Try our new research platform with insights from 80,000+ expert users

IBM Security Verify Access vs SailPoint Identity Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
IBM Security Verify Access
Ranking in Identity Management (IM)
22nd
Average Rating
7.8
Number of Reviews
7
Ranking in other categories
Single Sign-On (SSO) (14th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (16th), Access Management (12th)
SailPoint Identity Security...
Ranking in Identity Management (IM)
2nd
Average Rating
8.2
Number of Reviews
64
Ranking in other categories
User Provisioning Software (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), SaaS Management Platforms (2nd), Cloud Infrastructure Entitlement Management (CIEM) (1st)
 

Featured Reviews

SK
Mar 22, 2024
Allows resource assignments with a validity period and saves a lot of time
It provides the benefits that any IGA solution provides in a company. There is not anything new. If there was any other tool in our organization, that would have provided the same coverage. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. It has made the security better. We know that once an identity is terminated, the access would be disabled so that the user cannot log in and do anything. Omada Identity saves time. It is pretty fast. We can handle multiple access requests at the same time. It has a good filtering capability for the users to choose the resources that they need to select. It has definitely removed a lot of manual work that was being done by the help desk teams. That way, it has saved a lot of time. There are about 40% time savings. Being a cloud solution, it is very easy to manage. An on-premises solution is not very efficient.
Jared Ochieng - PeerSpot reviewer
Mar 13, 2024
Offers multiple authentication methods like tokens and one-time passwords
The authentication process with IBM Security Verify Access is good and is considered one of the best identity and access management solutions. It helps with multi-factor authentication. It offers multiple authentication methods like tokens and one-time passwords, enhancing security. It also includes features like password vaults and single sign-on, streamlining the access process for remote and local users across different solutions. The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options. The policy control feature allows you to set authentication measures and policies for your organization's identity governance. This feature helps create standardized policies and organize them into groups based on departments or specific needs. It simplifies access management for both administrators and users. IBM Security Verify Access can be integrated with almost any solution using APIs. The time required for integration depends on whether the solution is out of the box or custom. Out-of-the-box solutions can be integrated quickly, typically within a few days or hours, while custom solutions may require additional steps and take longer to integrate.
Surya Sadhu - PeerSpot reviewer
Jan 29, 2024
A cloud solution for identity management and access governance
Before making a decision, it's essential to align your primary goals with the long-term roadmap of your organization. Consider factors such as whether your organization is a government or private entity and where you envision your organization heading in the next five to ten years. While cost can be a significant factor, it's important to assess the value and features offered by SailPoint IdentityIQ in relation to your organization's needs and future direction. There have been many instances where we provided initial templates in building some of the connectors approximately eight or seven years ago. In response, my team developed a custom connector, which was reviewed and eventually incorporated into the SuccessFactors Connector by SailPoint. The previous version had limitations with subset deployments. SailPoint has introduced various solutions over time. For instance, they now handle deployment entirely, even for IdentityIQ, transitioning it into a SaaS application. SailPoint manages servers, applications, deployments, and server patches, relieving customers of these challenges. Customers access the product via a URL, focusing solely on utilizing it to address their needs. SailPoint continues to provide comprehensive solutions, including evolving IdentityIQ into a SaaS-capable platform, to support their customers' requirements. In terms of solving identity management and access governance challenges, SailPoint IdentityIQ is certainly a strong contender. However, it's essential to clarify your specific goals—are you focused solely on identity management and access governance, or do you also require access management and privileged access management solutions? Configuring IdentityIQ can be complex, requiring significant coding and effort, especially considering the intricacies of integrating with various target systems. The level of complexity can vary greatly depending on each system's specifications. Overall, I rate the solution an 8 out of 10.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"Omada offers a technical solution that addresses both our needs."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"The key benefit of Omada Identity is maintaining complete control."
"The most appealing aspect of Omada Identity is its self-service upgrade system."
"From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable."
"The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it."
"The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options."
"I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth."
"Its stability and UI are most valuable."
"It's a good solution for identification and access management."
"The solution has powerful authentification and authorization. It offers a good way to increase security."
"One of the most valuable aspects of SailPoint is its open integration interface."
"The solution’s stability and performance are good."
"It is simple and easy to implement."
"Security and administration for any new/current access."
"SailPoint IdentityIQ has more enriched out-of-box connectors than the others."
"It provides a lot of out-of-the-box functionalities. You don't have to do too much custom development like other solutions such as Microsoft or NetIQ. It also has a lot of out-of-the-box connectors for different sources, directories, databases, etc. Its cloud version is working very well, and its pricing is okay. Its value for money is fine for most of the customers. It is also very flexible. They have frequent new releases and patches for fixing errors and things like that."
"SailPoint IdentityIQ has a good and straightforward user interface. They also have a lot of resources and documentation available to understand the process."
"The tool is quite stable and user-friendly."
 

Cons

"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"The reporting and importing have room for improvement."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector."
"What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain."
"They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."
"The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial."
"Configuration could be simplified for the end-user."
"There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality."
"The user interface needs to be simplified, it's complex and not user-friendly."
"The user interface is not very user-friendly."
"In the past, we had a lot of problems with SailPoint IdentityIQ, particularly in providing access and provisioning. There were some gaps in the operation of the solution because they were manual rather than automated, and the users and administrators were given access directly via Active Directory, and it wasn't appropriate for us at the time to use. In terms of integration, we could provide a more automated solution after a minimum number of years, but not in the SailPoint IdentityIQ platform, but there were problems in the registration, for example, with putting information inside ADP, but in general, we were able to solve those problems, and after implementing SailPoint IdentityIQ we had increased evaluations."
"The product is unable to share suggestions with users."
"If you compare Saviynt and Okta Workforce Identity versus SailPoint IdentityIQ, SailPoint IdentityIQ needs to improve its UI."
"It is not readily available and cannot be downloaded from the net."
"The cost of this solution is high. The technical assistance center could be improved. They're very good, but considering the intricacies of the solution, they can further improve."
"One needs to understand that SailPoint is into full-fledged IAM practice with a long-term vision, and customers will get a quick ROI with best practices implementation."
"Regarding the scope for improvement in the solution, reporting is an area that can be a bit more UI-oriented."
 

Pricing and Cost Advice

"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"The pricing is too high for SMBs."
"The pricing is okay."
"Omada Identity is very reasonably and competitively priced."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
"The product is not expensive. It depends on the number of users."
"The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
"SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
"You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
"I found the pricing to be relatively high."
"SailPoint IdentityIQ is too expensive for small and medium companies. It is an expensive product."
"Usually, the cost of deploying about 5,000 licenses or 5,000 users, would be the equivalent to the cost of the license, which would be reaching up to around $90,000."
"The product is expensive. I rate its pricing an eight out of ten."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
805,335 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
24%
Insurance Company
17%
Computer Software Company
8%
Government
8%
Financial Services Firm
18%
Computer Software Company
14%
Manufacturing Company
10%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about IBM Security Access Manager?
The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication ...
What needs improvement with IBM Security Access Manager?
The user interface for users and administrators could be improved to make it easier. Automating some functions could ...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
POST Luxembourg
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about IBM Security Verify Access vs. SailPoint Identity Security Cloud and other solutions. Updated: August 2024.
805,335 professionals have used our research since 2012.