practically nonexistent now unless we need to deploy another report. Previously, when we didn't have it at all, the IT workload perspective was at 100 percent. Currently, I would estimate it to be around five percent. However, this five percent only applies if there are questions regarding specific reports or KPIs, or if a new KPI or report needs to be defined or created. But when it comes to generating them, the workload is reduced to zero. The type of work has shifted from creating reports, KPIs, and views to the current situation, whereas before it also involved creating exports and delivering them to the department head or team leader.

Omada Identity Analytics has helped to reduce the cost of our IGA program. Every manager or project leader can generate their own report with just a click of a button, without having to wait for filing a service ticket. Instead of relying on a support person to pull the ticket, create the report, and send it back, there is now minimal back and forth to ensure the answer is appropriate for the question, thus saving time.

Omada Identity is configured to revoke an employee's access immediately upon their departure from our organization. If an employee encounters an issue during the day or engages in activities that violate company policy and are non-compliant, there is an emergency lockout procedure in place to swiftly restrict access to their account.

We frequently utilize Omada certification surveys to certify positions and ascertain their relevance to our audit requirements, such as ISO or TFAX, as well as when an employee undergoes a role or department change.

The recertification is primarily based on resource levels. There are only a few roles assigned by HR. For example, if the head of a department has specific access to certain resources such as mailing lists or SharePoint sites. However, if they lose this title, they will automatically lose these permissions or access. This is the only aspect related to roles. Everything else is based on explicit resource permissions. Therefore, it requires explicit requests and approvals, and it also needs to be explicitly recertified. 

Omada Identity helps us maintain compliance and security. We no longer encounter the classic scenario where a student or someone moves between departments, collecting permissions from each department along the way. As a result, we don't end up with the most powerful employee in the company. This is because every time someone changes departments, a recertification process is initiated to verify if their access is still appropriate for their current or future role. Additionally, this system helps us identify obsolete resources. We can now see resources that have been inaccessible to individuals for months. This enables us to reach out to the resource owner and inquire if it is still necessary to maintain access to a particular File Share or SharePoint site, given that nobody has accessed it for the past three months or so.

Omada Identity helps save time on provisioning access for identities. Because we have a better ability to utilize connectors, such as those for SAP or Azure Active Directory, we have been able to connect an increasing number of systems over the past two and a half years. This is a significant improvement compared to our previous capabilities thanks to the ability to set up connectors. I understand that this improvement is not unique to Omada, but it has greatly enhanced our operations compared to what we had before. The process of connecting, provisioning, and de-provisioning is all automated.

Omada Identity is more sophisticated than the previous version, so we transferred the access request reviews to Omada. As a result, we now have the ability to incorporate more approval steps for medium-level permissions. This process is automated through the workflow. While we had this capability before, it doesn't represent a significant gain for us. The only advantage we have now is the inclusion of multiple improvement steps that were previously absent. For instance, the head of a department and someone from the finance team can both provide oversight since this involves financial reporting and control. Additionally, these steps must be approved by someone from the controlling or finance department.

What is most valuable?

The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors. These predefined connectors include ones for SAP or Azure Active Directory. Moreover, if these are insufficient, we have the option to create our own connectors by scripting using different script languages.

What needs improvement?

The web GUI can be improved. 

For how long have I used the solution?

I have been using Omada Identity for two and a half years.

How are customer service and support?

The technical support team has specific response times. Additionally, we have an Omada consultant present on our site every day. In case the discussion with the support team veers off track, the consultant steps in to redirect it. Moreover, they have access to internal information and can communicate with the support team internally. Having these on-site consultants gives us an advantage, as we are not solely dependent on tech support.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We switched from our previous solution because we wanted to eliminate the platform. Our previous solution was driven by IBM Lotus Notes, and we had a significant project years ago when we transitioned from IBM. At that time, we moved from IBM Lotus Notes, which included email, shared collaboration, and identity access management, to Outlook, Skype Teams, and SharePoint. The decision to move away from the IBM Lotus Notes platform was primarily driven by the need for a different platform. 

How was the initial setup?

Due to our prior experience with the system, which had thousands of users and resources, the migration process was relatively straightforward for us. Since it was not related to the grid field, we had all our necessary resources. We had to migrate both our system and our processes, including company policies for onboarding employees and the necessary steps that should occur, such as setting up an executive account. Overall, the migration process was relatively straightforward due to our existing processes and the commitment of our management.

