Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID Protection vs Saviynt comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 5, 2024
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (6th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
9th
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
13
Ranking in other categories
Microsoft Security Suite (9th), Identity Threat Detection and Response (ITDR) (2nd)
Saviynt
Ranking in Identity Management (IM)
5th
Average Rating
7.4
Reviews Sentiment
6.6
Number of Reviews
23
Ranking in other categories
User Provisioning Software (4th), Privileged Access Management (PAM) (11th), Identity Threat Detection and Response (ITDR) (10th), Identity and Access Management (3rd)
 

Mindshare comparison

As of December 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.9%, down from 4.0% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.1%, up from 0.5% compared to the previous year. The mindshare of Saviynt is 10.1%, up from 9.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Mahender Nirwan - PeerSpot reviewer
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.
Wipro Limited - PeerSpot reviewer
Offers a good alerting system and integrates with SIEM solutions but main difficulty was the integration process
The risk management capabilities have GRC (Governance, Risk, and Compliance). Saviynt has an alerting system and integrates with SIEM solutions. Those things are very helpful in terms of managing risk. It is easy to integrate it with third-party solutions. There were some troubleshooting issues, but we were able to resolve them successfully. It's not easy, but we were able to do it. The main difficulty was the integration process itself. But we were able to kind of work through it and fix it. We tried integrating with our HR system and other IBM solutions, like Microsoft Identity Management.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"The features we find most effective for identity security include access reviews, two-factor authentication, and modification."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
"I find the most valuable feature to be conditional access. It allows for comprehensive security controls, network security, and application label security."
"The multifactor authentication feature is effective, providing an additional layer of security."
"As an end-user, I find the experience to be quite seamless. My main advantage is that I only need to manage one login and one two-factor authentication method to access all the necessary tools. I don't have to set up separate logins and authentication for each application."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
"We've integrated our other software with Microsoft, and we log into other software using Microsoft. That's very helpful."
"I use conditional access most of the time."
"The workflow in Saviynt is easier compared to other tools. It's pretty straightforward."
"It is very easy to use. It addresses most of the trends in identity governance and risk management."
"Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company."
"The product's initial setup phase is easy."
"It is a flexible tool because it works on JSON."
"It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid. It's a very well rounded, strong product."
"The repository has many features where you can define primary and secondary owners."
"Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."
 

Cons

"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"Omada's reporting functionality is limited and could benefit from greater customization."
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"There is a lot of confusion around the user interface."
"The pricing could be improved."
"Microsoft has not offered control over how they calculate high or low-risk scenarios."
"Microsoft has room for improvement in simplifying their integration with third-party solutions and making the licensing model more understandable."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"Identity labeling and sensitivity needs improvement."
"It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."
"The customer support and implementation services need to be improved."
"The product's stability is not easy to maintain."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
"The biggest drawback is that for every change you want to make, you have to go back to them and ask for it."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
"The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product."
 

Pricing and Cost Advice

"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"The pricing for Omada Identity is fair."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"The pricing is okay."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"The product cost is on the expensive side."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
"Azure Active Directory Identity Protection is not very expensive."
"The price of Azure AD is not expensive."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"Saviynt has a competitive price."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The product is less expensive than one of the competitors."
"We are not into the licensing part. The clients take care of the licensing part."
"The price of the license for this product is quite expensive."
"The pricing is comparable to Azure Entra ID. Kind of the same"
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
824,067 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Pricing for Microsoft products is slightly high, and it influences some customers to consider switching to other serv...
What needs improvement with Azure Active Directory Identity Protection?
There is a lot of confusion around the user interface. For new users, it can be difficult or confusing to understand ...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The in...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure Active Directory Identity Protection, Azure AD Identity Protection
No data available
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Information Not Available
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft Entra ID Protection vs. Saviynt and other solutions. Updated: November 2024.
824,067 professionals have used our research since 2012.