Microsoft Defender for Cloud Apps vs Saviynt comparison

Cancel
You must select at least 2 products to compare!
Lookout Logo
569 views|447 comparisons
71% willing to recommend
Microsoft Logo
9,160 views|7,075 comparisons
100% willing to recommend
Saviynt Logo
260 views|155 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jun 8, 2023

We performed a comparison between Microsoft Defender for Cloud Apps and Saviynt based on real PeerSpot user reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Saviynt and Microsoft Defender for Cloud Apps differ in their initial setup complexity, with Saviynt taking one to two weeks depending on organization size and configuration requirements, while Microsoft Defender for Cloud Apps can take anywhere from a day to six months, with longer times for organizations with stricter governance requirements. However, once deployed, Microsoft Defender for Cloud Apps requires little maintenance as it is a cloud-based solution.
  • Features: Saviynt is known for its reporting, backflow handling, and certification capabilities. Additionally, it offers global, third-party user management. On the other hand, Microsoft Defender for Cloud Apps is praised for its anti-spam features, threat detection, and posture management. It is also highly regarded for its integration with other Microsoft technologies.
  • Pricing: Saviynt is pricey since it charges per user, while Microsoft Defender for Cloud Apps has various pricing options that can suit different needs. Saviynt provides more functionalities, but it may entail added expenses for more features. On the other hand, Microsoft Defender for Cloud Apps is more budget-friendly for some users since it is already included in their Microsoft licenses.
  • Service and Support: Saviynt's technical support has received mixed feedback, with complaints about delays and unresponsiveness. On the other hand, Microsoft Defender for Cloud Apps offers a range of customer service options, which have varying levels of success depending on the individual case and support contract.
  • ROI: Microsoft Defender for Cloud Apps has been praised for its cost reductions, faster reaction times, increased uptime, and guaranteed security, which have led to some organizations finding it more cost-effective than previous products. On the other hand, measuring Saviynt's ROI has proven to be a challenge.

Comparison Results: Microsoft Defender for Cloud Apps is the preferred choice over Saviynt as it provides comprehensive threat protection, anti-spam capabilities, and integration with other Microsoft technologies. Users appreciate the real-time graphical data and ability to monitor applications at an enterprise level. Although there is room for improvement in features, integration, and pricing, Microsoft Defender for Cloud Apps has provided various returns on investment for organizations, including cost reductions, faster reaction times, and increased uptime. Overall, it is considered a valuable add-on to existing Microsoft licenses.

To learn more, read our detailed Microsoft Defender for Cloud Apps vs. Saviynt Report (Updated: March 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"On the outside, the main differentiation is because Lookout ingest. They have ingested basically all of the apps for the last ten years and all the versions of all the apps, and we have that in a corporate database that allows us to do very large-scale machine learning and analysis on that data set. That's not something that any of the competitors really have the capability to do because they don't have access to the data set. A lot of the apps you can no longer get them because that version of the app is five or six years old, and it just doesn't exist anywhere anymore, except within our infrastructure. So, the ability to have that very rich dataset and learn from that dataset is a real differentiator.""The solution is stable.""The protection offered by the product is the most valuable feature. It detects vulnerabilities or traps on our users' phones and then prompts them to clean up their devices. Tools we used previously would only discover, which required us to gather information on the backend, so Lookout is a welcome upgrade.""The most valuable features are the antivirus as a whole, the anti-malware, and all of the protection features that scan our enterprise devices."

More Lookout Pros →

"One of the most valuable features is auditing. Some of the other protection services have issues with auditing. Microsoft Defender for Cloud has an excellent auditing technique that helps us avoid the risk of filtering or information loss. You can use different tools to guarantee these things. It allows you to conduct an in-depth exploration of applications, users, and files that are harmful or suspicious. You can also enhance your security setup by creating personalized rules or policies that help you better control traffic in the cloud.""The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need.""The most valuable feature is its policy implementation.""I like the web GUI/the management interface. I also like the security of Microsoft. As compared to other manufacturers, it's less complex and easy to understand and work with.""Defender helps us control which applications are being used and gain more security insight into remote and hybrid users based on user identity and log in location. You can also integrate Defender for Cloud Apps with Defender for Endpoint to extend its capabilities.""The most valuable feature is the seamless integration across different clouds.""Threat detection is its key feature, and that's why we use this tool. It gives an alert if a PC is attacked or there is any kind of anomaly, such as there is a spike in sending emails or we see an unauthorized website being accessed. So, it keeps us on our toes. We get to know that there is something wrong, and we can isolate the user and find any issues with it. So, threat detection is very robust in this tool.""Better logging allows us to find problems and take appropriate steps to lock them out."

More Microsoft Defender for Cloud Apps Pros →

"One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use.""It is very easy to use. It addresses most of the trends in identity governance and risk management.""The repository has many features where you can define primary and secondary owners.""This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool.""The product is flexible to use.""Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management.""The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources.""It's easy to manage and easy to use; a simple tool for end-users."