What other advice do I have?

I give Omada Identity an eight out of ten.

The user-facing web front end has some confusing features. For instance, while the website is loading, it does not block user input. This means we can type while the website is loading, but everything we typed is lost once the loading is finished. So, to simplify, both the web front end and the user-facing interface need improvement. Omada is aware of this and acknowledges it. Although it may not be openly discussed, the people behind the product are dedicated to making it better. It's actually a compliment that the people are more impressive than the product itself, and it should always be this way. They are actively working on addressing the issues and we have seen some improvements over the years. In the last couple of months, they introduced a new user interface, but there is still room for further enhancement.

We use Omada Identity for role-based access control when the roles are coming from HR, the head of a department, the project manager, and a few others. These are the only roles we currently have and use. However, I wouldn't blame Omada for this. It is because our organization has not yet defined these company roles. Currently, we are in the process of identifying the first responders within the company. These roles include IT service desk agents and similar positions, but they are still being developed from the company side. Once that is completed, we will discuss it with Omada and, in fact, we have already begun the setup process in Identity Suite over the past few weeks. But for now, it is mainly driven by HR.

We have centralized IdentityX management for the entire organization. This was the case before the introduction of Omada Identity, and it continues to be the case with Omada Identity. There are certain situations, particularly those involving high confidentiality and secure financing matters, where we do not use Omada for provisioning and de-provisioning. For instance, we do not utilize it for high-privileged domain administrative accounts. The reason for this is that if we were to do so, the consultants working with us on a daily basis would have implicit full permissions to our critical systems. Hence, we have imposed an access level limit. In cases where we do not fully integrate Omada Identity, we manually set and provide the highest level of permissions, in line with company policy.

For training reasons, we were unable to keep pace with the accelerated development in the warehouse. We lacked the necessary system connectors, and HR was handling onboarding in the HR system and our IAM solution. Developing an HR connector internally proved to be beyond our capabilities, as it falls outside our core competence in the current business cases. Therefore, this becomes an additional reason for considering the Omada Identity platform.

The comprehensiveness of Omada's out-of-the-box connectors for the applications we use is, for the most part, satisfactory. They generally perform their intended functions effectively. If we have specific requirements, they accommodate them by allowing us to input our username, password, or tenant ID for Azure Active Directory. They continue to fulfill their designated tasks without issues. Therefore, there are no complaints about this aspect. However, if we have additional requirements, we may need to make adjustments accordingly. Nevertheless, for the most part, we can configure everything within the web portal without resorting to complex modifications in files or the database.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Omada Identity
August 2025
Learn what your peers think about Omada Identity. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
866,218 professionals have used our research since 2012.
IT Security Consultant at a computer software company with 501-1,000 employees
Consultant
It has sped up the process of onboarding new operators, consultants, and employees through automation
Pros and Cons
  • "Omada's most valuable aspect is its usability."
  • "The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."

What is our primary use case?

We use Omada to track access to our system by employees, contractors, and external parties. It also helps with compliance requirements for access review. Omada is deployed on an on-prem server at the Bankdata office, and only our identity access team can use it. About 100 to 150 people have access to Omada, including our identity team and various managers. 

How has it helped my organization?

We previously did most of these tasks manually, but now we're more automated. Omada gives us a clearer view of user access and permissions. The solution's identity analytics help us make informed decisions faster by providing a bird's eye view. It has sped up the process of onboarding new operators, consultants, and employees. We can get them up to speed much faster because we automated a significant part of it. 

Omada has given us the tools we need to see which permissions users have and automate the review process. We no longer need to manually compile data and send out the Excel files for review. While it doesn't save us money, it helps us scale up our processes. Omada saves us about eight hours a month on provisioning user access. 

The ability to automatically cancel an employee's access when they separate has optimized our security. We don't need to wait for someone to do it manually. Omada's role certification surveys enable our managers to see what access their employees have, helping us to stay compliant and secure. We're currently doing a proof of concept for role-based access control, but we've simplified the access review process in that area. 

Omada enabled us to consolidate some of our access management systems. However, it hasn't reduced the amount of time it takes to provide users with access. That was by choice. We decided not to roll out self-service because there are some limitations. At the same time, Omada offers better visibility and faster access. We expect more efficient, user-friendly solutions soon. 

What is most valuable?

Omada's most valuable aspect is its usability.

What needs improvement?

