IBM Cloud Identity Service vs Saviynt comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
325 views|218 comparisons
100% willing to recommend
Saviynt Logo
5,647 views|3,438 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Cloud Identity Service and Saviynt based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: May 2024).
772,422 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable. We can automate many of our daily operations with it, and we don't have to manage many things manually.""One of the most valuable features of IBM Cloud Identity Service is that it delivers integrations with the commercial SaaS software that's available.""It is multiple identity and access management, so all of the applications are valuable. It's also part of the automated process."

More IBM Cloud Identity Service Pros →

"Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company.""Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations.""This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool.""We have found the implementation process to be very easy.""Some of the self-service capabilities are quite powerful.""Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management.""It is a flexible tool because it works on JSON.""Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."

More Saviynt Pros →

Cons
"The initial setup is complex, it's not straightforward. It takes months because it's not straightforward.""IBM Cloud Identity Service is going in the right direction with the product. They need to keep building out the integrations and having the library is very critical.""Everything can be more stable and secure. There could also be more account features. I would like to be able to do more things through it to manage users' accounts."

More IBM Cloud Identity Service Cons →

"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet.""The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product.""We sometimes experience performance issues when the solution fails to process the data between two different applications.""UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully.""Saviynt cannot customize based on customer needs.""The customer support and implementation services need to be improved.""The product's stability is not easy to maintain.""The company needs to do more to establish standard practices within the product itself that are common in the industry."

More Saviynt Cons →

Pricing and Cost Advice
  • "The price of the solution is expensive for non-enterprise companies. IBM's always going to be a little more expensive, you're going to be paying a premium. However, depending on the organization's needs, there's probably a benefit there to do even with the price being the way it is."
  • More IBM Cloud Identity Service Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,422 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:It is very easy to use. It addresses most of the trends in identity governance and risk management.
    Top Answer:The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
    Top Answer:There is room for improvement in customer service and support. The response time could be faster.
    Ranking
    Views
    325
    Comparisons
    218
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    5th
    Views
    5,647
    Comparisons
    3,438
    Reviews
    15
    Average Words per Review
    487
    Rating
    7.6
    Comparisons
    Learn More
    Overview

    Whether your applications are custom, your business processes complex, or you're looking for world-class professional services and project management to coordinate each step of your project, IBM Cloud Identity Service is uniquely suited to serve organizations with out-of-the box challenges.

    IBM Cloud Identity Service can be designed to help with the full lifecycle of implementation and operations, including discovery, planning, project management, integration engineering and more – expertly delivered by IBM's global staff of identity professionals.

    Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

    Saviynt Features

    Saviynt has many valuable key features. Some of the most useful ones include:

    • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
    • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
    • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
    • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
    • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
    • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

    Saviynt Benefits

    There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

    • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
    • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
    • Governance: Saviynt provides governance for all human and machine identities – including third parties.
    • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
    • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
    • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Saviynt users.

    An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

    A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

    PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

    Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


    Sample Customers
    Baxter Healthcare, 
    Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company12%
    Comms Service Provider11%
    Retailer8%
    REVIEWERS
    Computer Software Company44%
    Retailer33%
    Non Tech Company11%
    Non Profit11%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company14%
    Manufacturing Company9%
    Healthcare Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise8%
    Large Enterprise77%
    REVIEWERS
    Small Business16%
    Midsize Enterprise16%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    May 2024
    Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: May 2024.
    772,422 professionals have used our research since 2012.

    IBM Cloud Identity Service is ranked 26th in Identity and Access Management as a Service (IDaaS) (IAMaaS) while Saviynt is ranked 5th in Identity Management (IM) with 21 reviews. IBM Cloud Identity Service is rated 8.0, while Saviynt is rated 7.4. The top reviewer of IBM Cloud Identity Service writes "Excellent support, beneficial integration, and low maintenance". On the other hand, the top reviewer of Saviynt writes "Used for IAM, IGA, MFA, SSO, and access management". IBM Cloud Identity Service is most compared with Microsoft Entra ID, whereas Saviynt is most compared with SailPoint Identity Security Cloud, Microsoft Entra ID, CyberArk Privileged Access Manager, Okta Workforce Identity and Microsoft Identity Manager.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.