Try our new research platform with insights from 80,000+ expert users

One Identity Active Roles vs Saviynt comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

One Identity Active Roles
Ranking in User Provisioning Software
5th
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
19
Ranking in other categories
Active Directory Management (5th)
Saviynt
Ranking in User Provisioning Software
4th
Average Rating
7.4
Number of Reviews
23
Ranking in other categories
Identity Management (IM) (6th), Privileged Access Management (PAM) (10th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
 

Featured Reviews

JosephChandrasekaram - PeerSpot reviewer
Oct 16, 2023
Single interface and workflows simplify AD and Azure AD management efficiency and security
I use it primarily for granting, managing, and auditing access The ways Active Roles has improved the way we operate are through workflows and user onboarding, automatic user management, group permissioning, adding users to the right groups based on the department, and distribution list creation…
VinayM - PeerSpot reviewer
Apr 18, 2024
Used for IAM, IGA, MFA, SSO, and access management
Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management. Saviynt has been upgraded to EIC (Enterprise Identity Cloud). Currently, I manage more than 200 Saviynt customers who are migrating from their legacy applications on-premises to EIC. I help…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It gives us attribute-level control and the AD management features work very well."
"It's valuable to us in that it resembles the native tools that most people have grown accustomed to... Active Roles resembles traditional tools, such as from Microsoft. That is really good because it eases the way people interact with the tool."
"Active Roles is easy to configure. It isn't a plug-and-play solution, and you need expertise to set it up. However, once you have your templates, it's easy to deploy in a highly decentralized environment. The custom configuration for our customers is fantastic, especially the web interface."
"The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes."
"Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated."
"With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems."
"Secure access is the most valuable feature."
"Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner."
"Some of the self-service capabilities are quite powerful."
"The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team."
"Saviynt is easy to configure and manage."
"The product has a great attestation feature."
"It is a flexible tool because it works on JSON."
"It's easy to manage and easy to use; a simple tool for end-users."
"The feature that we use the most is the global, third-party user management."
"One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use."
 

Cons

"The way you can search groups could be better."
"The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint."
"Active Roles could add more options for web customization. Our requirements are exceedingly specific. We'd like to get the web interface down to just five buttons, but in some cases, we can only get to six. The web interface in the current version is less customizable than in the previous one."
"Most of the time it just works."
"In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets."
"The initial setup was quite easy, but it was time-consuming. It took about three months."
"Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up."
"For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."
"The UI doesn’t enhance the user experience."
"The custom application integration is a little complex, and this tool doesn't provide so many plugins or additional applications."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
"It is time-consuming to troubleshoot issues."
"The configuration process at the beginning can be difficult, depending on the complexity of the company."
"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
 

Pricing and Cost Advice

"The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
"It's fairly priced."
"The pricing for Active Roles is expensive but not as expensive as other solutions like Okta."
"The licensing model is a simple user-based model, not that much complicated."
"The pricing is on the higher end."
"It's expensive."
"Saviynt's pricing is reasonable."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"Saviynt has a competitive price."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"We are not into the licensing part. The clients take care of the licensing part."
"The price of the license for this product is quite expensive."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"If you need to make any changes then there are additional fees."
report
Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Healthcare Company
9%
Government
9%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for One Identity Active Roles?
The pricing for Active Roles is expensive but not as expensive as other solutions like Okta.
What needs improvement with One Identity Active Roles?
Active Roles can fix many little problems that have never been resolved and have lingered for years, continuing to annoy people. For example, you can't search by object GUIDs. The manual says you c...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The information that Saviynt provides in the training sessions can be a little more pr...
 

Also Known As

Quest Active Roles
No data available
 

Overview

 

Sample Customers

City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about One Identity Active Roles vs. Saviynt and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.