Try our new research platform with insights from 80,000+ expert users

Oracle Identity Cloud Service vs Saviynt comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Oracle Identity Cloud Service
Average Rating
7.6
Number of Reviews
8
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (16th)
Saviynt
Average Rating
7.4
Number of Reviews
23
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (6th), Privileged Access Management (PAM) (10th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
 

Mindshare comparison

While both are Identity and Access Management solutions, they serve different purposes. Oracle Identity Cloud Service is designed for Identity and Access Management as a Service (IDaaS) (IAMaaS) and holds a mindshare of 1.0%, down 1.8% compared to last year.
Saviynt, on the other hand, focuses on Identity Management (IM), holds 9.8% mindshare, up 9.2% since last year.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Identity Management (IM)
 

Featured Reviews

Amimesh Anand - PeerSpot reviewer
Sep 3, 2024
Offers single sign-on capabilities to users
Suppose you are totally dependent and have requirements where you have a cloud application or several applications for integration with the cloud. In that case, I will suggest the use of Oracle Identity Cloud Service. Oracle Identity Cloud Service has much scope for customization. If you have a high customization level, then I would suggest IAM. The tool's multifactor authentication capabilities are easy to implement. If a client has a banking system, they need a strong authentication service, and only a password is not required; the user has to authenticate via fingerprint, face recognition, or go for or any RSA token. Double authentication is required where the banking department has access to very critical applications, or else they cannot go ahead and give the password. It is very difficult to hack once you have MFA in place. You have to either give the print fingerprint or any RSA token, making it not so easy to hack the system. We suggest MFA to clients who have the most critical application with them. I recommend the tool for every client we have, but it depends on how they want to have it because some customers don't want to go for the cloud application, and they might be thinking about changing the cloud vendors. Suppose a company has some costs in mind, and if they have a large number of employees, like 50,000 or 1,00,000 users, then it will be costlier for them than having an on-prem tool, like IAM. If a customer has 5,000, 10,000, or 20,00 employees, Oracle Identity Cloud Service can be a cheaper tool than the IAM product. I will suggest Oracle Identity Cloud Service only for smaller organizations. The tool does not have any AI capabilities. I would recommend the tool to everyone. I rate the tool an eight out of ten.
VinayM - PeerSpot reviewer
Apr 18, 2024
Used for IAM, IGA, MFA, SSO, and access management
Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management. Saviynt has been upgraded to EIC (Enterprise Identity Cloud). Currently, I manage more than 200 Saviynt customers who are migrating from their legacy applications on-premises to EIC. I help…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable."
"The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs."
"The most valuable feature is the reduced maintenance burden for the client."
"The most valuable features are the high stability and good performance."
"The most valuable feature is identity management."
"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."
"The tool's most valuable feature is its single sign-on capabilities."
"Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization."
"The product's initial setup phase is simple."
"We have found the implementation process to be very easy."
"The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources."
"Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management."
"The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team."
"Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations."
"Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."
"The repository has many features where you can define primary and secondary owners."
 

Cons

"The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration."
"Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens."
"The protocol could be easier to use."
"The IDs that are not used for a particular number of days should be disabled automatically."
"The tool doesn't have many out-of-the-box connectors for the target integration."
"We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed."
"Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."
"The cost of this solution should be reduced."
"The UI doesn’t enhance the user experience."
"It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"The technical support team's response time could be improved."
"According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some."
"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
"The solution does not work very well as the number of users increases."
 

Pricing and Cost Advice

"The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
"The tool's implementation costs totally depend on the number of users. The cost depends on how many users are going to use it, so a per-user cost model is needed for the tool."
"Our licensing costs are on a yearly basis."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"Saviynt has a competitive price."
"The product is less expensive than one of the competitors."
"Saviynt's pricing is reasonable."
"We are not into the licensing part. The clients take care of the licensing part."
"If you need to make any changes then there are additional fees."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
12%
Government
11%
Real Estate/Law Firm
8%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Oracle Identity Cloud Service?
The most valuable feature is the reduced maintenance burden for the client.
What is your experience regarding pricing and costs for Oracle Identity Cloud Service?
The tool's implementation costs totally depend on the number of users. The cost depends on how many users are going to use it, so a per-user cost model is needed for the tool.
What needs improvement with Oracle Identity Cloud Service?
The tool doesn't have many out-of-the-box connectors for the target integration. The connectors are very small and don't have much customization scope. If we talk about the IAM tool from Oracle, it...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The information that Saviynt provides in the training sessions can be a little more pr...
 

Learn More

 

Overview

 

Sample Customers

Valuecube, Doosan Heavy Industries & Construction, Ricoh
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: October 2024.
814,649 professionals have used our research since 2012.