More Saviynt Pros →

Cons
"From the analysis that we've done, they do seem to be maybe a step behind in trying to enter the market with a new solution. But when they do pick up, they do come out with some good products.""We just submitted an enhancement request reflecting the main area we want to see improvement in; the APIs. Currently, we're able to build dashboards, but it's somewhat backward because we use our MDM API to create them. Lookout should provide API to customers so we can query our data and use it in our cloud, and this is the only outstanding area for improvement with the product right now.""Lookout was moving into the SSE space. And so their work on SecureWeb Gateway and SD-WAN is still sort of evolving.""The stability depends on the service from where you access it. Because sometimes, the place you are in, you have Gateway. You don't have Gateway. The gateway is overutilized. At the end, you need to go through their gateways. And this is the key point here. You have a tracking point. If it's not well orchestrated, and it scales up as you add more to the existing team, you will suffer"

More Lookout Cons →

"I would prefer to have filtering options incorporated within the policies, enabling the solution to perform tasks beyond mere blocking or allowing.""Microsoft Defender for Cloud Apps' initial setup was quite technical but we were prepared. The time of the implementation depends on the job and how many users are being set up.""I would like to see them include more features in the older licenses. There are some features that are not available, such as preventing or analyzing cloud attacks.""There could be more granular roles that are out of the box included in the product.""There are challenges with detection and there are challenges with false-positive rates.""It doesn't actually decrease the time to respond. This has been an issue with Microsoft recently. Sometimes, there is a delay when it comes to getting an alert policy email... Sometimes it takes two or three hours for that email to be sent.""It takes some time to scan and apply the policies when there is some sensitive information. After it applies the policies, it works, but there is a delay. This is something for which we are working with Microsoft.""The interface needs to be more user-friendly."

More Microsoft Defender for Cloud Apps Cons →

"The technical support team's response time could be improved.""The solution does not work very well as the number of users increases.""The product's stability is not easy to maintain.""An area for improvement in Saviynt is that there's a limitation on the number of logs you can get from the past twenty-four hours. For example, if the data is huge, the tool can only give you a maximum of one hundred logs. You can't get any further than that. In the next version of Saviynt, however, you can get more logs and you'll see them inside the log rotation. For example, when you're trying to search inside the log, you can select a date range, and then you can search for a particular log. We haven't used that new log rotation feature yet, but it's included in the next release of Saviynt. Another area for improvement in the tool is that it doesn't have a server monitoring feature, so if your server has a high load, it should give you a warning. You're supposed to get an alert similar to what's being done in WebLogic. In WebLogic, we had a separate facility, but in Saviynt, that feature's missing.""We sometimes experience performance issues when the solution fails to process the data between two different applications.""The company needs to do more to establish standard practices within the product itself that are common in the industry.""The configuration process at the beginning can be difficult, depending on the complexity of the company.""The biggest drawback is that for every change you want to make, you have to go back to them and ask for it."

More Saviynt Cons →

Pricing and Cost Advice
  • "The pricing is fair; it's comparable to our previous solution, and we carried out multiple POCs and POVs (proof of value). The product is worth the money we pay for it."
  • "Lookout is definitely on the lower end when it comes to price point and that seems to be the only differentiator. The technology is in place in this space and it's really about who is coming in at the better price point now."
  • "In terms of feature performance versus cost, they're a good value."
  • "The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For example, Lookout costs 2/3rd of Prisma's licensing price."
  • More Lookout Pricing and Cost Advice →

  • "We have an educational licensing agreement. It's a customer agreement for multiple years."
  • "This product is not expensive."
  • "Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
  • "The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
  • "I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
  • "Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
  • "The price could be better and should be reconsidered."
  • "It is a little bit expensive. When you want to have the complete package with Office 365, Defender, and everything else, it is expensive."
  • More Microsoft Defender for Cloud Apps Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For… more »
    Top Answer:The solution could improve identity integration as well. Zero trust, it's a good start as a zero-trust solution… more »
    Top Answer:Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native… more »
    Top Answer:It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications… more »
    Top Answer:Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The… more »
    Top Answer:It is very easy to use. It addresses most of the trends in identity governance and risk management.
    Top Answer:The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
    Top Answer:There is room for improvement in customer service and support. The response time could be faster.
    Comparisons
    Also Known As
    CipherCloud
    MS Cloud App Security, Microsoft Cloud App Security
    Learn More
    Overview

    Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network. 

    Users of Lookout are able to proactively detect threats and keep themselves secure from a field of threats that constantly evolves. IT teams can protect their organizations without having to rely on any other security solutions. This singular solution can run on multiple kinds of mobile devices. The privacy of individuals is preserved while keeping compliance rules intact. Additionally, users gain access to a number of tools that enable them to prevent security breaches from taking place.

