Imprivata Identity Governance vs Saviynt comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
Imprivata Logo
225 views|124 comparisons
100% willing to recommend
Saviynt Logo
5,647 views|3,435 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imprivata Identity Governance and Saviynt based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: April 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"User-friendly solution.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts.""Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example.""The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."

More Omada Identity Pros →

"The most valuable feature of Imprivata Identity Governance is the integrations it offers.""The most valuable features of Imprivata Identity Governance are automation and integration."

More Imprivata Identity Governance Pros →

"The product has a great attestation feature.""The product is flexible to use.""We have found the implementation process to be very easy.""It's easy to manage and easy to use; a simple tool for end-users.""Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications.""It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid. It's a very well rounded, strong product.""The workflow in Saviynt is easier compared to other tools. It's pretty straightforward.""It is very easy to use. It addresses most of the trends in identity governance and risk management."

More Saviynt Pros →

Cons
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on.""What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""The Omada support response time has room for improvement.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""Omada Identity has a steep learning curve."

More Omada Identity Cons →

"Imprivata Identity Governance could improve by allowing different permissions per application. You should be able to relegate what group has a certain level of access and another group has a different level of access. Currently, everyone has the same access. I believe this feature is supposed to be in version 7.""The GRC portion of the product still needs improvement."

More Imprivata Identity Governance Cons →

"It is time-consuming to troubleshoot issues.""According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some.""The product's stability is not easy to maintain.""An area for improvement in Saviynt is that there's a limitation on the number of logs you can get from the past twenty-four hours. For example, if the data is huge, the tool can only give you a maximum of one hundred logs. You can't get any further than that. In the next version of Saviynt, however, you can get more logs and you'll see them inside the log rotation. For example, when you're trying to search inside the log, you can select a date range, and then you can search for a particular log. We haven't used that new log rotation feature yet, but it's included in the next release of Saviynt. Another area for improvement in the tool is that it doesn't have a server monitoring feature, so if your server has a high load, it should give you a warning. You're supposed to get an alert similar to what's being done in WebLogic. In WebLogic, we had a separate facility, but in Saviynt, that feature's missing.""The technical support team's response time could be improved.""The company needs to do more to establish standard practices within the product itself that are common in the industry.""Saviynt cannot customize based on customer needs.""The UI doesn’t enhance the user experience."

More Saviynt Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Imprivata Identity Governance's pricing is probably in the middle ballpark."
  • More Imprivata Identity Governance Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The most valuable feature of Imprivata Identity Governance is the integrations it offers.
    Top Answer:The GRC portion of the product still needs improvement.
    Top Answer:We use Imprivata Identity Governance for account management and self-service password reset.
    Top Answer:It is very easy to use. It addresses most of the trends in identity governance and risk management.
    Top Answer:The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
    Top Answer:There is room for improvement in customer service and support. The response time could be faster.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Imprivata Identity Governance is an identity management solution that is created specifically for the uniquely critical needs of the healthcare industry. Imprivata Identity Governance is part of the Imprivata identity and access management (IAM) suite of trusted healthcare solutions. It is a secure end-to-end solution with specific, finely-tuned role-based smart auditing processes, fully automated provisioning and deprovisioning, and intuitive analytics that facilitate quick risk evaluation and restoration.

    Users have the option of integrating Imprivata Identity Governance and Imprivata OneSign. Imprivata One Sign data can enable organizations to easily identify the best business processes to ensure governance compliance protocols, threat management, and role management policies are being consistently maintained. This will keep today’s business healthcare organizations running smoothly, efficiently, securely and fully compliant.

    Imprivata Identity Governance will ensure that healthcare organizations consistently deliver the highest level of patient care while remaining in compliance with critical government regulations such as HIPAA. Additionally, Imprivata Identity Governance will monitor any self-imposed corporate protocols, policies, and regulations to keep healthcare organizations protected from any potential financial or legal penalties. Imprivata Identity Governance will ensure that healthcare organizations are secure, compliant, and delivering the highest most efficient healthcare available.

    Imprivata Identity Governance Features

    • Self-service options: Imprivata Identity Governance users can easily update their own passwords or request new application access; there is no need to wait for IT approval.

    • Immediate access: Health care personnel can get immediate access to important clinical applications based on roles and job positions. Additionally, access can immediately be denied should job status or roles change.

    • Intuitive dashboard: Security analysts and compliance personnel have complete visibility of user behavior and access with detailed reports regarding rights, access, and other usage data.

    Imprivata Identity Governance Benefits

    • Cost-effective: Minimize overall costs with the automated identity management process.

    • Flexible deployment options: Healthcare organizations can choose between on-premise or in an Azure tenant. Users can easily utilize the benefits of the Azure platform for security and scalability to reduce on-premise resource usage and additional excessive administration costs.

    • User-friendly platform: Application configuration can be completed with a simple point-and-click process. Role management is made easy - users simply select and copy to make bulk edits.

    • Improved security: Utilizing strict assigned role-based protocols. Data security is safe and secure across the entire organization.

    Reviews from Real Users

    The most valuable features of Imprivata Identity Governance are automation and integration. We use Imprivata Identity Governance for our account management.” - Senior systems admin at a healthcare company

    Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

    Saviynt Features

    Saviynt has many valuable key features. Some of the most useful ones include:

    • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
    • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
    • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
    • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
    • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
    • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

    Saviynt Benefits

    There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

    • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
    • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
    • Governance: Saviynt provides governance for all human and machine identities – including third parties.
    • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
    • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
    • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Saviynt users.

    An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

    A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

    PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

    Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Eastern Maine Healthcare Systems (EMHS)
    Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Healthcare Company39%
    Educational Organization10%
    Retailer7%
    University7%
    REVIEWERS
    Computer Software Company44%
    Retailer33%
    Non Tech Company11%
    Non Profit11%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company13%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business13%
    Midsize Enterprise5%
    Large Enterprise82%
    REVIEWERS
    Small Business16%
    Midsize Enterprise16%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Identity Management (IM)
    April 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: April 2024.
    770,141 professionals have used our research since 2012.

    Imprivata Identity Governance is ranked 16th in Identity Management (IM) with 2 reviews while Saviynt is ranked 5th in Identity Management (IM) with 21 reviews. Imprivata Identity Governance is rated 9.6, while Saviynt is rated 7.4. The top reviewer of Imprivata Identity Governance writes "A highly scalable and stable solution that can be used for account management". On the other hand, the top reviewer of Saviynt writes "Used for IAM, IGA, MFA, SSO, and access management". Imprivata Identity Governance is most compared with Identity Automation RapidIdentity, whereas Saviynt is most compared with SailPoint IdentityIQ, Microsoft Entra ID, CyberArk Privileged Access Manager, Okta Workforce Identity and Oracle Identity Governance.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.