The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors. Omada has out-of-the-box connectors, but it's still a little complicated. I want to connect to the system with something like a "next, next, finish" installer.  

Omada provides a clear feature roadmap, but they could be more transparent and flexible in the schedule. Omada's SmartMap can show us the way to go. However, we haven't implemented that system yet. 

For how long have I used the solution?

I have used Omada Identity for around six years.

What do I think about the stability of the solution?

Omada is highly stable. 

What do I think about the scalability of the solution?

Omada isn't scalable in an on-prem deployment because it requires a complete installation on a new server. That's our setup, and it can be quite difficult. When deployed with cloud services, Omada is quite scalable. 

How are customer service and support?

I rate our support a seven out of ten. We do not get support directly from Omada. Instead, we use a partner. They're highly skilled and knowledgeable, but they need more people. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used Microsoft. 

How was the initial setup?

Deploying Omada is highly complex. We work in finance. It requires a high level of control because of regulatory compliance. When it was installed, we ran an executable and had to follow up with it. 

However, it wasn't plug-and-play because we needed more control over storage. We couldn't simply provide domain admin and database owner access to a sales account. It took us almost two years before we could deploy Omada in a production environment. The deployment team consisted of about 10 to 15 people, including our infrastructure partner. 

Omada requires some ongoing maintenance. We have to do data input differences in our connected systems. It's nothing unexpected. 

What was our ROI?

We haven't calculated an ROI yet, but we started with a mostly manual process. Since implementing Omada, we have had to add as many resources to the team. We're still keeping a close eye on what Omada does, and how it works. Still, we expect to see a return by improving our IGA team's effectiveness and making access more efficient at the end-user level.

What's my experience with pricing, setup cost, and licensing?

I think Omada is fairly priced compared to other solutions.  

What other advice do I have?

I rate Omada Identity an eight out of ten. It takes a lot of time, but it's worth it. It's not something that you can implement in 12 weeks and forget about. Omada requires a lot of ongoing attention. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Carsten Eiberg - PeerSpot reviewer
IAM Security Specialist (Omada Specialist) at a insurance company with 1,001-5,000 employees
Real User
The user interface is elegant and easy to work with, and we can automate new employee onboarding
Pros and Cons
  • "Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
  • "When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."

What is our primary use case?

Omada is used for identity access management. I previously worked as a database specialist but switched jobs when I switched companies. I joined this company because I connected personally with the company culture. As part of my new role, I received training on Omada Identity Cloud, which was being taught to new hires. During my first six months with the company, I worked from the Omada office, explicitly focusing on Kubernetes to gain a technical understanding of the system.

Developing new solutions and processes within the system can be very challenging for our customers, and it often requires highly qualified professionals to assist with the process. This is why companies typically hire consultants when they need to change their systems. I started as a consultant and am now a full-time employee. As such, I can leverage my expertise to provide valuable guidance and support to our clients needing assistance with their systems.

We have just under 3,000 users spread out across multiple locations in Denmark. Departments across the county can access the system from the cloud. 

How has it helped my organization?

Omada streamlines onboarding by automatically granting employees access to various IT systems. We can remove an employee's access immediately after they leave the company. It improves our security because people who have left can no longer access sensitive information, such as our finances and tax data.
We have also had cases where people continued receiving a salary after they quit. Previously, someone needed to remove the employee's access manually. Now, it is done automatically.  

It also helps us with internal and external audits. The auditors ask us why users can access particular systems, and we can produce reports for them. It saves us time because we don't need to spend hours looking through various systems to determine who has been given access. Omada documents who has requested or approved access. You can see when access stopped and why. 

Omada's surveys have simplified the process of assigning roles. We know that if we send 200 questions to one manager, he will accept everything. I don't have time to review 200 permissions. Based on the questions sent to one manager, we try to minimize that by grouping them as roles. You only have to approve six roles instead of 200 granular permissions. Omada has helped us to do that. 

We have to do this a few times every year. If we add a new role or access within a role, it must be approved by the access owner. We have fixed rules that every access has to be reviewed at least once a year. Some are done every three months. We prefer role-based access control, but you also need to do some at the granular level. However, we want to wrap everything into roles if we can. It makes things easier for the managers to understand. 

Omada worked well when I started at this company, but now we are provisioning identities even more efficiently. At other companies where I've worked, getting the proper access might take up to two weeks. Here, everything works on the first day. 

