Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Saviynt comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
Saviynt
Ranking in Identity Management (IM)
5th
Average Rating
7.4
Reviews Sentiment
6.6
Number of Reviews
23
Ranking in other categories
User Provisioning Software (4th), Privileged Access Management (PAM) (11th), Identity Threat Detection and Response (ITDR) (10th), Identity and Access Management (3rd)
 

Mindshare comparison

As of January 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.9%, down from 4.1% compared to the previous year. The mindshare of Microsoft Entra ID is 10.5%, up from 10.2% compared to the previous year. The mindshare of Saviynt is 10.4%, up from 9.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"User-friendly solution."
"Omada offers a technical solution that addresses both our needs."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"The most appealing aspect of Omada Identity is its self-service upgrade system."
"We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"The customer success and support teams have been crucial."
"It is cloud based so it is always updated,"
"Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory."
"The solution adds an extra layer of security."
"It is a really nice tool and we have a license for the more complex model."
"The product is easy to use."
"The best feature is the single sign-on provision for the various type of users."
"My two preferred features are conditional access and privileged identity management."
"Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub."
"The product's initial setup phase is easy."
"Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations."
"Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."
"The feature that we use the most is the global, third-party user management."
"This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool."
"It is a flexible tool because it works on JSON."
"The product is flexible to use."
"Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS."
 

Cons

"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"Omada Identity's user interface needs improvement, especially for new users."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"Maybe there could be a dashboard view for Active Directory with some pie or bar charts on who is logged in, who is not logged in, and on the activity of each user for the past few days: whether they're active or not active."
"Compatibility features for legacy system integration with new features will be challenging at times."
"I faced difficulties from Micorosft's end and during the transition from Microsoft Active Directory to Microsoft Entra ID. Sometimes, some of Microsoft's documentation could be a little outdated."
"A nice feature that is not currently present, would be if they had some visualization tools."
"Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it."
"A recent incident we dealt with took four months to resolve with a seven-day deadline, which was quite frustrating."
"I would like to be able to authenticate Wi-Fi users using the Azure ID"
"The custom application integration is a little complex, and this tool doesn't provide so many plugins or additional applications."
"Saviynt cannot customize based on customer needs."
"The technical support team's response time could be improved."
"According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some."
"In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
 

Pricing and Cost Advice

"The pricing for Omada Identity is fair."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is licensed per managed user per year."
"They are positioned at a good price point. They are lower than some of their competitors."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"The pricing depends on the use case and can be negotiated based on volume."
"The basic tier of Azure Active Directory is free, so many users use the service for free. For a small company having the security and compliance that Azure offers is a great benefit. For small companies that are using the basic services, not having to pay for Azure Active Directory is the main asset because they can manage their users and have authentications tools and security."
"Microsoft Entra ID service can be quite costly due to its hidden expenses linked to usage."
"Licensing costs for Microsoft Entra ID remain a concern, especially with the price increases in 2023."
"We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy."
"Entra's pricing is somewhat higher compared to AWS."
"We pay about $35 per user."
"The pricing is good; it's not cheap but very reasonable."
"The product is less expensive than one of the competitors."
"If you need to make any changes then there are additional fees."
"Saviynt's pricing is reasonable."
"We are not into the licensing part. The clients take care of the licensing part."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"Saviynt has a competitive price."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are ...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The in...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Learn More

Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft Entra ID vs. Saviynt and other solutions. Updated: January 2025.
831,158 professionals have used our research since 2012.