Delinea Secret Server vs. SAP Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Delinea Secret Server
Score 8.7 out of 10
N/A
Secret Server (originally from Thycotic, now from Delinea since the 2021 Thycotic merger with Centrify) is an enterprise password management application, which is available with either a cloud-based or on-premise deployment which emphasizes fast deployment, scalability, and simplicity.N/A
SAP NW Identity Management
Score 7.9 out of 10
N/A
SAP NetWeaver Identity Management is the software acquired by SAP from MaXware for identity management (IdM).N/A
Pricing
Delinea Secret ServerSAP Identity Management
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Delinea Secret ServerSAP NW Identity Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Delinea Secret ServerSAP Identity Management
Ask people about this product

See helpful people who have experience with this product

Top Pros
Top Cons
Features
Delinea Secret ServerSAP Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
Delinea Secret Server
-
Ratings
SAP Identity Management
8.9
1 Ratings
10% above category average
ID-Management Access Control00 Ratings9.01 Ratings
ID Management Single-Sign On (SSO)00 Ratings10.01 Ratings
Multi-Factor Authentication00 Ratings8.01 Ratings
Password Management00 Ratings10.01 Ratings
Account Provisioning and De-provisioning00 Ratings10.01 Ratings
ID Management Workflow Automation00 Ratings7.01 Ratings
ID Risk Management00 Ratings8.01 Ratings
Best Alternatives
Delinea Secret ServerSAP Identity Management
Small Businesses

No answers on this topic

Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
CyberArk Privileged Access Management
CyberArk Privileged Access Management
Score 8.2 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Delinea Secret ServerSAP Identity Management
Likelihood to Recommend
9.0
(8 ratings)
9.0
(1 ratings)
Support Rating
6.0
(3 ratings)
8.0
(1 ratings)
User Testimonials
Delinea Secret ServerSAP Identity Management
Likelihood to Recommend
Delinea (Centrify + Thycotic)
Great for managing access to secrets and servers and is more secure than storing passwords in a browser. The browser plugin to autofill passwords works well. Being able to schedule access ahead of time is a big plus for me as I can be forgetful. If you want a lightweight password vault, however, it may not be the best choice.
Read full review
SAP
SAP Identity Management manages organization identities centrally with a great amount of flexibility and efficiency. Compared to the conventional SAP solution of central user administration (CUA), SAP IDM (version 7.2/8.0) delivers a great number of benefits like: 1. Availability of connectors for non-SAP application identity management,
2. Modular/granular access management in the form of context-based business role definition.
3. It can be integrated with the SAP HR system for making entire user identity management automatic.
Read full review
Pros
Delinea (Centrify + Thycotic)
  • Password Management: Its entire purpose, really. Secret Server stores passwords in an incredibly easy to use way. They can be organized in groups, they contain all the information about the site or system the password is used for (including URLs for websites), and even a notes field. You can set up specific policies for expirations and complexity, and Secret Server can even generate strong passwords for you. Using a password is simple, too, since you can just click a button to add it to your clipboard; you don't even have to unmask the password.
  • Security: The passwords are stored encrypted in a SQL database, and the application requires an authenticated login. This could be local, but we tie it into Active Directory. Each folder of passwords has groups assigned (in our case, again, AD, but you can make them local groups) with different permission levels, so we can compartmentalize passwords. Desktop technicians don't have access to network switch passwords, etc.
  • Easy Setup: It took me about an hour to get the server running, from spinning up the VM to importing our old password list. It took a little longer to organize the passwords into proper folders, and then assigning groups, but it was easy to do.
  • Personal Passwords: Each user also gets a personal folder, where they can keep their own, unshared passwords. This is nice for sites or systems with individualized logins (e.g., a firewall, VPN, etc.)
  • Favorites: Secret Server lets you tag passwords as "favorites" so you can easily find ones you use constantly. The search feature is nice, but this is nicer.
Read full review
SAP
  • In my previous organization, to achieve the granularity of access based on organization restrictions, we implemented enabler role-based security roles. Provisioning the enabler roles through the SAP GRC was a great challenge (realistically improbable). Here came the SAP IDM to our rescue. It has a peculiar feature of context-based business role provisioning feature.
  • Customized context & its association with security roles & user HR attributes, give us unique ability to achieve granularity of access provisioning.
  • SAP IDM integrates with the SAP HR system and identity management becomes automatic.
Read full review
Cons
Delinea (Centrify + Thycotic)
  • The sharing functionality NEEDS improvement. We share most passwords at a group level, but then it becomes impossible to share them with a dynamic group and one or two one-off people as well. This is a major shortcoming.
  • I don't love the interface. I feel like there is an attempt at a dashboard, but it is really not effective.
  • I've heard, but never seen, that the software can actually change passwords in the target systems. If this is part of its deliverable, I do not know how to use it, and I don't know how you would do that. Seems like a great feature for password management.
Read full review
SAP
  • SAP Identity management should come up with connectors for almost all not SAP applications, which will enable the use of SAP IDM as a one-stop solution for organizations' identity management.
Read full review
Support Rating
Delinea (Centrify + Thycotic)
I actually haven't had to work with support. I have spoken to a colleague of mine who has worked with support and has been pleased.
Read full review
SAP
As IDM heavily relies on JAVA/SQL as a development language, finding skills resources sometimes becomes challenging. But SAP has strong support available for this product which makes it reliable for long term use within an organization.
Read full review
Alternatives Considered
Delinea (Centrify + Thycotic)
There were not very many solutions that provided the entire package of taking an account from creation and deactivating it when no longer needed, as well as providing the discovery of unknown service accounts. Other solutions like RoboForm and LastPass did not offer the ability to manage your service accounts and added layers of complication to ensure security.
Read full review
SAP
SAP IDM offers a great deal of benefits/features compared to conventional access provisioning with SAP.
1. Conventional SAP user administration solution like CUA has great limitations. e.g. only SAP systems can be managed. Low-performance issues, unreliable access provisioning, and risk analysis were missing.
2. SAP IDM integrates with SAP GRC solution to perform the reliable risk analysis before access provisioning. Its context feature allows granular access provisioning.
Read full review
Return on Investment
Delinea (Centrify + Thycotic)
  • It has increased our security profile within our organization
  • it has made implementation of complex password policies easier to achieve
  • It has assisted with the hardening of the infrastructure by automatically proecting our service accounts and rotating passwords regularly
Read full review
SAP
  • SAP IDM has the huge potential to minimize risks arising out of disorganized identity management within an organization. As all identities are managed centrally, there is very little room for manipulation of an identity.
  • As this solution has the ability to integrate with SAP GRC, risk analysis becomes mandatory before any access provisioning takes place.
  • As the solution is automatic, hiring to employee exits is managed with a minimal margin of error.
Read full review
ScreenShots