What is most valuable?

Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access. 

No two-week waiting period is required to obtain the proper accounts and memberships in various AD groups. Many clients are unaware of our behind-the-scenes work because the system functions effortlessly, making us an indispensable partner.

Omada provides a clear roadmap for additional features. We use it to plan for the future and align it with our internal roadmap. We integrate many systems with Omada and need to plan for integrating new ones. They introduced advanced reporting and analytics in the latest version, but we're behind and haven't implemented that yet.

What needs improvement?

When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features. 

For how long have I used the solution?

I have been using Omada Identity Cloud for approximately five years.

What do I think about the stability of the solution?

Omada is stable. It's always running, but I think we share resources with other customers. One resource pool is in Azure. It's slow at times but never crashed. 

What do I think about the scalability of the solution?

I believe Omada is scalable. The product has had built-in connectors for integrating with our solutions for many years. The new ones may lack some features that you might require. It depends on the age of the implementation. We've had situations where we couldn't use the out-of-the-box connector because it was too simple, so we built our own. 

How are customer service and support?

I rate Omada's support a nine out of ten. They respond in under an hour if we have a serious issue. 

How would you rate customer service and support?

Positive

How was the initial setup?

Omada's solution is in the cloud, but it integrates with an on-prem agent. It was deployed when I joined the company, but I was told that a new Omada project can take one or two years. 

The integration is potentially complex because you might need to connect it with hundreds of other systems. However, you can quickly migrate data from your HR system and connect it to your Active Directory. The standard installation is straightforward but grows in complexity with each new system you integrate.

After deployment, the only maintenance is regular system updates. You can schedule those with your sales team. I prefer the cloud version because the on-prem solution requires you to do everything yourself. You have detailed knowledge of databases, operating systems, and communication between the various servers. 

We messed up the data a few weeks ago, but restoring a backup snapshot from the previous hour was easy. We rolled back the database by an hour and were up and running in under 30 minutes. It's easy and convenient for us.

What other advice do I have?

I rate Omada Identity Cloud an eight out of ten. In most cases, whenever I have an issue with Omada or a feature I would like to see, I check the roadmap and realize it's already in the pipeline. Omada is constantly improving, so I give it an eight. 

They listen to their customers. You can submit a suggestion to their ideas portal, and other customers can vote it up. They prioritize new features based on the users' votes. 

I advise new Omada users to understand your data before implementing the solution. When you put people on the project, it should be people who know the HR data and the internal architecture.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1992219 - PeerSpot reviewer
IT Projects Specialist at Advantest Corp
Real User
It helps us onboard and offboard users more efficiently, but the configuration is complex and the UI could be better
Pros and Cons
  • "We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
  • "Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."

What is our primary use case?

We use Omada Identity Cloud to onboard and offboard user accounts and manage permissions. We are using the cloud version.

How has it helped my organization?

We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because of automation and standardization. 

It decreases the work for admins while boosting user productivity. I would estimate that we've reduced admin work by about 30 percent. Omada's identity analytics also help us make informed decisions more efficiently and reduce the cost of our IGA program a little. We can also automate the disabling of user accounts when employees leave to prevent unauthorized access.

What is most valuable?

Process automation is the most valuable feature.

What needs improvement?

Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot. 

The configuration could also be simpler for our admins. For example, it could have some configuration assistance or preset out-of-the-box functionality because it's complicated to enable new features. 

For how long have I used the solution?

I have been using Identity Cloud since January 2022.

What do I think about the stability of the solution?

Omada is somewhere in the middle in terms of stability. Generally, all the services are running well, but we've had a few serious issues that had a significant impact on our company. I would rate them six out of 10 for stability.

What do I think about the scalability of the solution?

I rate Omada eight out of 10 for scalability. There are many connectors to services, so it's good to have them. At the same time, configuring these connectors requires more effort than expected.

How are customer service and support?

We rate Omada support 7 out of 10

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is highly complex. Full deployment took around a year. Including preparation, planning, design, and implementation, it was about a year and three months.

What about the implementation team?

We were supported by the Omada project team.

What was our ROI?

We haven't seen much cost savings yet, so the return on investment could be better. We still have many issues with the IdM system and high consulting costs to maintain and administer this tool.

Which other solutions did I evaluate?

We did a market study and also checked out some competitors, including Sailpoint and Saviynt. 

What other advice do I have?

