Microsoft Entra ID vs Saviynt comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,636 views|1,625 comparisons
Microsoft Logo
8,932 views|6,477 comparisons
Saviynt Logo
5,820 views|3,524 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Saviynt based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Saviynt Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""he customer success and support teams have been crucial.""We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.""When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now.""The most valuable aspects of Omada Identity for me are the automation capabilities.""The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements.""It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."

More Omada Identity Pros →

"Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.""When logging on to Azure AD it's pretty quick.""Single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. It's a major feature. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups, as we are trying to normalize things.""It has been stable, and we haven't had any issues since we started to use it.""The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution.""We use Verified ID to select and deselect users. During the pandemic, we had many users who left our organization or were no longer involved in certain projects but had their user credentials with them. To prevent data loss and data piracy, we deselected those remote users from Active Directory, and it was a very quick process.""The most beneficial feature would be the effectiveness of having a hybrid set-up.""The valuable features I use daily are enterprise application, conditional access, identity governance, password monitoring, and a password reset."

More Microsoft Entra ID Pros →

"Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS.""Saviynt is easy to configure and manage.""The workflow in Saviynt is easier compared to other tools. It's pretty straightforward.""It gives very good and in-depth knowledge about a particular identity. Everything is through a single click. We get to know the workflows related to a particular identity with a single click.""Saviynt has a lot of potential with many features available for users.""The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team.""One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use.""Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company."

More Saviynt Pros →

Cons
"The web GUI can be improved.""Functionality and usability could be improved.""The security permission inside Omada needs improvement. It's tricky to set up.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""They need to improve the cost for small companies.""Omada Identity has a steep learning curve.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."

More Omada Identity Cons →

"The support is a bit slow.""The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten.""My problem with Azure AD is that it's designed for medium to large systems, and we're not that large.""The solution can improve the educational portion because it is an administration cost.""There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail.""The cost of licensing always has room for improvement.""The custom role creation function could be improved as it's somewhat tricky to use.""The support could be better. Lately, they sort of dropped off a bit in terms of quality."

More Microsoft Entra ID Cons →

"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet.""The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product.""The customer support and implementation services need to be improved.""The UI doesn’t enhance the user experience.""The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line.""According to feedback I've received, some users prefer SailPoint over Saviynt in real complex environments. SailPoint has its provisioning platform. Complex integrations may pose challenges in scenarios like a large bank with thousands of users, making SailPoint a preferred choice for some.""The biggest drawback is that for every change you want to make, you have to go back to them and ask for it.""It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."

More Saviynt Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Top Answer:Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company.
    Top Answer:UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Omada
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    Saviynt
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

        Saviynt Features

        Saviynt has many valuable key features. Some of the most useful ones include:

        • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
        • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
        • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
        • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
        • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
        • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

        Saviynt Benefits

        There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

        • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
        • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
        • Governance: Saviynt provides governance for all human and machine identities – including third parties.
        • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
        • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
        • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

        Reviews from Real Users

        Below are some reviews and helpful feedback written by Saviynt users.

        An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

        A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

        PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

        Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
        Top Industries
        REVIEWERS
        Government18%
        Computer Software Company12%
        Energy/Utilities Company12%
        Manufacturing Company12%
        VISITORS READING REVIEWS
        Financial Services Firm15%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Healthcare Company5%
        VISITORS READING REVIEWS
        Educational Organization25%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Computer Software Company38%
        Retailer38%
        Non Tech Company13%
        Non Profit13%
        VISITORS READING REVIEWS
        Computer Software Company14%
        Financial Services Firm14%
        Manufacturing Company8%
        Healthcare Company7%
        Company Size
        REVIEWERS
        Small Business16%
        Midsize Enterprise7%
        Large Enterprise77%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise14%
        Large Enterprise69%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business18%
        Midsize Enterprise18%
        Large Enterprise65%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise12%
        Large Enterprise70%
        Buyer's Guide
        Microsoft Entra ID vs. Saviynt
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Saviynt and other solutions. Updated: March 2024.
        765,234 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity Management (IM) with 190 reviews while Saviynt is ranked 4th in Identity Management (IM) with 19 reviews. Microsoft Entra ID is rated 8.6, while Saviynt is rated 7.4. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of Saviynt writes "Some of the self-service capabilities are quite powerful, but the UI doesn’t enhance the user experience". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, Yubico YubiKey, Cisco Duo and CyberArk Privileged Access Manager, whereas Saviynt is most compared with SailPoint IdentityIQ, CyberArk Privileged Access Manager, Okta Workforce Identity, Microsoft Identity Manager and SAP Identity Management. See our Microsoft Entra ID vs. Saviynt report.

        See our list of best Identity Management (IM) vendors.

        We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.