Try our new research platform with insights from 80,000+ expert users

One Identity Active Roles vs Saviynt comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 6, 2024
 

Categories and Ranking

One Identity Active Roles
Ranking in User Provisioning Software
5th
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
19
Ranking in other categories
Active Directory Management (5th)
Saviynt
Ranking in User Provisioning Software
4th
Average Rating
7.4
Reviews Sentiment
6.6
Number of Reviews
23
Ranking in other categories
Identity Management (IM) (6th), Privileged Access Management (PAM) (10th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
 

Featured Reviews

JosephChandrasekaram - PeerSpot reviewer
Single interface and workflows simplify AD and Azure AD management efficiency and security
The most valuable features include * auditing * dynamic grouping * creating dynamic groups based on AD attributes. Also, as part of the cloud identity, meaning expanding identity to the cloud, it gives me a single workflow to expand on-prem. I can create a user in the cloud and give them access to resources through a single workflow. And for regulatory, auditing, and security requirements, it's critical that the solution enables Zero Trust security with hybrid AD fine delegation and role-based access control.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner."
"The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes."
"The provisioning and deprovisioning saves a lot of time and skips a lot of errors."
"Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated."
"Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way."
"It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system."
"The best part of this Active Roles is the workflow engine. It features an industry-leading workflow automation feature. It's a visual PowerShell that allows task interruption."
"Secure access is the most valuable feature."
"Some of the self-service capabilities are quite powerful."
"Saviynt has a lot of potential with many features available for users."
"It's easy to manage and easy to use; a simple tool for end-users."
"The feature that we use the most is the global, third-party user management."
"The product's initial setup phase is simple."
"The workflow in Saviynt is easier compared to other tools. It's pretty straightforward."
"We have found the implementation process to be very easy."
"It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid. It's a very well rounded, strong product."
 

Cons

"The initial setup was quite easy, but it was time-consuming. It took about three months."
"Another issue we have with the product is that we run a lot of custom tasks. You have to program them to run on one particular host and there's no automatic failover to a second host. If that host is down when a task is supposed to run, it has to wait until the next time it runs when that host is up."
"The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint."
"In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets."
"There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them."
"For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."
"For the AAD management feature, it needs to improve the objects that we can manage and the security."
"I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget."
"The main difficulty was the integration process itself. But we were able to kind of work through it and fix it. We tried integrating with our HR system and other IBM solutions, like Microsoft Identity Management."
"According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some."
"The configuration process at the beginning can be difficult, depending on the complexity of the company."
"The biggest drawback is that for every change you want to make, you have to go back to them and ask for it."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
"It is time-consuming to troubleshoot issues."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems."
 

Pricing and Cost Advice

"It's fairly priced."
"The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
"It's expensive."
"The licensing model is a simple user-based model, not that much complicated."
"The pricing for Active Roles is expensive but not as expensive as other solutions like Okta."
"The pricing is on the higher end."
"The product is less expensive than one of the competitors."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"We are not into the licensing part. The clients take care of the licensing part."
"Saviynt has a competitive price."
"Saviynt's pricing is reasonable."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"If you need to make any changes then there are additional fees."
"The price of the license for this product is quite expensive."
report
Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
816,406 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Government
9%
Healthcare Company
9%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for One Identity Active Roles?
The pricing for Active Roles is expensive but not as expensive as other solutions like Okta.
What needs improvement with One Identity Active Roles?
Active Roles can fix many little problems that have never been resolved and have lingered for years, continuing to annoy people. For example, you can't search by object GUIDs. The manual says you c...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The information that Saviynt provides in the training sessions can be a little more pr...
 

Also Known As

Quest Active Roles
No data available
 

Overview

 

Sample Customers

City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about One Identity Active Roles vs. Saviynt and other solutions. Updated: October 2024.
816,406 professionals have used our research since 2012.