We rate Omada Identity Cloud six out of 10. Overall, it's a good solution, but you need to be aware of the effort it takes to implement and maintain the system. We recommend carefully estimating and considering the cost of the implementation and maintenance, to allocate enough resources.
You need to carefully plan and test before going live.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Ilanguak Olsen - PeerSpot reviewer
Owner at Iqo.dk
Real User
Has good technical support and a web interface that's easy for users to understand
Pros and Cons
  • "For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
  • "Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."

What is our primary use case?

Companies I work with use Omada Identity for compliance and governance purposes. They use the solution to have control over all of their business processes in terms of access control.

What is most valuable?

For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.

What needs improvement?

Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier.

The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.

What I'm expecting in the next version of the solution is a makeover of its user interface. It's supposed to be available in the new version of Omada Identity.

As for additional features, what I'd like to see in the future from the solution is a visual designer of all processes, for example, a visual designer of all the task mappings. I've seen it in Novell Identity Manager before, and it was way easier to understand.

For how long have I used the solution?

I've been using Omada Identity since 2018.

What do I think about the stability of the solution?

Omada Identity is a stable solution.

What do I think about the scalability of the solution?

My company had no problems with the scalability of Omada Identity. I've experienced it in a large-scale setting, and the solution works.

How are customer service and support?

My team contacts Omada Identity technical support whenever there's an error or a hiccup. There's a ticketing system you can use for raising issues. On a scale of one to five, where one is bad and five is excellent, my rating for Omada Identity support overall is a four.

Which solution did I use previously and why did I switch?

The company I first worked with in 2018 looked into the Gartner reports and saw that Omada Identity was good in both of the required categories, plus the solution was under a Danish company and my client was Danish which was a plus, so the company went with Omada Identity.

How was the initial setup?

Omada Identity has a complex setup. How long the deployment takes would depend on how you planned the installation. My best experience was when everything ran smoothly after I had been very thorough and I've taken care of requirements. If you do the planning upfront, the process of installing Omada Identity is rather quick, and you don't get errors, and deployment would take a week or so.

You need to make sure that everything works. Often, when I install the solution, there's more than one system such as the production environment, the test environment, the development environment, the education environment, etc., so planning the setup of Omada Identity takes a long time, but that's okay, and in larger organizations, you're often not alone when installing the solution.

Planning the installation of Omada Identity is mandatory because then you need to have the SQL team working on the databases, the network team handling the firewalls, the web team taking care of the information server, etc., so a lot of people are often involved in larger organizations.

What's my experience with pricing, setup cost, and licensing?

My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag.

What other advice do I have?

I'm a consultant, and the company I'm serving right now uses Omada Identity version 12. I do have hands-on experience with the solution, from version 11 to version 14.

The two companies I serve that use Omada Identity deployed it on-premises.

My client has more than 6,500 hundred users of Omada Identity.

My advice to anyone interested in using Omada Identity is to first contact a consultant who can help you decide on how you'll use the solution. Will you deploy it on the cloud or on-premises? Which systems will be onboarded? What's your workflow and how will you map tasks? How will you define events? You'll have a lot of decisions to make and if you're not knowledgeable about Omada Identity, it'll be hard for you to make the right decisions. You need to know about the product before you can gain the full advantage from it.

If I would rate my overall experience with Omada Identity, I'd give it an eight out of ten. I'm not giving it a ten because it's too complex as a solution, though it does what it intends to do.

I'm a partner of Omada Identity.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
reviewer2169030 - PeerSpot reviewer
IAM Solution repsonsible at a retailer with 10,001+ employees
Real User
The entire process is smooth, from importing the HR data to provisioning user access
Pros and Cons
  • "We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
  • "I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"

What is our primary use case?

We use Omada to control access and identities throughout the employee lifecycle. Omada is deployed throughout the organization. We have about 16,000 active users. Around 30 people in our IT department use Omada daily, but roughly a hundred people have access to the solution. 

How has it helped my organization?

We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access. 

We didn't have a solution before, so everything is an improvement. Granting and removing access involved a lot of manual processes. Everything is automated now. Omada is a 100 percent improvement over previous access provisioning methods. Previously, everything was manually added or deleted. We saved a lot of time and effort by using Omada.

We currently use policy assignments, but we're in the process of implementing role-based access control. 

What is most valuable?

