RSA Identity Governance and Lifecycle vs Saviynt comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
RSA Logo
915 views|627 comparisons
55% willing to recommend
Saviynt Logo
5,647 views|3,435 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RSA Identity Governance and Lifecycle and Saviynt based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed RSA Identity Governance and Lifecycle vs. Saviynt Report (Updated: March 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The customer success and support teams have been crucial.""Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation.""Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors.""I appreciate all the support we receive from Omada."

More Omada Identity Pros →

"The most valuable feature is the security, in particular, the One Time Password support.""RSA Identity Governance and lifecycles are good for the access certification and auditing sections.""The data collection is excellent and easy to do. It does not require a lot of configuration nor does it require rules to be written like other competitors do.""Roles, connectors for provisioning and re-accreditation or reviews help greatly to govern user access.""With the tool in place, you need to hire fewer people to provide access, and you have control over your processes."

More RSA Identity Governance and Lifecycle Pros →

"This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool.""The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources.""Some of the self-service capabilities are quite powerful.""The workflow in Saviynt is easier compared to other tools. It's pretty straightforward.""Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS.""The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team.""It is very easy to use. It addresses most of the trends in identity governance and risk management.""Saviynt has a lot of potential with many features available for users."

More Saviynt Pros →

Cons
"When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version.""Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""There's a challenge with handling large amounts of data in this system.""The reporting on the warehouse data and the import process both have room for improvement.""The web GUI can be improved.""The Omada support response time has room for improvement.""The solution should be made more agile for customers to own or configure.""Omada's reporting functionality is limited and could benefit from greater customization."

More Omada Identity Cons →

"This product is missing a lot of features which other competitors are providing. One of the key features that are missing right now is risk scoring. Additionally, there is not much scope for customization - everything is hard-coded and predefined, so it does not allow the developers to make many modifications.""Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy costs.""If you use the appliance version then it won't handle a huge database volume.""The user interface and workflow need improvement, and more connectors would help.""RSA Identity Governance and Lifecycle could improve out-of-the-box customization.""Technical support in Pakistan can be improved.""There are scalability issues. This product does not scale very well. It is not a good product for load balancing / active–active architecture."

More RSA Identity Governance and Lifecycle Cons →

"According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some.""Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet.""The custom application integration is a little complex, and this tool doesn't provide so many plugins or additional applications.""The technical support team's response time could be improved.""The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line.""The configuration process at the beginning can be difficult, depending on the complexity of the company.""Saviynt cannot customize based on customer needs.""We sometimes experience performance issues when the solution fails to process the data between two different applications."

More Saviynt Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Pricing varies based on user count/number of modules you need."
  • "We are using the cloud platform, but we don't find it compatible to be served as a multi-tenant platform. This is a large drawback. It becomes expensive because it is then an all-dedicated solution. You have to have a separate tenant for each client, which increases the cost. The overall unit pricing can be less expensive than how it is right now."
  • "I rate the product's price a five on a scale of one to ten, where one is cheap, and ten is expensive."
  • More RSA Identity Governance and Lifecycle Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.
    Top Answer:Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors… more »
    Top Answer:RSA Identity Governance and Lifecycle can be deployed on the cloud or on-premise. We have our own proprietary cloud… more »
    Top Answer:It is very easy to use. It addresses most of the trends in identity governance and risk management.
    Top Answer:The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
    Top Answer:There is room for improvement in customer service and support. The response time could be faster.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    SecurID
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    RSA SecurID provides world-leading two-factor authentication, protecting 25,000 organizations and 55 million users. RSA SecurID extends security to bring your own device (BYOD), cloud, and mobile as well as traditional virtual private network (VPN) and web portals. RSA SecurID solutions comprise three primary components: authenticator, platform, and agents.

    Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

    Saviynt Features

    Saviynt has many valuable key features. Some of the most useful ones include:

    • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
    • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
    • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
    • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
    • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
    • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

    Saviynt Benefits

    There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

    • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
    • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
    • Governance: Saviynt provides governance for all human and machine identities – including third parties.
    • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
    • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
    • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Saviynt users.

    An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

    A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

    PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

    Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    NTT Com Asia, Virgin Blue, Bank of Uganda, EMEA Telecommunications Company, LAit (Lazio Innovazione Tecnologica), NyNet, OTP Bank, Red Bull Racing, Rupert House School, Signify, UK Local Authority, Bancolombia, Banco Popular de Puerto Rico (BPPR), TIVIT, Array Services, International Computerware, KPMG LLP, Moffitt Cancer Center
    Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Educational Organization11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm27%
    Comms Service Provider10%
    Computer Software Company9%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company44%
    Retailer33%
    Non Tech Company11%
    Non Profit11%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company13%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business22%
    Midsize Enterprise22%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    REVIEWERS
    Small Business16%
    Midsize Enterprise16%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    RSA Identity Governance and Lifecycle vs. Saviynt
    March 2024
    Find out what your peers are saying about RSA Identity Governance and Lifecycle vs. Saviynt and other solutions. Updated: March 2024.
    769,789 professionals have used our research since 2012.

    RSA Identity Governance and Lifecycle is ranked 23rd in Identity Management (IM) with 9 reviews while Saviynt is ranked 5th in Identity Management (IM) with 21 reviews. RSA Identity Governance and Lifecycle is rated 6.8, while Saviynt is rated 7.4. The top reviewer of RSA Identity Governance and Lifecycle writes "Lacking customization, poor support, but useful auditing". On the other hand, the top reviewer of Saviynt writes "Used for IAM, IGA, MFA, SSO, and access management". RSA Identity Governance and Lifecycle is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager and Cisco ISE (Identity Services Engine), whereas Saviynt is most compared with SailPoint IdentityIQ, Microsoft Entra ID, CyberArk Privileged Access Manager, Okta Workforce Identity and IBM Security Identity Governance and Intelligence. See our RSA Identity Governance and Lifecycle vs. Saviynt report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.