Try our new research platform with insights from 80,000+ expert users

EVOLVEUM midPoint vs Saviynt comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
EVOLVEUM midPoint
Ranking in Identity Management (IM)
15th
Average Rating
8.0
Number of Reviews
3
Ranking in other categories
No ranking in other categories
Saviynt
Ranking in Identity Management (IM)
6th
Average Rating
7.4
Number of Reviews
23
Ranking in other categories
User Provisioning Software (4th), Privileged Access Management (PAM) (10th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
 

Mindshare comparison

As of November 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, up from 4.0% compared to the previous year. The mindshare of EVOLVEUM midPoint is 2.6%, up from 1.9% compared to the previous year. The mindshare of Saviynt is 9.8%, up from 9.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Ondrej Balun - PeerSpot reviewer
Jan 31, 2024
An open-source solution that helps in IAM
Our customers leverage the product as a central component in their identity field management. The process involves connecting it to target systems through connectors. It also helps us in role-based access control implementation. Users are granted access based on predefined roles associated with their positions, organizational hierarchy, or job titles. Instead of direct assignments, users automatically receive roles upon entering the company, aligning with their assignments. The core feature of EVOLVEUM midPoint that I find most valuable is provisioning. Users, including myself, can submit requests that need designated individuals' approval. Additionally, the recertification feature is crucial for regularly reviewing and confirming the appropriateness of user access rights. I find recertifications valuable because they align with clear regulatory requirements for companies to perform them at least once yearly. Using the product, I can initiate a recertification campaign by selecting users and the applications to be recertified. I define the individuals responsible for approving or rejecting access. The goal is to ensure compliance with regulatory standards. The tool's flexibility in handling identity types and tickets has brought notable benefits. It provides full flexibility to extend attributes or the schema for users and organizations. Its audit and reporting capabilities have significantly enhanced our customer's compliance and security posture. Management's regular need for reports, such as the number of users in the application and identifying users with critical access, is addressed. The solution allows easy configuration of reports directly from the front end. Additionally, the ability to schedule and automate report execution, followed by automatic distribution to support or responsible personnel, streamlines the process.
VinayM - PeerSpot reviewer
Apr 18, 2024
Used for IAM, IGA, MFA, SSO, and access management
Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management. Saviynt has been upgraded to EIC (Enterprise Identity Cloud). Currently, I manage more than 200 Saviynt customers who are migrating from their legacy applications on-premises to EIC. I help…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The customer success and support teams have been crucial."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
"Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes."
"Omada offers a technical solution that addresses both our needs."
"The basic setup is straightforward and takes minutes to complete."
"I like that it's open-source, and it's working. It has nice features, and it looks like it's easy to maintain."
"Our customers leverage the product as a central component in their identity field management. The process involves connecting it to target systems through connectors. It also helps us in role-based access control implementation."
"Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."
"The repository has many features where you can define primary and secondary owners."
"It is very easy to use. It addresses most of the trends in identity governance and risk management."
"The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources."
"The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team."
"Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS."
"Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management."
"Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations."
 

Cons

"They need to improve the cost for small companies."
"Omada Identity has a steep learning curve."
"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"The security permission inside Omada needs improvement. It's tricky to set up."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"One area where I see room for improvement in EVOLVEUM midPoint is enhancing the user interface for configuration. Currently, a significant portion of the configuration involves technical, XML-based settings requiring a higher level of technical expertise."
"I think that the product is missing some of the identity governance functions—for example, the legal stuff and GDPR, and so on. But I think they are currently working on it."
"The support isn't ideal - because the product is open-source, it relies on your own ability to make it work unless you pay for support at a high hourly rate."
"The technical support team's response time could be improved."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
"The product can improve the customer support offered to users since it is an area with shortcomings."
"The solution does not work very well as the number of users increases."
"According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some."
"It is time-consuming to troubleshoot issues."
 

Pricing and Cost Advice

"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"The pricing for Omada Identity is fair."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"It is licensed per managed user per year."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"The product is free to use, but a cost is associated if you opt for official product support. Additionally, there is an option for a platform subscription, which entails professional services provided by the vendor."
"Licensing is defined by the number of users."
"We're EVOLVEUM partners, and I tried it without a license."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"If you need to make any changes then there are additional fees."
"Saviynt's pricing is reasonable."
"The price of the license for this product is quite expensive."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"We are not into the licensing part. The clients take care of the licensing part."
"The product is less expensive than one of the competitors."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Government
14%
University
14%
Educational Organization
10%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about EVOLVEUM midPoint?
Our customers leverage the product as a central component in their identity field management. The process involves co...
What is your experience regarding pricing and costs for EVOLVEUM midPoint?
The product is free to use, but a cost is associated if you opt for official product support. Additionally, there is ...
What needs improvement with EVOLVEUM midPoint?
One area where I see room for improvement in EVOLVEUM midPoint is enhancing the user interface for configuration. Cur...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The in...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
European Commisson, University of Illinois, First United Bank & Trust, Deutsche Telekom, Vodafone, Avast
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about EVOLVEUM midPoint vs. Saviynt and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.