Microsoft Entra ID vs SailPoint Identity Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,589 comparisons
93% willing to recommend
Microsoft Logo
8,521 views|6,254 comparisons
94% willing to recommend
SailPoint Logo
12,564 views|8,334 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 29, 2022

We performed a comparison between Azure Active Directory and SailPoint IdentityIQ based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Azure Active Directory users say that its initial setup is straightforward. Some SailPoint IdentityIQ users say that the setup can be complex and requires technical expertise.
  • Features: Users of both products are happy with their stability and scalability.

    Azure Active Directory users like its passwordless technology and multi-factor authentication and say it is secure and very reliable but that its conditional access rules are a little limiting.

    SailPoint IdentityIQ reviewers say it is very good at the management of the identity lifecycle and provides a lot of out-of-the-box functionalities. Several users mention that the solution’s interface and reporting capabilities need to improve.
  • Pricing: Azure Active Directory reviewers say its price is fair. It also has a free version. In contrast, most SailPoint IdentityIQ users feel that it is an expensive solution.

  • ROI: Azure Active Directory users report a satisfactory ROI. SailPoint IdentityIQ reviewers do not mention ROI.
  • Service and Support: Reviewers of both solutions report being satisfied with the level of support they receive.

Comparison Results: Azure Active Directory is the clear winner in this comparison. It is a feature-rich and powerful solution with an impressive ROI. It also received higher marks in the Deployment and Pricing categories.

To learn more, read our detailed Microsoft Entra ID vs. SailPoint Identity Security Cloud Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The customer success and support teams have been crucial.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""The support response time and the freedom from strange bugs and strange things happening in the software are valuable.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."

More Omada Identity Pros →

"The ability to see and control PCs and mobile devices is the most valuable. I can see where they are and how many we have. I can also see the age and retention of PCs.""The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful.""It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect.""The most valuable feature is Conditional Access, and we use it extensively.""The best thing about Microsoft Entra ID is the ease of setup.""The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups.""It's multi-tenant, residing in multiple locations. The authentication happens quickly. Irrespective of whether I'm in Australia, the US, India, or Africa, I don't see any latency. Those are the good features that I rely on.""Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews."

More Microsoft Entra ID Pros →

"User provisioning and the role management features are good.""Great product to manage the access control of users.""This solution is great for providing control access across your environment.""The solution is pretty stable and simple to use.""It is a scalable product.""Good life cycle management, segregation of duties, and analytics features.""The most powerful feature of the solution is its platform-based approach. Unlike other solutions, this tool offers a high level of customization. It is an open and flexible platform, allowing users to tailor it to their needs. This ability to customize and adapt the solution to individual requirements makes the solution stand out as a powerful product.""It provides a lot of out-of-the-box functionalities. You don't have to do too much custom development like other solutions such as Microsoft or NetIQ. It also has a lot of out-of-the-box connectors for different sources, directories, databases, etc. Its cloud version is working very well, and its pricing is okay. Its value for money is fine for most of the customers. It is also very flexible. They have frequent new releases and patches for fixing errors and things like that."

More SailPoint Identity Security Cloud Pros →

Cons
"The comprehensiveness of Omada's out-of-the-box connectors for the applications we use could be better. We are getting a new HR system called Cornerstone for which they do not have an out-of-the-box connector, so we have to take the REST connector and play around with it.""There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on.""The architecture of the entire system should also be less complex. The way they process the data is complex.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""Functionality and usability could be improved."

More Omada Identity Cons →

"It would be awesome to have a feature where you can see the permissions of a user in all their Azure subscriptions. Right now, you have to select a user, then you have to select the subscription to see which permissions the user has in their selected subscriptions. Sometimes, you just want to know, "Does that user have any permissions in any subscriptions?" That would be awesome if that would be available via the portal.""The documentation could be better.""The product could be more cost-effective.""The onboarding process for new users can be improved. It can be made simpler for people who have never registered to Azure AD previously and need to create an account and enable the MFA. The initial setup can be made simpler for non-IT people. It should be a bit simpler to use. Unless you get certifications, such as AZ-300 and AZ-301, it is not a simple thing to use at the enterprise scale.""They can combine conditional access for user actions and application filtering. Currently, they are separated, and we cannot mix the two. I do not know how it would be possible, but it would be interesting.""I want to see more features to improve security, such as integrated user behavior analysis.""It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient.""A nice feature that is not currently present, would be if they had some visualization tools."

