Microsoft Entra ID vs SailPoint IdentityIQ comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,734 views|1,588 comparisons
93% willing to recommend
Microsoft Logo
8,521 views|6,248 comparisons
94% willing to recommend
SailPoint Logo
12,488 views|8,311 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 29, 2022

We performed a comparison between Azure Active Directory and SailPoint IdentityIQ based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Azure Active Directory users say that its initial setup is straightforward. Some SailPoint IdentityIQ users say that the setup can be complex and requires technical expertise.
  • Features: Users of both products are happy with their stability and scalability.

    Azure Active Directory users like its passwordless technology and multi-factor authentication and say it is secure and very reliable but that its conditional access rules are a little limiting.

    SailPoint IdentityIQ reviewers say it is very good at the management of the identity lifecycle and provides a lot of out-of-the-box functionalities. Several users mention that the solution’s interface and reporting capabilities need to improve.
  • Pricing: Azure Active Directory reviewers say its price is fair. It also has a free version. In contrast, most SailPoint IdentityIQ users feel that it is an expensive solution.

  • ROI: Azure Active Directory users report a satisfactory ROI. SailPoint IdentityIQ reviewers do not mention ROI.
  • Service and Support: Reviewers of both solutions report being satisfied with the level of support they receive.

Comparison Results: Azure Active Directory is the clear winner in this comparison. It is a feature-rich and powerful solution with an impressive ROI. It also received higher marks in the Deployment and Pricing categories.

To learn more, read our detailed Microsoft Entra ID vs. SailPoint IdentityIQ Report (Updated: March 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""Omada's most valuable aspect is its usability."

More Omada Identity Pros →

"It is easy to manage. I can manage systems with policies and automate our systems. Any professional system can be easily integrated with Azure Active Directory. It is widely used with Windows versions.""The scalability capabilities are quite high.""A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication.""Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel.""The portal version of the Azure active directory is pretty robust.""We can have an audit and we can easily audit logs.""It helps with privacy control of identity data. It makes security very easy.""The most valuable feature of the solution is its ability to delegate roles to each individual resource, which is great."

More Microsoft Entra ID Pros →

"SailPoint has allowed us to ensure the right people have the right access and to the rights things.""The level of customization for data imports and role modeling, because it helps to integrate faster, support easier and let it reuse the organization role structure.""The solution is pretty stable and simple to use.""The community is very active and when I had questions about an issue, I was able to find the resources.""This solution is easy to configure.""Certifications and user provisioning features are the most valuable.""What I like most about SailPoint IdentityIQ is that it's simple to use and easy to configure and deploy.""It is a scalable product."

More SailPoint IdentityIQ Pros →

Cons
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""The architecture of the entire system should also be less complex. The way they process the data is complex.""There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management.""The security permission inside Omada needs improvement. It's tricky to set up.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors.""If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."

More Omada Identity Cons →

"When you start to deal with legacy applications, provisioning is not as intuitive.""Microsoft should work on enhancing its machine-learning algorithm to prevent unnecessary lockouts of users.""If somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops... I don't think the solution is quite as third-party-centric as Okta or Auth0.""Initially, we wanted to exclude specific users from MSA. So, we had a condition policy, which forces MSA for all the users. So we wanted to exclude users who are using an NPS extension. So it was not listed, as a NPS extension was not listed outside an application, in actual, so, we go back and were not able to exclude users using NPS extension from MSA. So that was one limitation that we found and we had to work around that.""Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization.""I want to see more features to improve security, such as integrated user behavior analysis.""It would be good to have more clarity around licensing.""Azure AD needs to be more in sync. The synchronization can be time-consuming."

More Microsoft Entra ID Cons →

"They can work on their strategy for the on-premise version. They have to decide whether and for how long they will support the on-premise version. The new features first appear in the cloud, and after that, they are released for the on-premise version. In the cloud, you have more options and flexibility, which is absolutely normal. They have to have a clear strategy regarding whether they'll support the on-premises version with the same focus. The licensing for on-premise and cloud is a little bit different. They can make it the same.""I would like for the next release to have a more user-friendly interface.""Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills.""The solution, in general, is quite expensive.""It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great.""One needs to understand that SailPoint is into full-fledged IAM practice with a long-term vision, and customers will get a quick ROI with best practices implementation.""The mover process for this solution could be improved.""There are various functions that don't work in IdentityIQ, including the access request reminder, which doesn't go to the approvals in the proper format, so it's hard for users to read."

More SailPoint IdentityIQ Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint IdentityIQ Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    IdentityIQ, SailPoint IdentityNow
    Learn More
    Omada
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    SailPoint
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting businesses from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of companies worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, and ensuring that each worker has the right access to do their job, no more, no less. With SailPoint at the foundation of their business, our customers can provision access with confidence, protect business assets at scale and ensure compliance with certainty.

        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
        Top Industries
        REVIEWERS
        Government16%
        Retailer13%
        Financial Services Firm11%
        Educational Organization11%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Financial Services Firm34%
        Computer Software Company21%
        Energy/Utilities Company10%
        Insurance Company7%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company14%
        Manufacturing Company9%
        Insurance Company6%
        Company Size
        REVIEWERS
        Small Business17%
        Midsize Enterprise6%
        Large Enterprise77%
        VISITORS READING REVIEWS
        Small Business17%
        Midsize Enterprise14%
        Large Enterprise68%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise47%
        REVIEWERS
        Small Business33%
        Midsize Enterprise12%
        Large Enterprise55%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise12%
        Large Enterprise70%
        Buyer's Guide
        Microsoft Entra ID vs. SailPoint IdentityIQ
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. SailPoint IdentityIQ and other solutions. Updated: March 2024.
        770,292 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity Management (IM) with 190 reviews while SailPoint IdentityIQ is ranked 2nd in Identity Management (IM) with 61 reviews. Microsoft Entra ID is rated 8.6, while SailPoint IdentityIQ is rated 8.2. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of SailPoint IdentityIQ writes "Flexible, easy to customize, and not too difficult to set up". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Cisco Duo and Auth0, whereas SailPoint IdentityIQ is most compared with Saviynt, One Identity Manager, ForgeRock, Microsoft Identity Manager and Oracle Identity Governance. See our Microsoft Entra ID vs. SailPoint IdentityIQ report.

        See our list of best Identity Management (IM) vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.