Try our new research platform with insights from 80,000+ expert users

Saviynt vs Symantec Identity Governance and Administration comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
Customer Identity and Access Management (CIAM) (3rd)
Saviynt
Ranking in User Provisioning Software
4th
Ranking in Identity Management (IM)
6th
Average Rating
7.4
Number of Reviews
23
Ranking in other categories
Privileged Access Management (PAM) (10th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
Symantec Identity Governanc...
Ranking in User Provisioning Software
12th
Ranking in Identity Management (IM)
28th
Average Rating
7.6
Number of Reviews
66
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of November 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, up from 4.0% compared to the previous year. The mindshare of Saviynt is 9.8%, up from 9.2% compared to the previous year. The mindshare of Symantec Identity Governance and Administration is 1.8%, up from 1.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
VinayM - PeerSpot reviewer
Apr 18, 2024
Used for IAM, IGA, MFA, SSO, and access management
Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management. Saviynt has been upgraded to EIC (Enterprise Identity Cloud). Currently, I manage more than 200 Saviynt customers who are migrating from their legacy applications on-premises to EIC. I help…
Efrén Yanez - PeerSpot reviewer
Feb 9, 2017
It has increased our automation and maintenance of SLA security functions, although I would like to see the human resource onboarding/offboarding processes improved.
* The xPress technologies (connector xPress/Policy xPress/Config xPress) * Integration with API Management and other CA solutions * Facility to publish the web services of any task of Identity Manager * Ease of integration to leverage authentication processes managed by Identity Manager and called by external applications * You do not depend on the supplier to change screens and validate field, create notifications, etc. * True integration between CA Identity Manager and CA Identity Governance for better use of compliance approved roles, data exchange and improved customer experience * Availability to implement in the cloud * Take advantage of important features of Identity Manager and Identity Governance on the Portar offered by Identity Suite (best user experience) and less technicall knowlegde need What about Identity Governance and integration with Identity Manager? This solution makes a seamless integration, leveraging the power of Identity Manager connectors it import the data obtained to Identity Governance; in the opposite direction, the results campaigns from Governance have the ability to update in automatic way the information in Identity Manager, enabling materialization of privileges changes and fulfilling a RBAC model (It is the business strategy to the lowest level of privileges in applications) Through the implementation of "Identity Suite Virtual Appliance" have created a supremely quick and convenient way to install (Identity Manager / Governance / Portal) with even high availability. Multiple scenarios available on a single console.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The customer success and support teams have been crucial."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"The product's initial setup phase is easy."
"The product is flexible to use."
"We have found the implementation process to be very easy."
"It's easy to manage and easy to use; a simple tool for end-users."
"Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations."
"Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management."
"Saviynt is easy to configure and manage."
"Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company."
"The automated provisioning feature has been very key from an identity management point of view."
"Provisioning engine (on the back-end, separate from front-end components, that's part of layered architecture)."
"It's a very useful tool that has improved our client's security, from day one."
"Governance."
"The most valuable features are role-based access and identity provisioning, which allow a single point of user access to multiple places."
"There are many valuable features within the solution. The product is easy to customize. It’s also highly secure."
"It offers a nice price. It's mid-range."
"When comparing it to other products, you can set up CA IAM in a PoC very quickly to demonstrate its provisioning capabilities."
 

Cons

"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect."
"Functionality and usability could be improved."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product."
"An area for improvement in Saviynt is that there's a limitation on the number of logs you can get from the past twenty-four hours. For example, if the data is huge, the tool can only give you a maximum of one hundred logs. You can't get any further than that. In the next version of Saviynt, however, you can get more logs and you'll see them inside the log rotation. For example, when you're trying to search inside the log, you can select a date range, and then you can search for a particular log. We haven't used that new log rotation feature yet, but it's included in the next release of Saviynt. Another area for improvement in the tool is that it doesn't have a server monitoring feature, so if your server has a high load, it should give you a warning. You're supposed to get an alert similar to what's being done in WebLogic. In WebLogic, we had a separate facility, but in Saviynt, that feature's missing."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"The custom application integration is a little complex, and this tool doesn't provide so many plugins or additional applications."
"The product's stability is not easy to maintain."
"The configuration process at the beginning can be difficult, depending on the complexity of the company."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
"They should easier and better integration with other software."
"The drawback with the CA Identity Manager is they don't have a connector to HR systems like SAP, or PeopleSoft, or Workday. That's a major drawback with the CA Identity Manager. For that we have to do lots of custom quoting to get data from HR systems. And if they could connect it to GRC systems, that's good to have in an identity product."
"A better information display for the approvals within the workflow would give them more information and the ability to comment back on a request as to why they're rejecting it. We've been telling them we'd like this improvement, and we hope to see it."
"The development process to create this connector is not as easy as I would like."
"The solution is not the best or the fastest available."
"The Identity tool needs to do more kinds of reporting for audit purposes. It doesn't really track any of the metrics that are useful to us, at this point."
"There are several areas for improvement in Symantec Identity Governance and Administration. They have no proper documentation on how to do backups. They also have a lengthy workflow process where we have to make some configurations to manage automation in the rules and in our tasks which takes time. We have to manually configure all the configuration files, and we cannot export users because there's no export system in Symantec Identity Governance and Administration. What we'd like to see in the next release of the solution is for them to make configuration and integration with other systems their top priorities. We have many API systems to manage, so hopefully, if they make these enhancements shortly, we can directly connect with our API systems when using Symantec Identity Governance and Administration."
"Symantec should develop a SaaS solution for cloud environments to make the solution available in various marketplaces for easy deployment."
 

Pricing and Cost Advice

"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"The pricing is too high for SMBs."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"Omada is expensive."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"Saviynt has a competitive price."
"We are not into the licensing part. The clients take care of the licensing part."
"The price of the license for this product is quite expensive."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"The product is less expensive than one of the competitors."
"Saviynt's pricing is reasonable."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
"The connector is free, and bundled with the product."
"Pricing and licensing models are adequate and reasonable."
"The product has a good price in competition with another product with the same solution."
"The price is flexible for our existing customers."
"Compared to other options, CA products are not that expensive."
"The price is based on the number of users."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Healthcare Company
6%
Computer Software Company
28%
Financial Services Firm
16%
Manufacturing Company
8%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The in...
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What needs improvement with Symantec Identity Governance and Administration?
The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Acciona, Core Blox, DBS
Find out what your peers are saying about Saviynt vs. Symantec Identity Governance and Administration and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.