Microsoft Entra ID vs SailPoint Identity Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,589 comparisons
93% willing to recommend
Microsoft Logo
8,521 views|6,254 comparisons
94% willing to recommend
SailPoint Logo
12,564 views|8,334 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 29, 2022

We performed a comparison between Azure Active Directory and SailPoint IdentityIQ based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Azure Active Directory users say that its initial setup is straightforward. Some SailPoint IdentityIQ users say that the setup can be complex and requires technical expertise.
  • Features: Users of both products are happy with their stability and scalability.

    Azure Active Directory users like its passwordless technology and multi-factor authentication and say it is secure and very reliable but that its conditional access rules are a little limiting.

    SailPoint IdentityIQ reviewers say it is very good at the management of the identity lifecycle and provides a lot of out-of-the-box functionalities. Several users mention that the solution’s interface and reporting capabilities need to improve.
  • Pricing: Azure Active Directory reviewers say its price is fair. It also has a free version. In contrast, most SailPoint IdentityIQ users feel that it is an expensive solution.

  • ROI: Azure Active Directory users report a satisfactory ROI. SailPoint IdentityIQ reviewers do not mention ROI.
  • Service and Support: Reviewers of both solutions report being satisfied with the level of support they receive.

Comparison Results: Azure Active Directory is the clear winner in this comparison. It is a feature-rich and powerful solution with an impressive ROI. It also received higher marks in the Deployment and Pricing categories.

To learn more, read our detailed Microsoft Entra ID vs. SailPoint Identity Security Cloud Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""Omada offers a technical solution that addresses both our needs.""User-friendly solution.""It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."

More Omada Identity Pros →

"The tool's most valuable feature is conditional access.""We can centralize and manage everything much more effectively with this tool.""I like Intune's MDM and MI.""The two-step authentication is the most valuable.""It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect.""It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login.""The solution scales well.""Azure Active Directory features have helped improve our security posture. The remote working has been a massive help during the pandemic."

More Microsoft Entra ID Pros →

"What I like most about SailPoint IdentityIQ is that it's simple to use and easy to configure and deploy.""The solution’s stability and performance are good.""Provides functionalities for various stages, such as joiner, mover, and leaver""It is a stable tool, which we run in our complex environment.""The level of customization for data imports and role modeling, because it helps to integrate faster, support easier and let it reuse the organization role structure.""The community is very active and when I had questions about an issue, I was able to find the resources.""IdentityIQ's best features are the hassle-free user experience and security.""The most powerful feature of the solution is its platform-based approach. Unlike other solutions, this tool offers a high level of customization. It is an open and flexible platform, allowing users to tailor it to their needs. This ability to customize and adapt the solution to individual requirements makes the solution stand out as a powerful product."

More SailPoint Identity Security Cloud Pros →

Cons
"Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect.""The solution should be made more agile for customers to own or configure.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself""In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent.""The architecture of the entire system should also be less complex. The way they process the data is complex.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""Omada's reporting functionality is limited and could benefit from greater customization."

More Omada Identity Cons →

"Azure Active Directory could improve the two-factor authentication.""When you start to deal with legacy applications, provisioning is not as intuitive.""The scalability of the solution is good.""Overall, it's not a very intuitive solution.""I think the documentation and configuration are both areas that need improvement.""The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better.""Customers should be informed that public review features are not intended for production use.""There is a concept of cross-tenant trust relationships, which I believe Microsoft is actively pursuing. That is something which in the coming days and years to come by will be very key to the success of Azure Active Directory, because many organizations are going into mergers and acquisitions or spinning off new companies. They will still have to access the old tenant information because of multiple legal reasons, compliance reasons, and all those things. So, there should be some level of tenant-level trust functionality, where you can bring people from other tenants to access some part of your tenant application. So, that is an area which is growing. I believe Microsoft is actively pursuing this, and it will be an interesting piece."

