Try our new research platform with insights from 80,000+ expert users

IBM Security Identity Governance and Intelligence vs Saviynt comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
Customer Identity and Access Management (CIAM) (3rd)
IBM Security Identity Gover...
Ranking in User Provisioning Software
13th
Ranking in Identity Management (IM)
29th
Average Rating
7.6
Number of Reviews
2
Ranking in other categories
No ranking in other categories
Saviynt
Ranking in User Provisioning Software
4th
Ranking in Identity Management (IM)
6th
Average Rating
7.4
Number of Reviews
23
Ranking in other categories
Privileged Access Management (PAM) (10th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
 

Mindshare comparison

As of November 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, up from 4.0% compared to the previous year. The mindshare of IBM Security Identity Governance and Intelligence is 1.2%, down from 1.5% compared to the previous year. The mindshare of Saviynt is 9.8%, up from 9.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Siraz Shaik - PeerSpot reviewer
Jun 7, 2020
Clear evaluation and life cycle management; service center could be more user friendly
Our primary use case is for publishing and our customer has somewhere between 3,000-4,000 users. We're partners with IBM and I work as a security consultant.  This solution has a very good dashboard and the documentation is also very good. Life cycle management and governance are also good…
VinayM - PeerSpot reviewer
Apr 18, 2024
Used for IAM, IGA, MFA, SSO, and access management
Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management. Saviynt has been upgraded to EIC (Enterprise Identity Cloud). Currently, I manage more than 200 Saviynt customers who are migrating from their legacy applications on-premises to EIC. I help…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"I appreciate all the support we receive from Omada."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"Lifecycle management, governance and documentation."
"I would rate the price eight out of 10, with 10 as the best value for money."
"Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management."
"It's easy to manage and easy to use; a simple tool for end-users."
"Saviynt is easy to configure and manage."
"One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use."
"Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS."
"It gives very good and in-depth knowledge about a particular identity. Everything is through a single click. We get to know the workflows related to a particular identity with a single click."
"The feature that we use the most is the global, third-party user management."
"The repository has many features where you can define primary and secondary owners."
 

Cons

"Omada's reporting functionality is limited and could benefit from greater customization."
"If I had to name one thing, it would be the user interface (UI)."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"The Omada support response time has room for improvement."
"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."
"The solution should be made more agile for customers to own or configure."
"Omada Identity's user interface needs improvement, especially for new users."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"The solution is a bit pricey for some regions."
"Self service center is not always easy to understand."
"The solution does not work very well as the number of users increases."
"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet."
"It is time-consuming to troubleshoot issues."
"The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product."
"The customer support and implementation services need to be improved."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some."
 

Pricing and Cost Advice

"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"Omada Identity is competitively priced and delivers good value for our money."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"The pricing is too high for SMBs."
"I would rate the price eight out of 10, with 10 as the best value for money."
"Saviynt has a competitive price."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"We are not into the licensing part. The clients take care of the licensing part."
"If you need to make any changes then there are additional fees."
"The price of the license for this product is quite expensive."
"Saviynt's pricing is reasonable."
"The product is less expensive than one of the competitors."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
21%
Computer Software Company
16%
Government
13%
Retailer
6%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
Ask a question
Earn 20 points
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The in...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
IGI, IBM Security Identity Manager, ISIM
No data available
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
E.ON Global Commodities
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about IBM Security Identity Governance and Intelligence vs. Saviynt and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.