The entire process is smooth, from importing the HR data to provisioning user access. We are still relatively new to Omada, so we still haven't explored all of the features. They provide us with a clear roadmap of new features, and our customer success manager has been very helpful. The roadmap helps us plan ahead and decide what should be our focus. We're satisfied with the out-of-the-box connectors Omada provides. 

What needs improvement?

I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself. In general, the user interface isn't user-friendly or intuitive. In some cases, it's extremely easy to delete critical information. You don't know that you need to select this gray box before you can access a particular object. 

For how long have I used the solution?

We have used Omada since June 2021. 

What do I think about the stability of the solution?

Omada is a stable product. 

What do I think about the scalability of the solution?

Omada is scalable.

How are customer service and support?

I rate Omada support a seven out of ten. Sometimes it takes them too long to get back to us regarding smaller issues, and the feedback isn't always great. However, they are always attentive when we have an actual crisis, and our customer success manager is excellent. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We used a solution called Opus and Active Directory. That was before I started working for the company, so I don't have any experience.

How was the initial setup?

Omada is a cloud-based solution. Omada helped us deploy IGA within 12 weeks by focusing on fundamentals and best practices. From what I hear, deployment was a straightforward process, and the company completed it in a couple of weeks. We have a small IT team. Only four people are in charge of administering Omada, updating the platform, and responding to error messages. We've had some problems during patches and cloud updates, but most of our issues involve errors when importing data. 

What other advice do I have?

I rate Omada Identity an eight out of ten. I would recommend Omada if they can improve their documentation and training materials. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Solution Architect IAM at a energy/utilities company with 1,001-5,000 employees
Real User
You can easily configure almost anything you want without using custom code
Pros and Cons
  • "The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
  • "The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."

What is our primary use case?

Our primary use case is for the lifecycle management of employees. In addition to that, we use it to provision accounts and authorizations to target systems. We can do segregate of duties checks based on those authorizations.

How has it helped my organization?

The previous tool we had was an old-fashioned, highly customized tool, and their self-service management was a little bit difficult. With Omada, it's a lot easier to give responsibility to the business instead of IT, and that's one of the big changes that it has made. It's not implemented fully, because there is also a cultural change needed in our company, but Omada does make it possible and we are working on it. That's one of the biggest changes.

Before Omada, we only had SAP and one or two cloud tools but now we have around 50 cloud tools. The whole playing field has changed dramatically. The cost of ownership since we started using Omada has increased, but the landscape has changed a lot also, so it can't be compared with the costs of our old solution. 

I don't know how many audit findings, in total, we have been subject to, but Omada reduced that number. I am aware of at least one big finding that Omada helped resolve. 

The landscape is much more complex than it used to be. We had one data center, now we have multiple clouds and we have a lot more tools in the cloud. Everything is
at least in the public cloud. The landscape has changed a lot and things have become much more difficult. If we didn't change to Omada, the help desk cost would be a lot higher. That's one thing for sure.

What is most valuable?

The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.

We can do more with Omada than the business could have imagined, especially in the area of security. There is a lot of functionality for the segregation of duties. We can make things safer. The hire-to-retire process is also implemented pretty well. With Omada, we can deliver the functionality that the business requires at the moment. In addition, we will probably be able to handle whatever the business may come up with in the coming years.

What needs improvement?

The backend is pretty good, but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare to show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.

In addition, Omada needs to invest more in its APIs because a lot of companies have API-first strategies. Although it's not Omada's main priority, the APIs they now have are too limited. They need to invest more in making their solution accessible through APIs.

For how long have I used the solution?

I have been using Omada since August 2017. 

What do I think about the stability of the solution?

Omada consists of components, some of which are very stable and some that are not. For example, Omada calculates each identity, each persona, to see what they have access to, and that's quite stable. Their import mechanism; however, is too slow and it's too fault intolerant. It crashes once in a while for various reasons. It cannot always handle wrong data input.

You can of course accept a certain error rate or fault rate, but still, sometimes if one thing fails, if there's one wrong object, all the other functionalities are also aborted, which is frustrating if you have 20 new employees starting.

What do I think about the scalability of the solution?

We're on-prem, so scalability in the sense of plugging in extra memory is something we need to do ourselves. For the scalability of its functionality, it's pretty good. You can add new target systems, for example, and new applications. If you want to use new functionality, you can build your own processes that work well.

The only problem with its scalability is the import part because an import for a target system can take quite some time, up to three or four hours. In the end, we can run into an issue where there is more imports to be done than hours we have in a day. But overall, it's pretty scalable.

