Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs SailPoint Identity Security Cloud vs Saviynt comparison

 

Comparison Buyer's Guide

Executive Summary
 

Mindshare comparison

Identity and Access Management as a Service (IDaaS) (IAMaaS)
User Provisioning Software
Identity Management (IM)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Nov 11, 2022
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
RameshBhattacharjee - PeerSpot reviewer
Oct 11, 2022
Great features with good certification module but the cost can be prohibitive for some
We use this product for identity governance. There is the basic identity creation in the lifecycle followed by certification. I'm a company manager and implementer and we are customers of SailPoint.   I think the certification module is perhaps one of the most valuable features. The options are…
VinayM - PeerSpot reviewer
Apr 18, 2024
Used for IAM, IGA, MFA, SSO, and access management
Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management. Saviynt has been upgraded to EIC (Enterprise Identity Cloud). Currently, I manage more than 200 Saviynt customers who are migrating from their legacy applications on-premises to EIC. I help…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."
"Stability-wise, I rate the solution a ten out of ten."
"The support for YubiKey is really good because you don't actually have to type in your username and password."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity."
"First of all, the solution is very simple."
"The product requires very little maintenance."
"The initial setup is easy."
"Good life cycle management, segregation of duties, and analytics features."
"Deployment takes a bit of time, however, once it's done properly, everything becomes very organized and easy to use."
"It is a scalable product."
"It is a stable tool, which we run in our complex environment."
"The solution is stable and reliable."
"The tool is quite stable and user-friendly."
"IdentityIQ's best features are the hassle-free user experience and security."
"The compliance features are the most valuable features."
"It is very easy to use. It addresses most of the trends in identity governance and risk management."
"It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid. It's a very well rounded, strong product."
"Some of the self-service capabilities are quite powerful."
"Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."
"Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company."
"The product is flexible to use."
"The product's initial setup phase is easy."
"Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations."
 

Cons

"The stability could be better."
"The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based."
"The solution's user interface needs to be improved and made easy."
"In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
"Okta Workforce Identity can improve by having more features in governance."
"We experienced some technical glitches that need to be resolved."
"I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity."
"They should focus on improving them to provide top-notch team access management while still offering those typical features."
"Scalability is hard, especially when you are doing it in real time."
"SailPoint IdentityIQ has a primitive AI engine."
"The solution needs to have more out-of-the-box integration with different applications and solutions."
"When it comes to queries and analysis, I find the reporting module to be very low, very simple."
"The user interface could be slightly improved. It could be made simpler and more user-friendly, however, it is good enough right now."
"We have had a lot of service breaks because of the lack of support."
"The product must improve its support."
"They can work on their strategy for the on-premise version. They have to decide whether and for how long they will support the on-premise version. The new features first appear in the cloud, and after that, they are released for the on-premise version. In the cloud, you have more options and flexibility, which is absolutely normal. They have to have a clear strategy regarding whether they'll support the on-premises version with the same focus. The licensing for on-premise and cloud is a little bit different. They can make it the same."
"The technical support team's response time could be improved."
"It is time-consuming to troubleshoot issues."
"In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems."
"The UI doesn’t enhance the user experience."
"The solution does not work very well as the number of users increases."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."
"The custom application integration is a little complex, and this tool doesn't provide so many plugins or additional applications."
 

Pricing and Cost Advice

"The product's price is high. For each feature, a certain payment is required."
"The price of this product could be lower."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The pricing is reasonable."
"It is costly for large companies."
"Workforce Identity is well-priced."
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"This is an expensive solution. I would rate it a two and a half out of five for pricing."
"In terms of pricing, SailPoint IdentityIQ is affordable. It's not cheap, and it's not expensive, so the solution is in the middle, price-wise. It also didn't have additional costs, even if my company had different teams that took care of auditing and provisioning and projects that used SailPoint IdentityIQ."
"I rate the solution a seven on a scale where one is cheap and ten is too expensive. In short, the solution falls under the higher side of pricing."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"SailPoint is expensive compared to its competitors. It's one of the most expensive products, so I'd rate it as one out of five, cost-wise."
"It is a costly solution. Its cost, for sure, should be reduced."
"Saviynt's pricing is reasonable."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"The product is less expensive than one of the competitors."
"We are not into the licensing part. The clients take care of the licensing part."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The price of the license for this product is quite expensive."
"Saviynt has a competitive price."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Financial Services Firm
17%
Computer Software Company
14%
Manufacturing Company
11%
Insurance Company
6%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on...
What needs improvement with Okta Workforce Identity?
There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multif...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The in...
 

Also Known As

No data available
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
No data available
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: October 2024.
814,763 professionals have used our research since 2012.