Imprivata Identity Governance vs SailPoint Identity Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,589 comparisons
93% willing to recommend
Imprivata Logo
225 views|124 comparisons
100% willing to recommend
SailPoint Logo
12,564 views|8,334 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imprivata Identity Governance and SailPoint Identity Security Cloud based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM).
To learn more, read our detailed Identity Management (IM) Report (Updated: April 2024).
772,567 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.""The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""The customer success and support teams have been crucial.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.""I appreciate all the support we receive from Omada.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."

More Omada Identity Pros →

"The most valuable feature of Imprivata Identity Governance is the integrations it offers.""The most valuable features of Imprivata Identity Governance are automation and integration."

More Imprivata Identity Governance Pros →

"Certifications and user provisioning features are the most valuable.""I like IdentityIQ's granular attachment management and certification customization features.""The community is very active and when I had questions about an issue, I was able to find the resources.""Provides good authorization and authentication system functionality.""The solution is pretty stable and simple to use.""The support is very good.""It is a scalable product.""Deployment takes a bit of time, however, once it's done properly, everything becomes very organized and easy to use."

More SailPoint Identity Security Cloud Pros →

Cons
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud.""One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""If I had to name one thing, it would be the user interface (UI).""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency.""The solution should be made more agile for customers to own or configure.""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."

More Omada Identity Cons →

"The GRC portion of the product still needs improvement.""Imprivata Identity Governance could improve by allowing different permissions per application. You should be able to relegate what group has a certain level of access and another group has a different level of access. Currently, everyone has the same access. I believe this feature is supposed to be in version 7."

More Imprivata Identity Governance Cons →

"Some setups should be done in the interface and in the code, and could be made simpler.""Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills.""The connectors are far too manual. This needs to be automated a bit.""The user interface is not very user-friendly.""It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great.""I would like to see more Cloud management from this product.""The product has poor reporting and analytic capabilities. Reports are not easy to use and its analytic capabilities are limited.""Competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap."

More SailPoint Identity Security Cloud Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Imprivata Identity Governance's pricing is probably in the middle ballpark."
  • More Imprivata Identity Governance Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint Identity Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    772,567 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The most valuable feature of Imprivata Identity Governance is the integrations it offers.
    Top Answer:The GRC portion of the product still needs improvement.
    Top Answer:We use Imprivata Identity Governance for account management and self-service password reset.
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Imprivata Identity Governance is an identity management solution that is created specifically for the uniquely critical needs of the healthcare industry. Imprivata Identity Governance is part of the Imprivata identity and access management (IAM) suite of trusted healthcare solutions. It is a secure end-to-end solution with specific, finely-tuned role-based smart auditing processes, fully automated provisioning and deprovisioning, and intuitive analytics that facilitate quick risk evaluation and restoration.

    Users have the option of integrating Imprivata Identity Governance and Imprivata OneSign. Imprivata One Sign data can enable organizations to easily identify the best business processes to ensure governance compliance protocols, threat management, and role management policies are being consistently maintained. This will keep today’s business healthcare organizations running smoothly, efficiently, securely and fully compliant.

    Imprivata Identity Governance will ensure that healthcare organizations consistently deliver the highest level of patient care while remaining in compliance with critical government regulations such as HIPAA. Additionally, Imprivata Identity Governance will monitor any self-imposed corporate protocols, policies, and regulations to keep healthcare organizations protected from any potential financial or legal penalties. Imprivata Identity Governance will ensure that healthcare organizations are secure, compliant, and delivering the highest most efficient healthcare available.

    Imprivata Identity Governance Features

    • Self-service options: Imprivata Identity Governance users can easily update their own passwords or request new application access; there is no need to wait for IT approval.

    • Immediate access: Health care personnel can get immediate access to important clinical applications based on roles and job positions. Additionally, access can immediately be denied should job status or roles change.

    • Intuitive dashboard: Security analysts and compliance personnel have complete visibility of user behavior and access with detailed reports regarding rights, access, and other usage data.

    Imprivata Identity Governance Benefits

    • Cost-effective: Minimize overall costs with the automated identity management process.

    • Flexible deployment options: Healthcare organizations can choose between on-premise or in an Azure tenant. Users can easily utilize the benefits of the Azure platform for security and scalability to reduce on-premise resource usage and additional excessive administration costs.