More Microsoft Entra ID Cons →

"It tends to be more expensive, but at the end of the day, it works.""Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills.""The user interface could be slightly improved. It could be made simpler and more user-friendly, however, it is good enough right now.""Some setups should be done in the interface and in the code, and could be made simpler.""Additional details during account aggregation failures to help quick troubleshooting.""Scalability is hard, especially when you are doing it in real time.""It is not readily available and cannot be downloaded from the net.""We faced some issues while integrating the solution with a third-party tool."

More SailPoint Identity Security Cloud Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint Identity Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
    Learn More
    Omada
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    SailPoint
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        SailPoint Identity Security Cloud is a comprehensive identity security solution designed to manage and govern user access in cloud, hybrid, and on-premises environments. It enables organizations to automate identity processes and enforce access policies, ensuring compliance and mitigating risks associated with unauthorized access.

        The SailPoint Identity Security Cloud solution offers robust identity governance capabilities, including user provisioning, access request management, and access certification. It provides advanced analytics and AI-driven insights to help organizations detect and respond to potential security threats. The solution integrates seamlessly with various applications and platforms, supporting a wide range of IT environments and enabling organizations to streamline identity management processes. SailPoint IdentityIQ, a key product within this suite, focuses on on-premises identity governance, offering similar capabilities tailored for complex enterprise environments. IdentityIQ provides extensive configurability and customization, making it suitable for organizations with intricate identity management needs.

        What are the valuable features of SailPoint Identity Security Cloud?

        • User Provisioning and Lifecycle Management: Automates the process of creating, managing, and disabling user accounts across various systems.
        • Access Request Management: Simplifies how users request and obtain access to resources, ensuring that access approvals are in line with compliance policies.
        • Access Certification: Periodically reviews and certifies user access to ensure compliance and security.
        • Advanced Analytics and AI: Uses machine learning to identify risky behaviors and automate responses to potential security threats.
        • Integration Capabilities: Seamlessly connects with a wide range of applications and IT systems, enhancing the flexibility and scalability of identity management.

        What benefits should users look for in reviews when evaluating SailPoint Identity Security Cloud?

        • Enhanced Security: Reviews often highlight how the solution improves overall security by automating identity processes and enforcing stringent access controls.
        • Regulatory Compliance: Users frequently note the ease of meeting compliance requirements through automated access certifications and audits.
        • Operational Efficiency: Many users appreciate the reduction in manual tasks and errors, thanks to automated provisioning and access management.

        In specific industries like healthcare, financial services, and government, SailPoint Identity Security Cloud is implemented to ensure strict compliance with industry regulations, protect sensitive data, and streamline identity management processes. For example, in healthcare, the solution helps manage access to patient records while complying with HIPAA regulations.

        SailPoint Identity Security Cloud and IdentityIQ offer powerful identity governance solutions that enhance security, ensure compliance, and improve operational efficiency across various IT environments.

        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
        Top Industries
        REVIEWERS
        Government16%
        Computer Software Company13%
        Retailer13%
        Financial Services Firm11%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Financial Services Firm33%
        Computer Software Company20%
        University10%
        Energy/Utilities Company10%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company14%
        Manufacturing Company9%
        Insurance Company6%
        Company Size
        REVIEWERS
        Small Business16%
        Midsize Enterprise6%
        Large Enterprise78%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise14%
        Large Enterprise68%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business33%
        Midsize Enterprise11%
        Large Enterprise56%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise12%
        Large Enterprise70%
        Buyer's Guide
        Microsoft Entra ID vs. SailPoint Identity Security Cloud
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. SailPoint Identity Security Cloud and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity Management (IM) with 190 reviews while SailPoint Identity Security Cloud is ranked 2nd in Identity Management (IM) with 62 reviews. Microsoft Entra ID is rated 8.6, while SailPoint Identity Security Cloud is rated 8.2. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of SailPoint Identity Security Cloud writes "Flexible, easy to customize, and not too difficult to set up". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and RSA SecurID, whereas SailPoint Identity Security Cloud is most compared with Saviynt, One Identity Manager, ForgeRock, Microsoft Identity Manager and Oracle Identity Governance. See our Microsoft Entra ID vs. SailPoint Identity Security Cloud report.

        See our list of best Identity Management (IM) vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.