The disadvantage of the tool stems in the area of upgrades, especially if you need to do a lot of upgrades in terms of versions. Suppose a user is on SailPoint IdentityIQ Version 6.0 and needs to upgrade to SailPoint IdentityIQ Version 8.0. In that case, the product takes a lot of time, and there is a need to put in a lot of effort, making it an area where improvements are required. The solution's technical support team's response time and skills need improvement since it is an area where there are shortcomings.
SailPoint IdentityIQ is performing well. The primary purpose is to address the needs of identity management and access governance. However, competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap.
I believe SailPoint could benefit from embracing newer, no-code or low-code approaches, in addition to its already excellent integration and API capabilities. Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills. This shift could potentially make development and integration more user-friendly and accessible, opening up new possibilities for easier implementation and customization.
Access management could be improved. SailPoint is known for its IT identity governance capabilities, but its access management features in one platform. Comparing SailPoint's access management to that of competitors like CyberArk and Okta, there's a clear gap. Additionally, regarding privilege access management, there's potential for improvement. If SailPoint can develop a connector for RPAQ, they could also extend their capabilities by adding more access management features and modules.
Learn what your peers think about SailPoint Identity Security Cloud. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
Sailpoint implementation Engineer at Starlink Ukraine
Reseller
Top 20
2023-05-12T13:02:00Z
May 12, 2023
SailPoint IdentityIQ has a primitive AI engine. It doesn't compare to the autonomous engine that uses machine learning and deep learning in ForgeRock. It would be great to have an autonomous engine that uses machine learning and deep learning to find orphan accounts, accesses not used by employees and extra accesses.
We are satisfied with the product overall. But the challenging point has been that we are buying the service and support from CyberIAM, but the SailPoint has remained unchanged. The average support has been a big disappointment. Another problem we face is that we have around 450 to 500 data applications in our environment, and everyone wants customized identity management for their specific application. It takes a huge amount of time to onboard all of them, and maybe that's the only weakness.
IAM Architect at a comms service provider with 11-50 employees
Reseller
Top 10
2023-03-23T11:24:12Z
Mar 23, 2023
Regarding the scope for improvement in the solution, reporting is an area that can be a bit more UI-oriented. Apart from that, it's a very good product, and I do not have any complaints about it.
Certifications could include additional access levels or practices. On occasion, there are difficulties with the management control when you attempt to apply things in a certain manner.
The pricing for SailPoint IdentityIQ has room for improvement because it's more expensive than other products in the market. If there's a price reduction, that would be helpful. Another area for improvement in the product is the technical support, which needs to be more friendly to customers. I want custom form building and custom workflow features added to SailPoint IdentityIQ in its next release.
The only issue I have with the product is that there are modules that need to be bought separately, and that makes the product prohibitive for some of the customers that I've worked with, particularly in the middle-tier range. The solution itself is expensive and then when you add the cost of the modules it becomes too much. They could provide something similar to what Okta offers and I believe this would give the company a lot more traction in the mid-size range of companies. I'd like to see SailPoint support for custom-based connectors.
Senior Architect at a consultancy with 1-10 employees
Real User
2022-09-21T10:59:28Z
Sep 21, 2022
Several resources and applications are entering the cybersecurity market, so if SailPoint IdentityIQ can provide a connector or a way to integrate all those resources, it would be good. For example, there is a connector in CyberArk, but it is not a direct connector. They go via Skim Server, and latency is experienced.
Vice President Sales at a tech vendor with 1-10 employees
Real User
2022-09-05T13:27:38Z
Sep 5, 2022
The cost of this solution is high. The technical assistance center could be improved. They're very good, but considering the intricacies of the solution, they can further improve.
There are various functions that don't work in IdentityIQ, including the access request reminder, which doesn't go to the approvals in the proper format, so it's hard for users to read. In the next release, IdentityIQ should enable emails and reports through the UI instead of the code.