    • User-friendly platform: Application configuration can be completed with a simple point-and-click process. Role management is made easy - users simply select and copy to make bulk edits.

    • Improved security: Utilizing strict assigned role-based protocols. Data security is safe and secure across the entire organization.

    Reviews from Real Users

    The most valuable features of Imprivata Identity Governance are automation and integration. We use Imprivata Identity Governance for our account management.” - Senior systems admin at a healthcare company

    SailPoint Identity Security Cloud is a comprehensive identity security solution designed to manage and govern user access in cloud, hybrid, and on-premises environments. It enables organizations to automate identity processes and enforce access policies, ensuring compliance and mitigating risks associated with unauthorized access.

    The SailPoint Identity Security Cloud solution offers robust identity governance capabilities, including user provisioning, access request management, and access certification. It provides advanced analytics and AI-driven insights to help organizations detect and respond to potential security threats. The solution integrates seamlessly with various applications and platforms, supporting a wide range of IT environments and enabling organizations to streamline identity management processes. SailPoint IdentityIQ, a key product within this suite, focuses on on-premises identity governance, offering similar capabilities tailored for complex enterprise environments. IdentityIQ provides extensive configurability and customization, making it suitable for organizations with intricate identity management needs.

    What are the valuable features of SailPoint Identity Security Cloud?

    • User Provisioning and Lifecycle Management: Automates the process of creating, managing, and disabling user accounts across various systems.
    • Access Request Management: Simplifies how users request and obtain access to resources, ensuring that access approvals are in line with compliance policies.
    • Access Certification: Periodically reviews and certifies user access to ensure compliance and security.
    • Advanced Analytics and AI: Uses machine learning to identify risky behaviors and automate responses to potential security threats.
    • Integration Capabilities: Seamlessly connects with a wide range of applications and IT systems, enhancing the flexibility and scalability of identity management.

    What benefits should users look for in reviews when evaluating SailPoint Identity Security Cloud?

    • Enhanced Security: Reviews often highlight how the solution improves overall security by automating identity processes and enforcing stringent access controls.
    • Regulatory Compliance: Users frequently note the ease of meeting compliance requirements through automated access certifications and audits.
    • Operational Efficiency: Many users appreciate the reduction in manual tasks and errors, thanks to automated provisioning and access management.

    In specific industries like healthcare, financial services, and government, SailPoint Identity Security Cloud is implemented to ensure strict compliance with industry regulations, protect sensitive data, and streamline identity management processes. For example, in healthcare, the solution helps manage access to patient records while complying with HIPAA regulations.

    SailPoint Identity Security Cloud and IdentityIQ offer powerful identity governance solutions that enhance security, ensure compliance, and improve operational efficiency across various IT environments.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Eastern Maine Healthcare Systems (EMHS)
    Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
    Top Industries
    REVIEWERS
    Government16%
    Computer Software Company13%
    Retailer13%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Healthcare Company39%
    Educational Organization11%
    Retailer7%
    University7%
    REVIEWERS
    Financial Services Firm33%
    Computer Software Company20%
    University10%
    Energy/Utilities Company10%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Manufacturing Company9%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business16%
    Midsize Enterprise6%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise5%
    Large Enterprise81%
    REVIEWERS
    Small Business33%
    Midsize Enterprise11%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise70%
    Buyer's Guide
    Identity Management (IM)
    April 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: April 2024.
    772,567 professionals have used our research since 2012.

    Imprivata Identity Governance is ranked 16th in Identity Management (IM) with 2 reviews while SailPoint Identity Security Cloud is ranked 2nd in Identity Management (IM) with 62 reviews. Imprivata Identity Governance is rated 9.6, while SailPoint Identity Security Cloud is rated 8.2. The top reviewer of Imprivata Identity Governance writes "A highly scalable and stable solution that can be used for account management". On the other hand, the top reviewer of SailPoint Identity Security Cloud writes "Flexible, easy to customize, and not too difficult to set up". Imprivata Identity Governance is most compared with Identity Automation RapidIdentity, whereas SailPoint Identity Security Cloud is most compared with Saviynt, One Identity Manager, Microsoft Entra ID, ForgeRock and Oracle Identity Governance.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.