Try our new research platform with insights from 80,000+ expert users

Oracle Identity Governance vs Saviynt comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 6, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Oracle Identity Governance
Ranking in User Provisioning Software
8th
Ranking in Identity Management (IM)
18th
Average Rating
7.4
Reviews Sentiment
5.7
Number of Reviews
71
Ranking in other categories
Mobile Identity (1st)
Saviynt
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
5th
Average Rating
7.4
Reviews Sentiment
6.2
Number of Reviews
27
Ranking in other categories
Privileged Access Management (PAM) (7th), Identity Threat Detection and Response (ITDR) (8th), Identity and Access Management (1st), Identity Security and Posture Management (ISPM) (1st)
 

Mindshare comparison

As of January 2026, in the Identity Management (IM) category, the mindshare of Oracle Identity Governance is 2.1%, down from 2.4% compared to the previous year. The mindshare of Saviynt is 6.4%, down from 8.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Saviynt6.4%
Oracle Identity Governance2.1%
Other91.5%
Identity Management (IM)
 

Featured Reviews

HA
General Manager Technical at Techaccess Pakistan
Comprehensive features and strong support enhance operations
Direct comparison of OIG/OIM/OAM would require several factors to count in. Other than being excellent product, it would be more convenient to have more 3rd party integrations/connectors available for main stream applications (or even databases) that require less development with frequent certifications/version updates (though this cannot be avoided altogether). Single Interface/same screen would be handy. We have not use the product for analytics for anomaly detection, as we had a blend of different products, and identity management wasn't used particularly for this purpose. Oracle suite provides comprehensive Governance The scope of the identity management or Oracle IDM/IAM/OID/OIG is vast, and while we've implemented/evaluated 30-50% of its features, it's not done at full scale to include full-fledged governance/compliance.
reviewer2774067 - PeerSpot reviewer
Software Engineer at a tech consulting company with 11-50 employees
Has reduced manual work and shortened project timelines through faster deployment and intuitive workflows
One of the challenges regarding Saviynt is the lack of material available on the web, as searching on Google or YouTube often yields little information. Advertising Saviynt is necessary because I was not aware of it a couple of months ago, and it is a very helpful product for many organizations. In India, IGA solutions are not widely recognized, and Saviynt can utilize this point by promoting itself in the cybersecurity field. A significant challenge is the lack of people discussing Saviynt in the open market, as the forums provide slower responses compared to platforms like Reddit. Advancements related to AI would be very helpful. Saviynt should provide pricing for their university certifications, which is currently not publicly available. Information about enrolling requires an ID that is not easily obtained, as it can only be acquired through an organization. Some small wishlist features are related to APIs. As I work on projects, I find certain features to be much needed, but at a glance, they may not seem necessary. As I continue working with Saviynt, these small API-related features become apparent and would greatly enhance the experience.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The features I find most effective in Oracle Identity Governance include size and scale management, which is good for large organizations."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"The solution's capabilities in provisioning, de-provisioning, terminations, and transfers are excellent."
"I can say that RBAC, or role-based access control is the most reliable feature."
"Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial."
"It's a stable and scalable solution."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"Saviynt has positively impacted my organization by significantly reducing the time for a project where we previously used a spreadsheet for manual work to keep the data, and helped reduce that time from around two weeks to two to three days or even less."
"Based on my experience working with Saviynt, they deserve a rating of nine because they are very responsive to support."
"It's easy to manage and easy to use; a simple tool for end-users."
"It gives very good and in-depth knowledge about a particular identity. Everything is through a single click. We get to know the workflows related to a particular identity with a single click."
"Saviynt is easy to configure and manage."
"Some of the self-service capabilities are quite powerful."
"Saviynt is superior because it is user-friendly, and their fundamental phenomena are no-code, low-code, which means no customization is needed for the implementation part."
"The workflow in Saviynt is easier compared to other tools. It's pretty straightforward."
 

Cons

"The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."
"The cost of this product needs to be reduced."
"The solution needs to improve its web interface in the next release."
"It's a complex solution, so it will take time in terms of deployment."
"This product currently uses a complex and old implementation. They need a single, user-friendly console for easy configuration. The Active Directory Services (ADS) integration needs improvement. They should offer non-Java coding options and simplify mapping."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
"The customer support and implementation services need to be improved."
"The tool is difficult to migrate."
"Compared to other vendors, Saviynt's Privileged Access Management feature is not complete."
"One of the challenges regarding Saviynt is the lack of material available on the web, as searching on Google or YouTube often yields little information."
"While one product performed excellently, another was quite complex with code dating back 15 years."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
"The technical support team's response time could be improved."
 

Pricing and Cost Advice

"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"Oracle Identity Governance is expensive."
"The licensing is expensive."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"The price is based on the number of users per year."
"Oracle Identity Governance is an expensive solution."
"The cost of support and upgrading to the next release are both expensive."
"If you need to make any changes then there are additional fees."
"The product is less expensive than one of the competitors."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"Saviynt has a competitive price."
"Saviynt's pricing is reasonable."
"Saviynt's pricing is acceptable and licensing costs are yearly."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
879,889 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
12%
Manufacturing Company
10%
Computer Software Company
8%
Healthcare Company
7%
Financial Services Firm
16%
Computer Software Company
11%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise11
Large Enterprise46
By reviewers
Company SizeCount
Small Business6
Midsize Enterprise5
Large Enterprise15
 

Questions from the Community

What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
What is your experience regarding pricing and costs for Oracle Identity Governance?
Whether Oracle Identity Governance is affordable or slightly expensive depends on the category. For a small-scale company or organization, I don't think it will be useful, but for a large-scale ent...
What needs improvement with Oracle Identity Governance?
I see areas for improvement, as they need to introduce more connectors; they have around 20 plus connectors currently but can improve in that area. The only thing bothering me is the connectors, as...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-premises solutions. This cost-effectiveness aligns well with the Saudi market, whe...
What needs improvement with Saviynt?
One of the challenges regarding Saviynt is the lack of material available on the web, as searching on Google or YouTube often yields little information. Advertising Saviynt is necessary because I w...
 

Also Known As

Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
No data available
 

Overview

 

Sample Customers

Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Oracle Identity Governance vs. Saviynt and other solutions. Updated: December 2025.
879,889 professionals have used our research since 2012.