OpenText Identity and Access Management vs. SecurID

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
OpenText Identity and Access Management
Score 7.2 out of 10
N/A
Based on the former Covisit and now part of the OpenText Business Network Cloud, OpenText Identity and Access Management is a cloud-based identity and access management system that enables secure, efficient engagement and collaboration across large third-party ecosystems. The IAM solution is comprised of cloud-native technologies, built-in security frameworks and digital processes to scale third-party access in a non-linear fashion.N/A
SecurID
Score 9.2 out of 10
N/A
SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.
$2
per month per user
Pricing
OpenText Identity and Access ManagementSecurID
Editions & Modules
No answers on this topic
Cloud
$2
per year per user
Cloud Plus
$4
per year per user
Cloud Premier
$6
per year per user
Offerings
Pricing Offerings
OpenText Identity and Access ManagementSecurID
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
OpenText Identity and Access ManagementSecurID
Top Pros
Top Cons
Features
OpenText Identity and Access ManagementSecurID
Identity Management
Comparison of Identity Management features of Product A and Product B
OpenText Identity and Access Management
7.2
2 Ratings
11% below category average
SecurID
8.7
5 Ratings
8% above category average
ID-Management Access Control7.22 Ratings8.64 Ratings
ID Management Single-Sign On (SSO)7.72 Ratings8.64 Ratings
Multi-Factor Authentication7.22 Ratings9.05 Ratings
Password Management7.72 Ratings8.74 Ratings
Account Provisioning and De-provisioning5.51 Ratings8.34 Ratings
ID Management Workflow Automation7.22 Ratings8.64 Ratings
ID Risk Management7.72 Ratings8.64 Ratings
Best Alternatives
OpenText Identity and Access ManagementSecurID
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
OpenText Identity and Access ManagementSecurID
Likelihood to Recommend
7.2
(2 ratings)
8.2
(21 ratings)
Likelihood to Renew
-
(0 ratings)
8.0
(1 ratings)
Usability
6.8
(2 ratings)
9.0
(1 ratings)
Support Rating
7.2
(2 ratings)
8.0
(1 ratings)
User Testimonials
OpenText Identity and Access ManagementSecurID
Likelihood to Recommend
OpenText
Suited for complex identity journeys involving multiple identity constituents like customers, employees, extended enterprise users (e.g., agents, partners, vendors). OpenText Identity and Access Management (IAM) Platform, formerly Covisint, is not suited for on-premises-based IAM implementations.
Read full review
RSA Security
Easy to implement and support. Flexible platforms and user-friendly interface. Not a lot of customization is available to customers and response time of support could be better. There are now competing products that utilize new features like facial recognition. Using camera and fingerprint sensors are becoming standard in smartphones so RSA SecureID should offer those as options.
Read full review
Pros
OpenText
  • Good personnel/team
  • Small company type customer service gives ease of access and sense of urgency
Read full review
RSA Security
  • RSA Authentication Manager is easy to deploy and configure.
  • It is a scalable solution meant for a large enterprise.
  • Some of the key features of RSA Authentication Manager where it particularly does well are provisioning, mapping, and logging.
  • It has a very nice console with good administrative and troubleshooting options.
  • Reliable security for VPN, applications, and wifi.
Read full review
Cons
OpenText
  • Additional automation capabilities on the platform
  • More configuration-driven approach
  • Passwordless authentication
Read full review
RSA Security
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Read full review
Likelihood to Renew
OpenText
No answers on this topic
RSA Security
Long story short, does the job. Can use company credentials to setup and access the account for SecurID. Easy to setup and implement. Doesn't have a high learning curve.
Read full review
Usability
OpenText
Product needs high level of customization to compete with other products in this space.
Read full review
RSA Security
Using it very frequently, it's important that its straight forward and I do not have to go through unnecessary hoops to achieve something seemingly simple. Can setup using the company credentials and do not have to setup up a separate account. Setup was fast and easy. GUI is very straight forward and quick.
Read full review
Support Rating
OpenText
  • Dedicated customer success manager and deployment manager
  • 1-800-like 24/7 support
  • Very responsive technical team
Read full review
RSA Security
Their support for onboarding and set-up is quite good. The only issues we tend to have are obtaining new user devices. These need to be planned ahead of time.
Read full review
Alternatives Considered
OpenText
OKTA Oracle Cloud Based Identity Platforms Salesforce IAM We did an open RFP and technology bakeoff for all providers, which including advanced IoT use cases, delegated admin use cases, and multiple password policy (13 independent use cases) in a two-week window. We were looking for configuration vs. customization capabilities inherent in the platforms. OpenText Identity and Access Management (IAM) Platform was the only provider that completed all the uses cases and provided a demo
Read full review
RSA Security
Overall MS AAD is good but we have had a few too many reliability issues with the product that have lead to enterprise authentication outages over the last year. The Senior executives have a preference on Securid to be more reliable than MS AAD. SecurID does a better job in Integration for legacy on-premise applications for instance.
Read full review
Return on Investment
OpenText
  • Support team has excelled and exceeded expectations
  • Team has been nimble and flexible
  • Costs continue to accelerate on lack of product featrures
Read full review
RSA Security
  • Implementing RSA SecurID has allowed us to help our clients understand we are committed to compliance.
  • Implementing RSA SedcurID has, however, negatively impacted employee productivity. Employees need to be aware of the additional steps they need to take to authenticate to a protected system.
  • RSA SecurID has helped us with our compliance audits.
Read full review
ScreenShots