I wouldn't be able to point out any shortcomings. Right now, also I'm not working on the product as much. The user interface could be slightly improved. It could be made simpler and more user-friendly, however, it is good enough right now.
In the past, we had a lot of problems with SailPoint IdentityIQ, particularly in providing access and provisioning. There were some gaps in the operation of the solution because they were manual rather than automated, and the users and administrators were given access directly via Active Directory, and it wasn't appropriate for us at the time to use. In terms of integration, we could provide a more automated solution after a minimum number of years, but not in the SailPoint IdentityIQ platform, but there were problems in the registration, for example, with putting information inside ADP, but in general, we were able to solve those problems, and after implementing SailPoint IdentityIQ we had increased evaluations.
Product Development Lead at a financial services firm with 5,001-10,000 employees
Real User
2022-01-14T17:23:26Z
Jan 14, 2022
The prices could be slightly reduced to match other products in the market. The UI of the solution could be more customizable so we could change the workflows to suit our needs. There is not much customization offered in SailPoint connectors. We had to customize the out-of-the-box connector to meet our needs and keep track of this customization for future upgrades.
While the setup is very easy, the real difficulty lies in creating the connectors for work service. When it comes to queries and analysis, I find the reporting module to be very low, very simple. The solution could have better graphical features, in respect of ADDQ, when it comes to diagrams and pictures. The results for reporting use graphical layout. There should be better graphics for the interface in respect of reporting.
While you can scale the solution, it is expensive to do so. The solution, in general, is quite expensive. If the pricing was better, the adoption rate would be much higher. Deployment can take a while. At least in the UAE, they need more presence on the ground. It would be good to have more people to assist us to help us adopt this technology and become certified on it. The bigger the channel here is, in the UAE, the more people will start to train on it, and the cost of the deployment will become cheaper when there is competition. Right now, there's some kind of monopoly. If you have two experts in the entire UAE, they're going to raise their prices so that the cost is very high.
Management Consultant at a computer software company with 11-50 employees
Consultant
2021-06-15T10:05:41Z
Jun 15, 2021
An issue needing improvement is that the solution is heavily focused on one's identity, while there has been a move to providing identity as a security service. While it provides these services, the solution can still not do the identity management for the cloud. As such, the security feature can be improved. Essentially, it manages and helps to create all the IDs and to manage the identities and accesses. What it doesn't do is provide notice in the event of a vulnerability or offense from the security. That's where tools like CyberArk or Netskope, which are more CASB tools, come into play. I can think of no additional features needing improvement.
Solution Architect – Identity and Access Management , Platform services at a pharma/biotech company with 10,001+ employees
Real User
2021-06-12T18:49:04Z
Jun 12, 2021
It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great. It should also have more standard connectors. Its price should also be reduced.
Commercial and Technical Professional Manager at Evolution Technologies Group
Real User
2021-03-07T16:36:23Z
Mar 7, 2021
The report functionality and dashboard of the access manager could be improved. In the future, there should be improvements integrating into cloud ecosystems, such as AWS or Azure. At the moment we have to purchase many different solutions to have a fully operational intelligent identity package. There are some features lacking in identity and the DevOps solutions.
There is really not so much that SailPoint needs to improve. It has been in the market for a while and has well embedded as a market leader in the Identity Governance Space. We have just done an upgrade (v7-.8.1) and it was straight foward well tested and there was no major issues, we even managed to deploy to production a week ahead of schedule. We are now working with the client to leverage some of the new features and such, so there is not a lot that I can confirm that would be missing from a product that I was already happy with. The only thing about SailPoint that I might suggest to improve is the user interface could be improved from an administration point of view. From a request point of view we are leveraging ServiceNow and Sailpoints SNOW catalogue integration. Having had the opportunity to compare SailPoint and One Identity with past work, I personally prefer the One Identity's user interface, especially for user administration of the system. It could be simplified or somewhat more user-friendly for administrative tasks and functions.
