SecurID vs. Symantec IGA

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
SecurID
Score 9.2 out of 10
N/A
SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.
$2
per month per user
Symantec IGA
Score 8.0 out of 10
N/A
Symantec IGA (formerly Layer7 Identity Suite & CA Identity Suite) from Broadcom provides comprehensive identity management and governance capabilities. In addition, Symantec IGA performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.N/A
Pricing
SecurIDSymantec IGA
Editions & Modules
Cloud
$2
per year per user
Cloud Plus
$4
per year per user
Cloud Premier
$6
per year per user
No answers on this topic
Offerings
Pricing Offerings
SecurIDSymantec IGA
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Features
SecurIDSymantec IGA
Identity Management
Comparison of Identity Management features of Product A and Product B
SecurID
8.7
5 Ratings
8% above category average
Symantec IGA
-
Ratings
ID-Management Access Control8.64 Ratings00 Ratings
ID Management Single-Sign On (SSO)8.64 Ratings00 Ratings
Multi-Factor Authentication9.05 Ratings00 Ratings
Password Management8.74 Ratings00 Ratings
Account Provisioning and De-provisioning8.34 Ratings00 Ratings
ID Management Workflow Automation8.64 Ratings00 Ratings
ID Risk Management8.64 Ratings00 Ratings
Best Alternatives
SecurIDSymantec IGA
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Teams Manager for Microsoft Teams
Teams Manager for Microsoft Teams
Score 7.7 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
The Okta Identity Cloud
The Okta Identity Cloud
Score 8.9 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Imprivata OneSign
Imprivata OneSign
Score 9.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
SecurIDSymantec IGA
Likelihood to Recommend
8.2
(21 ratings)
9.0
(1 ratings)
Likelihood to Renew
8.0
(1 ratings)
-
(0 ratings)
Usability
9.0
(1 ratings)
-
(0 ratings)
Support Rating
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
SecurIDSymantec IGA
Likelihood to Recommend
RSA Security
Easy to implement and support. Flexible platforms and user-friendly interface. Not a lot of customization is available to customers and response time of support could be better. There are now competing products that utilize new features like facial recognition. Using camera and fingerprint sensors are becoming standard in smartphones so RSA SecureID should offer those as options.
Read full review
Broadcom
If an organization is looking for a good comprehensive identity management/governance suite that is easy to implement, CA identity manager may be a good/robust product. It is best to understand specific use case for your organization and try out the product before a final purchase decision as is the case with all sw products.
Read full review
Pros
RSA Security
  • RSA Authentication Manager is easy to deploy and configure.
  • It is a scalable solution meant for a large enterprise.
  • Some of the key features of RSA Authentication Manager where it particularly does well are provisioning, mapping, and logging.
  • It has a very nice console with good administrative and troubleshooting options.
  • Reliable security for VPN, applications, and wifi.
Read full review
Broadcom
  • It has complete identity management and governance capabilities equipped with a simple, intuitive user experience and helps simplify processes such as user access requests and access certifications. This in turn helps in improved productivity and user satisfaction.
Read full review
Cons
RSA Security
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Read full review
Broadcom
  • Bringing on new users and removing existing user when new employee/contractors join or leave an organization can be improved by linking directly to HR module.
  • The slightly complicated GUI makes drill down difficult for a new user.
Read full review
Likelihood to Renew
RSA Security
Long story short, does the job. Can use company credentials to setup and access the account for SecurID. Easy to setup and implement. Doesn't have a high learning curve.
Read full review
Broadcom
No answers on this topic
Usability
RSA Security
Using it very frequently, it's important that its straight forward and I do not have to go through unnecessary hoops to achieve something seemingly simple. Can setup using the company credentials and do not have to setup up a separate account. Setup was fast and easy. GUI is very straight forward and quick.
Read full review
Broadcom
No answers on this topic
Support Rating
RSA Security
Their support for onboarding and set-up is quite good. The only issues we tend to have are obtaining new user devices. These need to be planned ahead of time.
Read full review
Broadcom
No answers on this topic
Alternatives Considered
RSA Security
Overall MS AAD is good but we have had a few too many reliability issues with the product that have lead to enterprise authentication outages over the last year. The Senior executives have a preference on Securid to be more reliable than MS AAD. SecurID does a better job in Integration for legacy on-premise applications for instance.
Read full review
Broadcom
The final contenders were CA and Oracle - Oracle was tedious to implement and maintain while on the other hand CA was easy to implement and maintain and came at a much lower price.
Read full review
Return on Investment
RSA Security
  • Implementing RSA SecurID has allowed us to help our clients understand we are committed to compliance.
  • Implementing RSA SedcurID has, however, negatively impacted employee productivity. Employees need to be aware of the additional steps they need to take to authenticate to a protected system.
  • RSA SecurID has helped us with our compliance audits.
Read full review
Broadcom
  • For us, it was a fairly easy implementation over 60 day period that provided ROI fairly quickly
Read full review
ScreenShots