We have 6,000 employees and we now have around 800 to 1,000 external people who are not in our HR system; they are contractors. We are also managing 64 technical systems from Omada and behind that are around 500 to 600 applications.

In terms of administering Omada, we do almost everything ourselves with two to three FTEs. It's not only operations, but it's also the development of Omada. That is always ongoing because we bring on new target systems that we need to onboard into Omada. We also get different requests for new processes in Omada. We have a partner who helps us at some points, but their role is mostly QA.

If we ask for technical support, it is more because of an incident or things that are not documented properly. If we want to implement something new which isn't documented, our partner might be unable to help because of that. Then we go to Omada. 

How are customer service and support?

If you are contacting them for a major issue, the support is good. If it is a more simple question, it could take up to months to be resolved.

It also depends on us. If we formulate the question correctly, in an extensive way, then most of the time we get an answer pretty quickly. But if we're a little bit vague, they don't know what to do with it and they keep it on the backlog because we don't have a service level agreement on that.

In general, support has improved and evolved in the last couple of years but a big downside of Omada is that if you have, for example, Okta, SailPoint, or Azure AD, you can Google it and find people who ask questions about it. If you Google for anything about Omada, you won't find anything. There isn't a big community. Omada introduced its hub, where you can ask questions, but it's limited to registered users. There are also different hubs for partners, customers, and Omada employees, so not all the information and all questions can be found in one place.

Which solution did I use previously and why did I switch?

We used a tool called UMRA, User Management Resource Administrator. It's a tool from 2004, and it's a brilliant tool, but it's a little bit outdated. It was a custom tool with everything customized for us, and is fine if you only use Active Directory. But we now have 64 technical systems connected and it wouldn’t be possible for UMRA to handle them, or at least not as quickly as Omada can.

How was the initial setup?

The initial setup should have been straightforward, but because of the SAP implementation at our company, it was still pretty complex. The initial step in the implementation was to hook up our SAP systems to Omada, set up the identity life cycle management and to connect the access rights for SAP systems. Our SAP systems are quite complex and had some technical depth to them, which we needed to solve via Omada, which was horrible. Even though it was a simple setup, it still became pretty complex.

What was our ROI?

We have seen ROI because we moved to Omada in 2018. We had a new policy that was more cloud-native, and if we did not have Omada we wouldn't have been able to facilitate that. Omada facilitated our company's move to the cloud.

Which other solutions did I evaluate?

In the past, each tool was the same, they all were custom-built tools, as were UMRA and Omada. But they all evolved or they created new tools. I don't have enough experience with other tools, only a little bit of experience with Okta, and there's a big difference between Okta and Omada. Okta is an authentication tool and not an Identity Governance tool. It's trying to be that, but it's not as far as Omada, it cannot do what Omada can.

What other advice do I have?

My advice would be to put good people from your company in Omada because it is a complex tool and you can do a lot with it, but you won't get all the benefits out of it unless you invest in it on the technical side. Then, on the other end, the business needs to be responsible for IGA.

In general, it doesn't matter which tool you take, it doesn't matter if you take Okta, SailPoint, or One Identity, your business needs to be responsible for IGA. It is important to invest in your IT team so that they can configure Omada because that will give you faster value from the product.

The tool alone is not the solution for everything. You need to have dedicated IT guys on it who can configure it.

What I see with Omada, but also with other companies, is that IGA is falling somewhere between IT and business. A business could be responsible and have no IT guys involved or the other way around. IGA is a complex landscape where the business is responsible for authorizations and segregation of duties and the lifecycle management, but on the other hand, the configuration of IGA tools, like Omada, also gets pretty complex.

When moving to the cloud, you need to have a faster time to market. Identity is the new security parameter and the core security parameter. You need to have people at your company who know what they are doing with Omada and who know how to configure it. They also need to know how to resolve issues if somebody gets hacked. Invest in your people to bring identity at the IGA level of your IT, and also of your business, to a higher level.

Omada offers training and they have documentation of the application on their hub, their community site. I don't think they provide certification, at least not the classic type where you can do an exam. But they have added a lot of training in the last one or two years. They didn't have a lot and now they have a lot more, so that's growing. 

I would rate Omada an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: August 2025
Buyer's Guide
Download our free Omada Identity Report and get advice and tips from experienced pros sharing their opinions.