More Microsoft Entra ID Cons →

"SailPoint IdentityIQ needs to improve its customization. It should also incorporate some standardized tools for implementation.""Certifications could include additional access levels or practices.""It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great.""When it comes to queries and analysis, I find the reporting module to be very low, very simple.""The price of IdentityIQ could be lower. There are additional costs when you buy the licenses, and they force the customers to pay for them.""If you compare Saviynt and Okta Workforce Identity versus SailPoint IdentityIQ, SailPoint IdentityIQ needs to improve its UI.""I would like to see more Cloud management from this product.""The advanced provisioning features require more improvement."

More SailPoint Identity Security Cloud Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint Identity Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
    Learn More
    Omada
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    SailPoint
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        SailPoint Identity Security Cloud is a comprehensive identity security solution designed to manage and govern user access in cloud, hybrid, and on-premises environments. It enables organizations to automate identity processes and enforce access policies, ensuring compliance and mitigating risks associated with unauthorized access.

        The SailPoint Identity Security Cloud solution offers robust identity governance capabilities, including user provisioning, access request management, and access certification. It provides advanced analytics and AI-driven insights to help organizations detect and respond to potential security threats. The solution integrates seamlessly with various applications and platforms, supporting a wide range of IT environments and enabling organizations to streamline identity management processes. SailPoint IdentityIQ, a key product within this suite, focuses on on-premises identity governance, offering similar capabilities tailored for complex enterprise environments. IdentityIQ provides extensive configurability and customization, making it suitable for organizations with intricate identity management needs.

        What are the valuable features of SailPoint Identity Security Cloud?

        • User Provisioning and Lifecycle Management: Automates the process of creating, managing, and disabling user accounts across various systems.
        • Access Request Management: Simplifies how users request and obtain access to resources, ensuring that access approvals are in line with compliance policies.
        • Access Certification: Periodically reviews and certifies user access to ensure compliance and security.
        • Advanced Analytics and AI: Uses machine learning to identify risky behaviors and automate responses to potential security threats.
        • Integration Capabilities: Seamlessly connects with a wide range of applications and IT systems, enhancing the flexibility and scalability of identity management.

        What benefits should users look for in reviews when evaluating SailPoint Identity Security Cloud?

        • Enhanced Security: Reviews often highlight how the solution improves overall security by automating identity processes and enforcing stringent access controls.
        • Regulatory Compliance: Users frequently note the ease of meeting compliance requirements through automated access certifications and audits.
        • Operational Efficiency: Many users appreciate the reduction in manual tasks and errors, thanks to automated provisioning and access management.

        In specific industries like healthcare, financial services, and government, SailPoint Identity Security Cloud is implemented to ensure strict compliance with industry regulations, protect sensitive data, and streamline identity management processes. For example, in healthcare, the solution helps manage access to patient records while complying with HIPAA regulations.

        SailPoint Identity Security Cloud and IdentityIQ offer powerful identity governance solutions that enhance security, ensure compliance, and improve operational efficiency across various IT environments.

        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
        Top Industries
        REVIEWERS
        Government16%
        Computer Software Company13%
        Retailer13%
        Financial Services Firm11%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Financial Services Firm33%
        Computer Software Company20%
        University10%
        Energy/Utilities Company10%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company14%
        Manufacturing Company9%
        Insurance Company6%
        Company Size
        REVIEWERS
        Small Business16%
        Midsize Enterprise6%
        Large Enterprise78%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise14%
        Large Enterprise68%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business33%
        Midsize Enterprise11%
        Large Enterprise56%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise12%
        Large Enterprise70%
        Buyer's Guide
        Microsoft Entra ID vs. SailPoint Identity Security Cloud
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. SailPoint Identity Security Cloud and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity Management (IM) with 190 reviews while SailPoint Identity Security Cloud is ranked 2nd in Identity Management (IM) with 62 reviews. Microsoft Entra ID is rated 8.6, while SailPoint Identity Security Cloud is rated 8.2. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of SailPoint Identity Security Cloud writes "Flexible, easy to customize, and not too difficult to set up". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Yubico YubiKey, whereas SailPoint Identity Security Cloud is most compared with Saviynt, One Identity Manager, ForgeRock, Microsoft Identity Manager and SAP Identity Management. See our Microsoft Entra ID vs. SailPoint Identity Security Cloud report.

        See our list of best Identity Management (IM) vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.