SailPoint Identity Security Cloud specializes in identity, access management, and governance, focusing on user lifecycle automation, compliance, certifications, and reporting, handling both on-premise and cloud deployments.
Organizations use SailPoint Identity Security Cloud for seamless onboarding, offboarding, password resets, and provisioning, integrating with Active Directory and Office 365. Its centralized account views and enhanced security controls support identity management,...
The disadvantage of the tool stems in the area of upgrades, especially if you need to do a lot of upgrades in terms of versions. Suppose a user is on SailPoint IdentityIQ Version 6.0 and needs to upgrade to SailPoint IdentityIQ Version 8.0. In that case, the product takes a lot of time, and there is a need to put in a lot of effort, making it an area where improvements are required. The solution's technical support team's response time and skills need improvement since it is an area where there are shortcomings.
SailPoint IdentityIQ could offer more options, such as free online training for partners.
SailPoint IdentityIQ is performing well. The primary purpose is to address the needs of identity management and access governance. However, competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap.
I believe SailPoint could benefit from embracing newer, no-code or low-code approaches, in addition to its already excellent integration and API capabilities. Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills. This shift could potentially make development and integration more user-friendly and accessible, opening up new possibilities for easier implementation and customization.
We faced some issues while integrating the solution with a third-party tool.
Access management could be improved. SailPoint is known for its IT identity governance capabilities, but its access management features in one platform. Comparing SailPoint's access management to that of competitors like CyberArk and Okta, there's a clear gap. Additionally, regarding privilege access management, there's potential for improvement. If SailPoint can develop a connector for RPAQ, they could also extend their capabilities by adding more access management features and modules.
SailPoint IdentityIQ could be cheaper.
SailPoint IdentityIQ has a primitive AI engine. It doesn't compare to the autonomous engine that uses machine learning and deep learning in ForgeRock. It would be great to have an autonomous engine that uses machine learning and deep learning to find orphan accounts, accesses not used by employees and extra accesses.
We are satisfied with the product overall. But the challenging point has been that we are buying the service and support from CyberIAM, but the SailPoint has remained unchanged. The average support has been a big disappointment. Another problem we face is that we have around 450 to 500 data applications in our environment, and everyone wants customized identity management for their specific application. It takes a huge amount of time to onboard all of them, and maybe that's the only weakness.
Regarding the scope for improvement in the solution, reporting is an area that can be a bit more UI-oriented. Apart from that, it's a very good product, and I do not have any complaints about it.
Certifications could include additional access levels or practices. On occasion, there are difficulties with the management control when you attempt to apply things in a certain manner.
It tends to be more expensive, but at the end of the day, it works.
The pricing for SailPoint IdentityIQ has room for improvement because it's more expensive than other products in the market. If there's a price reduction, that would be helpful. Another area for improvement in the product is the technical support, which needs to be more friendly to customers. I want custom form building and custom workflow features added to SailPoint IdentityIQ in its next release.
The only issue I have with the product is that there are modules that need to be bought separately, and that makes the product prohibitive for some of the customers that I've worked with, particularly in the middle-tier range. The solution itself is expensive and then when you add the cost of the modules it becomes too much. They could provide something similar to what Okta offers and I believe this would give the company a lot more traction in the mid-size range of companies. I'd like to see SailPoint support for custom-based connectors.
Several resources and applications are entering the cybersecurity market, so if SailPoint IdentityIQ can provide a connector or a way to integrate all those resources, it would be good. For example, there is a connector in CyberArk, but it is not a direct connector. They go via Skim Server, and latency is experienced.
The cost of this solution is high. The technical assistance center could be improved. They're very good, but considering the intricacies of the solution, they can further improve.
There's a lot of customization required to improve the user experience. It would also be helpful if there were some out-of-box options for filtering.