    Lookout Benefits

    Some of the ways that organizations can benefit by deploying Lookout include:

    • Ease of deployment. Lookout is a solution whose design makes it easy for users to deploy it. It provides users with simple, step-by-step instructions that remove the need for organizations to devote extensive amounts of time to make sure that it is properly set up. Anyone can quickly set up the solution without undergoing technical training. 
    • Built-in support. Users of the Lookout application have access to built-in demos that can teach them how to use various solution features. Instead of spending time trying to figure out the application, users can watch the demo that is most relevant to them and see for themselves how that particular feature is used.
    • Easy-to-use user interface. Lookout’s user interface is laid out in an intuitive way that makes it easy for administrators to navigate. This interface is present in both the mobile and desktop versions of this solution. 
    • Settings customization. Lookout has a built-in settings customization menu. This makes it possible for administrators to easily customize their settings so that they best conform to their needs. 

    Lookout Features

    • Activity monitoring and activity tracking. Lookout’s activity monitoring and activity tracking capabilities enable users to keep a close eye on the activities that are taking place in their networks. IT teams and administrators have the ability to watch their networks for any unusual activity. These features ensure that organizations can keep ahead of any potential threats. They provide the kinds of insights and warnings that make the jobs of those IT teams and administrators much easier and more streamlined. 
    • Encryption. Organizations that employ Lookout can encrypt their networks and keep crucial business data from being read by unauthorized parties. This feature keeps the secrets organizations are trying to keep out of the wrong hands.
    • Anti-virus tools. Lookout provides users with tools to block threats from harming their networks. These tools can successfully block 99.6 percent of threats without raising false alarms. 

    Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.

    Microsoft Defender for Cloud Apps Benefits:
    • Provides comprehensive security for cloud applications
    • Integrates with other Microsoft security tools
    • Easy to use and deploy
    • Provides real-time threat detection and response
    • Strong protection against phishing attacks and other common threats
    • Highly customizable to meet specific needs of different organizations
    Microsoft Defender for Cloud Apps Use Cases:
    • Governance, authentication, security, and compliance. 
    • Detects shadow IT and anomalous user behavior
    • Controls access to applications
    • Provides auditing and filtering setups
    • Used for end-user compute devices, file monitoring, user investigation, and activity
    • Used for data governance, threat detection, and getting visibility over cloud applications
    • Used to identify information about applications beyond organizational boundaries
    • Prevent exfiltration and data filtration of corporate data
    • Used to deal with spam emails and detect shadow IT

    Reviews from Real Users

    Ram-Krish, Cloud Security & Governance at a financial services firm, says that Microsoft Defender for Cloud Apps "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need".

    PeerSpot user, Senior Cloud & Security Consultant at a tech services, writes that Microsoft Defender for Cloud Apps "Great for monitoring user activity and protecting data while integrating well with other applications".

    Simon Burgess,Infrastructure Engineer at SBITSC, states that Microsoft Defender for Cloud Apps is "A fluid, intelligent product for great visibility, centralized management, and increased uptime".

    Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

    Saviynt Features

    Saviynt has many valuable key features. Some of the most useful ones include:

    • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
    • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
    • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
    • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
    • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
    • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

    Saviynt Benefits

    There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

    • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
    • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
    • Governance: Saviynt provides governance for all human and machine identities – including third parties.
    • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
    • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
    • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Saviynt users.

    An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

    A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

    PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

    Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


    Sample Customers
    Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
    Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm10%
    Manufacturing Company10%
    Government6%
    REVIEWERS
    Educational Organization27%
    Financial Services Firm18%
    Government9%
    Engineering Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company44%
    Retailer33%
    Non Tech Company11%
    Non Profit11%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company14%
    Manufacturing Company9%
    Healthcare Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise61%
    REVIEWERS
    Small Business27%
    Midsize Enterprise27%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business16%
    Midsize Enterprise16%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Microsoft Defender for Cloud Apps vs. Saviynt
    March 2024
    Find out what your peers are saying about Microsoft Defender for Cloud Apps vs. Saviynt and other solutions. Updated: March 2024.
    772,649 professionals have used our research since 2012.

    Microsoft Defender for Cloud Apps is ranked 2nd in Cloud Access Security Brokers (CASB) with 30 reviews while Saviynt is ranked 7th in Cloud Access Security Brokers (CASB) with 21 reviews. Microsoft Defender for Cloud Apps is rated 8.4, while Saviynt is rated 7.4. The top reviewer of Microsoft Defender for Cloud Apps writes "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need". On the other hand, the top reviewer of Saviynt writes "Used for IAM, IGA, MFA, SSO, and access management". Microsoft Defender for Cloud Apps is most compared with Zscaler Internet Access, Cisco Umbrella, Netskope , Prisma Access by Palo Alto Networks and FortiSASE , whereas Saviynt is most compared with SailPoint Identity Security Cloud, Microsoft Entra ID, CyberArk Privileged Access Manager, Okta Workforce Identity and Microsoft Identity Manager. See our Microsoft Defender for Cloud Apps vs. Saviynt report.

    See our list of best Cloud Access Security Brokers (CASB) vendors.

    We monitor all Cloud Access Security Brokers (CASB) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.