SailPoint IdentityIQ vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
1,841 views|784 comparisons
93% willing to recommend
SailPoint Logo
5,118 views|3,430 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SailPoint IdentityIQ and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out in this report how the two User Provisioning Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SailPoint IdentityIQ vs. Symantec Identity Governance and Administration Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Q&A Highlights
Question: What Is The Biggest Difference Between SailPoint and CA IDM?
Answer: SailPoint focuses on Governance and CA is more provisioning tool. That is the biggest difference between SailPoint and CA.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""Omada's most valuable aspect is its usability.""The key benefit of Omada Identity is maintaining complete control.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."

More Omada Identity Pros →

"SailPoint IdentityIQ has more enriched out-of-box connectors than the others.""SailPoint IdentityIQ has a good and straightforward user interface. They also have a lot of resources and documentation available to understand the process.""It is a scalable product.""The most valuable feature for our customers and for us is the identity data warehouse.""It offers a single source of truth. Everything can be handled from one tier.""The access certification feature is valuable.""Certifications and user provisioning features are the most valuable.""Access certification and provisioning are two of the solutions most valuable features."

More SailPoint IdentityIQ Pros →

"The solution is easy to scale.""It's a very useful tool that has improved our client's security, from day one.""Governance.""The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.""Out-of-the-box the product has a lot of opportunity for configuration and sophisticated identity management capability.""The most valuable aspects of Symantec Identity Governance and Administration are all the features, it is the most complete solution on the market. It has features, such as scanners and portals, it has everything.""When comparing it to other products, you can set up CA IAM in a PoC very quickly to demonstrate its provisioning capabilities.""I like that it is easy to diagnose. It has a version of a virtual appliance so we can download it, run it, configure it, and it would take about 10 to 15 minutes to configure the cluster or so."

More Symantec Identity Governance and Administration Pros →

Cons
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The security permission inside Omada needs improvement. It's tricky to set up.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The architecture of the entire system should also be less complex. The way they process the data is complex.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."

More Omada Identity Cons →

"The connector for EPIC, ServiceNow, and Duo.""The UI needs to be more user friendly. More concentration on historical policy violations would be great. In terms of new features, I would like to see artificial intelligence and machine language added.""The interface should be simple and easier to use.""They should lower the price and technical support should be better.""They can work on their strategy for the on-premise version. They have to decide whether and for how long they will support the on-premise version. The new features first appear in the cloud, and after that, they are released for the on-premise version. In the cloud, you have more options and flexibility, which is absolutely normal. They have to have a clear strategy regarding whether they'll support the on-premises version with the same focus. The licensing for on-premise and cloud is a little bit different. They can make it the same.""It is not readily available and cannot be downloaded from the net.""Competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap.""Compared to at least one other product some of the administrative tasks could be easier or more intuitive."

More SailPoint IdentityIQ Cons →

"The product's technical support could be better.""The product works slowly while accessing cloud-native solutions.""Although the capabilities are there, the user interface needs to be redesigned and the opportunities for integration should be improved.""The reporting functions.""Integration capabilities with other solutions and formats, including JSON, could be improved.""Provisioning has a dependency on Windows.​""Symantec is only on-premises, not on the cloud.""The development process to create this connector is not as easy as I would like."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint IdentityIQ Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Provisioning Software solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Answers from the Community
    Isha K
    Dennis Lynster - PeerSpot reviewerDennis Lynster
    Real User

    I checked with a colleague who has more “hands-on” experience, here is his response:
    If so CA IDM please no. They have done some work but it’s still not good performance-wise. It has been updated from the original netegrity or whatever code (as of a couple of years the scripts still had that in the header comments, as in untouched in years after purchase). I am not saying SailPoint is the cat's meow, as I don’t know. But given my experiences with CA IDM, and its use internally. It’s complex, does a lot but doesn’t perform very well. At one time there was an issue with data integrity due to the replication cycle (2 repositories, user/id, and a replication repository just for that and data are flushed through both in sequence) as in the last change to data was not necessarily applied in sequence. Results were last change was not the attribute state. Surely that has been fixed by now but with CA you never know. And that’s another issue. My experiences with CA support pretty much got the right support engineer, you get real answers. The wrong one, not so much. If I was starting from scratch I might well consider OpenAM. The commercial product I am pretty sure but a great IAM swiss army knife. It’s descended from Sun One which oracle tossed out when they bought sun over their own IAM product.

    SunilGupta - PeerSpot reviewerSunilGupta (ILANTUS Technologies)
    Vendor

    When you say "differences" are you looking at a feature-by-feature comparison or at an overall level - the various "-abilities" like implement-ability, integrate-ability, support-ability, afford-ability and so on?

    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    IdentityIQ, SailPoint IdentityNow
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting businesses from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of companies worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, and ensuring that each worker has the right access to do their job, no more, no less. With SailPoint at the foundation of their business, our customers can provision access with confidence, protect business assets at scale and ensure compliance with certainty.

    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Computer Software Company11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm34%
    Computer Software Company21%
    Energy/Utilities Company10%
    Insurance Company7%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company9%
    Insurance Company6%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business33%
    Midsize Enterprise12%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise71%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise8%
    Large Enterprise74%
    Buyer's Guide
    SailPoint IdentityIQ vs. Symantec Identity Governance and Administration
    March 2024
    Find out what your peers are saying about SailPoint IdentityIQ vs. Symantec Identity Governance and Administration and other solutions. Updated: March 2024.
    769,630 professionals have used our research since 2012.

    SailPoint IdentityIQ is ranked 1st in User Provisioning Software with 61 reviews while Symantec Identity Governance and Administration is ranked 9th in User Provisioning Software with 65 reviews. SailPoint IdentityIQ is rated 8.2, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of SailPoint IdentityIQ writes "Flexible, easy to customize, and not too difficult to set up". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". SailPoint IdentityIQ is most compared with Saviynt, One Identity Manager, Microsoft Entra ID, ForgeRock and Oracle Identity Governance, whereas Symantec Identity Governance and Administration is most compared with AlertEnterprise Enterprise Guardian, SAP Identity Management, Microsoft Identity Manager, Cisco ISE (Identity Services Engine) and BeyondTrust Endpoint Privilege Management. See our SailPoint IdentityIQ vs. Symantec Identity Governance and Administration report.

    See our list of best User Provisioning Software vendors and best Identity Management (IM) vendors.

    We monitor all User Provisioning Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.