There are various functions that don't work in IdentityIQ, including the access request reminder, which doesn't go to the approvals in the proper format, so it's hard for users to read. In the next release, IdentityIQ should enable emails and reports through the UI instead of the code.
I wouldn't be able to point out any shortcomings. Right now, also I'm not working on the product as much. The user interface could be slightly improved. It could be made simpler and more user-friendly, however, it is good enough right now.
In the past, we had a lot of problems with SailPoint IdentityIQ, particularly in providing access and provisioning. There were some gaps in the operation of the solution because they were manual rather than automated, and the users and administrators were given access directly via Active Directory, and it wasn't appropriate for us at the time to use. In terms of integration, we could provide a more automated solution after a minimum number of years, but not in the SailPoint IdentityIQ platform, but there were problems in the registration, for example, with putting information inside ADP, but in general, we were able to solve those problems, and after implementing SailPoint IdentityIQ we had increased evaluations.
The user interface needs some work. It could be more user-friendly. Right now, it only offers a single sign-on, an SSO.
If you compare Saviynt and Okta Workforce Identity versus SailPoint IdentityIQ, SailPoint IdentityIQ needs to improve its UI.
The mover process for this solution could be improved.
I would like for the next release to have a more user-friendly interface.
The prices could be slightly reduced to match other products in the market. The UI of the solution could be more customizable so we could change the workflows to suit our needs. There is not much customization offered in SailPoint connectors. We had to customize the out-of-the-box connector to meet our needs and keep track of this customization for future upgrades.
While the setup is very easy, the real difficulty lies in creating the connectors for work service. When it comes to queries and analysis, I find the reporting module to be very low, very simple. The solution could have better graphical features, in respect of ADDQ, when it comes to diagrams and pictures. The results for reporting use graphical layout. There should be better graphics for the interface in respect of reporting.
While you can scale the solution, it is expensive to do so. The solution, in general, is quite expensive. If the pricing was better, the adoption rate would be much higher. Deployment can take a while. At least in the UAE, they need more presence on the ground. It would be good to have more people to assist us to help us adopt this technology and become certified on it. The bigger the channel here is, in the UAE, the more people will start to train on it, and the cost of the deployment will become cheaper when there is competition. Right now, there's some kind of monopoly. If you have two experts in the entire UAE, they're going to raise their prices so that the cost is very high.
An issue needing improvement is that the solution is heavily focused on one's identity, while there has been a move to providing identity as a security service. While it provides these services, the solution can still not do the identity management for the cloud. As such, the security feature can be improved. Essentially, it manages and helps to create all the IDs and to manage the identities and accesses. What it doesn't do is provide notice in the event of a vulnerability or offense from the security. That's where tools like CyberArk or Netskope, which are more CASB tools, come into play. I can think of no additional features needing improvement.
It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great. It should also have more standard connectors. Its price should also be reduced.
The report functionality and dashboard of the access manager could be improved. In the future, there should be improvements integrating into cloud ecosystems, such as AWS or Azure. At the moment we have to purchase many different solutions to have a fully operational intelligent identity package. There are some features lacking in identity and the DevOps solutions.
There is really not so much that SailPoint needs to improve. It has been in the market for a while and has well embedded as a market leader in the Identity Governance Space. We have just done an upgrade (v7-.8.1) and it was straight foward well tested and there was no major issues, we even managed to deploy to production a week ahead of schedule. We are now working with the client to leverage some of the new features and such, so there is not a lot that I can confirm that would be missing from a product that I was already happy with. The only thing about SailPoint that I might suggest to improve is the user interface could be improved from an administration point of view. From a request point of view we are leveraging ServiceNow and Sailpoints SNOW catalogue integration. Having had the opportunity to compare SailPoint and One Identity with past work, I personally prefer the One Identity's user interface, especially for user administration of the system. It could be simplified or somewhat more user-friendly for administrative tasks and functions.
I think that the onboarding framework could be improved.