IBM Security Verify vs. SAP Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security Verify
Score 8.6 out of 10
N/A
IBM Security Verify, formerly known as IBM Cloud Identity, is an identity-as-a-service (IDaaS) offering that aggregates dynamic user, device and environmental context to automate risk protection and continuously authenticate any user to any resource.
$1.71
per month per user
SAP NW Identity Management
Score 7.9 out of 10
N/A
SAP NetWeaver Identity Management is the software acquired by SAP from MaXware for identity management (IdM).N/A
Pricing
IBM Security VerifySAP Identity Management
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
IBM Security VerifySAP NW Identity Management
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsSample Pricing Breakdown (NOTE: for competitive pricing per contract, please consult with your IBM Security Account Rep) Users: 5,000 SSO* -- USD 1.71 per user per month MFA* -- USD 1.71 per user per month Adaptive Access* -- USD 1.71 per user per month Lifecycle and provisioning** -- USD 2.01 per user per month Identity analytics** -- USD 2.13 per user per month * Single sign-on (SSO), multifactor authentication (MFA) and adaptive access pricing based on total active monthly users per use case. Costs decrease if users are active less than once per month. ** Lifecycle and provisioning and identity analytics pricing based on total users per use case.
More Pricing Information
Community Pulse
IBM Security VerifySAP Identity Management
Top Pros
Top Cons
Features
IBM Security VerifySAP Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
IBM Security Verify
8.1
35 Ratings
1% above category average
SAP Identity Management
8.9
1 Ratings
10% above category average
ID-Management Access Control8.131 Ratings9.01 Ratings
ID Management Single-Sign On (SSO)8.433 Ratings10.01 Ratings
Multi-Factor Authentication8.431 Ratings8.01 Ratings
Password Management9.131 Ratings10.01 Ratings
Account Provisioning and De-provisioning7.428 Ratings10.01 Ratings
ID Management Workflow Automation7.030 Ratings7.01 Ratings
ID Risk Management8.230 Ratings8.01 Ratings
Best Alternatives
IBM Security VerifySAP Identity Management
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM Security VerifySAP Identity Management
Likelihood to Recommend
8.3
(36 ratings)
9.0
(1 ratings)
Likelihood to Renew
9.1
(1 ratings)
-
(0 ratings)
Usability
7.7
(15 ratings)
-
(0 ratings)
Availability
8.6
(19 ratings)
-
(0 ratings)
Support Rating
7.8
(15 ratings)
8.0
(1 ratings)
Configurability
8.4
(19 ratings)
-
(0 ratings)
Contract Terms and Pricing Model
7.8
(7 ratings)
-
(0 ratings)
Professional Services
8.3
(5 ratings)
-
(0 ratings)
User Testimonials
IBM Security VerifySAP Identity Management
Likelihood to Recommend
IBM
Verify protects our on-premises resources and some of our cloud-based ones, too. We've used SSO with several apps without issues. MFA was the main driver for us, and Verify was found to be a good fit for our needs, enabling our end users to access resources securely. This facility helped us build cyber assurance with our stakeholders.
Read full review
SAP
SAP Identity Management manages organization identities centrally with a great amount of flexibility and efficiency. Compared to the conventional SAP solution of central user administration (CUA), SAP IDM (version 7.2/8.0) delivers a great number of benefits like: 1. Availability of connectors for non-SAP application identity management,
2. Modular/granular access management in the form of context-based business role definition.
3. It can be integrated with the SAP HR system for making entire user identity management automatic.
Read full review
Pros
IBM
  • IBM Security Verify provides comprehensive identity and access management (IAM) capabilities.
  • IBM Security Verify provides multi-factor authentication (MFA) capabilities.
  • IBM Security Verify provides robust identity and access governance capabilities.
  • IBM Security Verify provides comprehensive auditing capabilities.
  • IBM Security Verify provides a comprehensive platform for managing and protecting privileged accounts.
Read full review
SAP
  • In my previous organization, to achieve the granularity of access based on organization restrictions, we implemented enabler role-based security roles. Provisioning the enabler roles through the SAP GRC was a great challenge (realistically improbable). Here came the SAP IDM to our rescue. It has a peculiar feature of context-based business role provisioning feature.
  • Customized context & its association with security roles & user HR attributes, give us unique ability to achieve granularity of access provisioning.
