Try our new research platform with insights from 80,000+ expert users

Saviynt vs Symantec Identity Governance and Administration comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 6, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Saviynt
Ranking in User Provisioning Software
4th
Ranking in Identity Management (IM)
5th
Average Rating
7.4
Reviews Sentiment
6.7
Number of Reviews
24
Ranking in other categories
Privileged Access Management (PAM) (11th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (3rd)
Symantec Identity Governanc...
Ranking in User Provisioning Software
12th
Ranking in Identity Management (IM)
27th
Average Rating
7.6
Reviews Sentiment
6.7
Number of Reviews
66
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of April 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.3%, down from 3.4% compared to the previous year. The mindshare of Saviynt is 8.8%, up from 8.0% compared to the previous year. The mindshare of Symantec Identity Governance and Administration is 1.4%, up from 1.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.
Efrén Yanez - PeerSpot reviewer
Identifies, debugs and models the privileges of your organization, adapting it to business strategies.
* Identifies, debugs and models the privileges of your organization, adapting it to business strategies. * Helps discover roles based on available patterns ("basic roles" / "Iterated Search" / "Characteristic Roles" / "Rule Hierarchies Roles" / "User Hierarchy Based Roles" / "Structured Search" / "Obvious Roles"). * Enables review campaigns to certify user privileges, roles and resources, activating the RACI model in the process. * Identity Governance comes with Connector Xpress but if you have Identity Manager you can use the integration between them and import the information that comes from CA Identity Manager and its connectors. * Allows the construction of segregation of rights (SoD) rules by definition of the client and enables “detective" and "corrective" levels for violations of business rules policies. * Provides a set of SoD rules for SAP in order to apply "best practices" to this type of "endpoint" (more than 3,000 rules / Consult CA Technologies if available in last version). * Helps to analyze privileges to find points of cleaning and improvement (Similar Roles / Roles Hierarchy / dual link / Suspect connections / Collectors, etc.). * Regulatory compliance is one of the objectives of the solution. * Covers the life cycle of enterprise privileges and maintains the role model "shallow" or "deep" / "functional" or "granular per application". * Helps you take advantage of the Identity Governance on the portal but better if you integrate with Identity Suite (best user experience). * You can enable LDAP authentication (AD/others) or integrate with CA Single Sign-On for portal access. * Real integration between CA Identity Manager and CA Identity Governance for better use of compliance approved roles, data exchange, and improved customer experience. * Data Transformation available using PDI (Pentaho Data Integration) * New functionality when integrating with Identity Portal.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
"It is very easy to use. It addresses most of the trends in identity governance and risk management."
"It is a flexible tool because it works on JSON."
"Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management."
"The most valuable aspect of Saviynt is its market acceptance."
"We have found the implementation process to be very easy."
"Saviynt has a lot of potential with many features available for users."
"Saviynt is easy to configure and manage."
"Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company."
"It offers a nice price. It's mid-range."
"I like that it is easy to diagnose. It has a version of a virtual appliance so we can download it, run it, configure it, and it would take about 10 to 15 minutes to configure the cluster or so."
"Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability."
"The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements."
"It's a very useful tool that has improved our client's security, from day one."
"Self-registration and self-service password management are valuable features. The role modeling feature is also very useful. It allows you to model your enterprise role."
"Streamlines user access, consolidates applications."
"Automated provisioning removes manual labor and manual provisioning."
 

Cons

"They need to improve the cost for small companies."
"If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"The solution should be made more agile for customers to own or configure."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"The solution does not work very well as the number of users increases."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
"It is time-consuming to troubleshoot issues."
"It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."
"The main difficulty was the integration process itself. But we were able to kind of work through it and fix it. We tried integrating with our HR system and other IBM solutions, like Microsoft Identity Management."
"An area for improvement in Saviynt is that there's a limitation on the number of logs you can get from the past twenty-four hours. For example, if the data is huge, the tool can only give you a maximum of one hundred logs. You can't get any further than that. In the next version of Saviynt, however, you can get more logs and you'll see them inside the log rotation. For example, when you're trying to search inside the log, you can select a date range, and then you can search for a particular log. We haven't used that new log rotation feature yet, but it's included in the next release of Saviynt. Another area for improvement in the tool is that it doesn't have a server monitoring feature, so if your server has a high load, it should give you a warning. You're supposed to get an alert similar to what's being done in WebLogic. In WebLogic, we had a separate facility, but in Saviynt, that feature's missing."
"The tool is difficult to migrate."
"It has a large footprint which you'd expect to be much, much smaller. Just to run basic services, we have 10 different servers. Also, if it were easier to manage, that'd be useful."
"Symantec should develop a SaaS solution for cloud environments to make the solution available in various marketplaces for easy deployment."
"There are times that it takes too long to generate reports and to run the assessment tools to collect the information."
"We would like to see integration with analytics. Also, for them to be more efficient regarding discovering and implementing new rules."
"Reporting could be improved."
"Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved."
"There are several areas for improvement in Symantec Identity Governance and Administration. They have no proper documentation on how to do backups. They also have a lengthy workflow process where we have to make some configurations to manage automation in the rules and in our tasks which takes time. We have to manually configure all the configuration files, and we cannot export users because there's no export system in Symantec Identity Governance and Administration. What we'd like to see in the next release of the solution is for them to make configuration and integration with other systems their top priorities. We have many API systems to manage, so hopefully, if they make these enhancements shortly, we can directly connect with our API systems when using Symantec Identity Governance and Administration."
"The product works slowly while accessing cloud-native solutions."
 

Pricing and Cost Advice

"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"Omada Identity is very reasonably and competitively priced."
"The pricing is too high for SMBs."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"Saviynt's pricing is reasonable."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"We are not into the licensing part. The clients take care of the licensing part."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The price of the license for this product is quite expensive."
"The product is less expensive than one of the competitors."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
"The product has a good price in competition with another product with the same solution."
"The connector is free, and bundled with the product."
"The price is based on the number of users."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
"Pricing and licensing models are adequate and reasonable."
"The price is flexible for our existing customers."
"Compared to other options, CA products are not that expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
848,716 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
15%
Computer Software Company
13%
Manufacturing Company
8%
Healthcare Company
7%
Computer Software Company
29%
Financial Services Firm
18%
Manufacturing Company
9%
Real Estate/Law Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-pr...
What needs improvement with Saviynt?
We are in the deployment stage, so it's too early to determine specific improvement areas. However, bringing more peo...
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What is your experience regarding pricing and costs for Symantec Identity Governance and Administration?
The pricing has been very reasonable, but licensing costs vary based on the customer. It follows a user-based licensi...
What needs improvement with Symantec Identity Governance and Administration?
Symantec should develop a SaaS solution for cloud environments to make the solution available in various marketplaces...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Acciona, Core Blox, DBS
Find out what your peers are saying about Saviynt vs. Symantec Identity Governance and Administration and other solutions. Updated: April 2025.
848,716 professionals have used our research since 2012.