  • SAP IDM integrates with the SAP HR system and identity management becomes automatic.
Read full review
Cons
IBM
  • The mobile app can be a bit buggy at times if it gets fixed it would be great.
  • UI seems a bit old compared to modern tools out there.
  • There is a bit of a learning curve; if the developers can make it more intuitive it would be awesome.
Read full review
SAP
  • SAP Identity management should come up with connectors for almost all not SAP applications, which will enable the use of SAP IDM as a one-stop solution for organizations' identity management.
Read full review
Likelihood to Renew
IBM
It works flawlessly, i have never faced any major issues with this. It has all the features such as Iam and security management. I think its a good investment and the benefits we reap from this software are worth the price.
Read full review
SAP
No answers on this topic
Usability
IBM
While setup and implementation takes work and time, the flexibility and possibilities make up for that in the long run. This is not a product you can just install and run, but if you design and implement your ruleset well, it will save you a lot of work afterwards. Just make sure that the systems you want to use it for have an existing and proven connector.
Read full review
SAP
No answers on this topic
Reliability and Availability
IBM
It is almost always available. they do updates at night, minimizing the effect of upgrades. It is always around, it is just old and maybe needs to start from scratch to get a better product for nowadays. It is almost always available during business hours when you need it. for 24/7 companies it may be more difficult to time the upgrades so that it does not affect your work.
Read full review
SAP
No answers on this topic
Support Rating
IBM
The support team has always been the primary consultation base when we are faced by performance problems. From the deployment stage the team has managed to monitor the operation lifecycle and give best insights based on their observation. It works 24/7 to enhance productive service delivery to clients. The IBM Security Verify Support team has been the main player in the successful performance of this software.
Read full review
SAP
As IDM heavily relies on JAVA/SQL as a development language, finding skills resources sometimes becomes challenging. But SAP has strong support available for this product which makes it reliable for long term use within an organization.
Read full review
Alternatives Considered
IBM
We evaluated Oracle Identity Manager and were ready to move ahead with the purchase plan, but then found that IBM addressed the needs of our company in a more robust fashion. The price was significantly higher, yet in the grand scheme of things, the safety of both our data and the data of our clients was the most important criteria.
Read full review
SAP
SAP IDM offers a great deal of benefits/features compared to conventional access provisioning with SAP.
1. Conventional SAP user administration solution like CUA has great limitations. e.g. only SAP systems can be managed. Low-performance issues, unreliable access provisioning, and risk analysis were missing.
2. SAP IDM integrates with SAP GRC solution to perform the reliable risk analysis before access provisioning. Its context feature allows granular access provisioning.
Read full review
Contract Terms and Pricing Model
IBM
The licensing terms were favourable due to their flexibility based on the size and purpose of implementation. The billing frequency is done on quarterly basis. The vendor team has enacted best user policies that gives the company the full control of this platform. It is cost-effective as compared to most security verification tools in the market.
Read full review
SAP
No answers on this topic
Professional Services
IBM
In the case of adjustments, we were often able to carry them out completely on our own and only used professional services for new requirements. Particularly in the case of access management, it is very positive that we usually needed IBM for a task in less than an hour and then developed the solution further on our own.
Read full review
SAP
No answers on this topic
Return on Investment
IBM
  • Very much secured to the business as it provides granular level of configuration as far as authentication and authorization is concerned.
  • Works as a reverse Proxy so totally hides the backend application from anonymous access
  • It needs professional to install and manage it. It takes time to implement right set of policies but once setup as per requirement it will do its job
Read full review
SAP
  • SAP IDM has the huge potential to minimize risks arising out of disorganized identity management within an organization. As all identities are managed centrally, there is very little room for manipulation of an identity.
  • As this solution has the ability to integrate with SAP GRC, risk analysis becomes mandatory before any access provisioning takes place.
  • As the solution is automatic, hiring to employee exits is managed with a minimal margin of error.
Read full review
ScreenShots

IBM Security Verify Screenshots

Screenshot of IBM Security Verify (for CIAM) - Privacy and ConsentScreenshot of IBM Security Verify - Custom Application TemplateScreenshot of IBM Security Verify - Select Application TypeScreenshot of IBM Security Verify - Privacy Policy