Microsoft Entra ID vs SailPoint IdentityIQ comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Microsoft Logo
8,660 views|6,324 comparisons
94% willing to recommend
SailPoint Logo
12,715 views|8,381 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 29, 2022

We performed a comparison between Azure Active Directory and SailPoint IdentityIQ based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Azure Active Directory users say that its initial setup is straightforward. Some SailPoint IdentityIQ users say that the setup can be complex and requires technical expertise.
  • Features: Users of both products are happy with their stability and scalability.

    Azure Active Directory users like its passwordless technology and multi-factor authentication and say it is secure and very reliable but that its conditional access rules are a little limiting.

    SailPoint IdentityIQ reviewers say it is very good at the management of the identity lifecycle and provides a lot of out-of-the-box functionalities. Several users mention that the solution’s interface and reporting capabilities need to improve.
  • Pricing: Azure Active Directory reviewers say its price is fair. It also has a free version. In contrast, most SailPoint IdentityIQ users feel that it is an expensive solution.

  • ROI: Azure Active Directory users report a satisfactory ROI. SailPoint IdentityIQ reviewers do not mention ROI.
  • Service and Support: Reviewers of both solutions report being satisfied with the level of support they receive.

Comparison Results: Azure Active Directory is the clear winner in this comparison. It is a feature-rich and powerful solution with an impressive ROI. It also received higher marks in the Deployment and Pricing categories.

To learn more, read our detailed Microsoft Entra ID vs. SailPoint IdentityIQ Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities.""The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most.""The most valuable aspect of the product is that it is Microsoft-based and it supports all Microsoft technology.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."

More Omada Identity Pros →

"As an end-user, the access to shared resources that I get from using this product is very helpful.""The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.""I would say that Azure AD's pricing is very reasonable because of the structure and in terms of the solution.""For some applications, it's not only working for authentication but it's also being used to apply roles for users. From the management perspective, it's much better to have this because in the past we constantly needed to go into the console of the different solutions and create or delete users or modify their roles and permissions. Now, with Azure Active Directory, we can do that from a single point. That makes our management model much easier.""The solution adds an extra layer of security.""We can centralize and manage everything much more effectively with this tool.""With Azure Active Directory we were able to manage with different options the access for different users.""The performance is good."

More Microsoft Entra ID Pros →

"Has a great certification module with intuitive options.""What I like most about SailPoint IdentityIQ is that it's simple to use and easy to configure and deploy.""The big one now is that they're adding AI and machine learning to figure out automated approvals and make recommendations to their reviewers. So, if I bring up Doug McPherson and it says he has access to this application, the system will make a review based on peer group analysis. That's one of the biggest new things. The problem used to be that people would get everything loaded on, and they created too much work for themselves. Now, they can use these policies and start to let the machine pick the less risky things.""SailPoint has allowed us to ensure the right people have the right access and to the rights things.""It is a stable tool, which we run in our complex environment.""The solution is pretty stable and simple to use.""We are happy with the SailPoint IdentityIQ’s stability.""Provides good authorization and authentication system functionality."

More SailPoint IdentityIQ Pros →

Cons
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today.""They need to improve the cost for small companies.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""The architecture of the entire system should also be less complex. The way they process the data is complex."

More Omada Identity Cons →

"I haven't had any issues with the product.""I believe it can also be integrated into other Microsoft products, as well as more integrations with other solutions.""The thing that is a bit annoying is the inability to nest groups. Because we run an Azure hybrid model, we have nested groups on-premise which does not translate well. So, we have written some scripts to kind of work around that. This is a feature request that we have put in previously to be able to use a group that is nested in Active Directory on-premise and have it handled the same way in Azure.""The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers.""When it comes to identity and access life cycle management for applications that are run on-premises, as well as access governance, if those kinds of capabilities could be built into Azure Active Directory, that would be good.""Microsoft should work on enhancing its machine-learning algorithm to prevent unnecessary lockouts of users.""The product takes at least ten minutes to activate privilege identity management roles.""I faced difficulties from Micorosft's end and during the transition from Microsoft Active Directory to Microsoft Entra ID. Sometimes, some of Microsoft's documentation could be a little outdated."

More Microsoft Entra ID Cons →

"SailPoint IdentityIQ has a primitive AI engine.""The connectors are far too manual. This needs to be automated a bit.""Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills.""The product has poor reporting and analytic capabilities. Reports are not easy to use and its analytic capabilities are limited.""One needs to understand that SailPoint is into full-fledged IAM practice with a long-term vision, and customers will get a quick ROI with best practices implementation.""They should lower the price and technical support should be better.""Competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap.""The mover process for this solution could be improved."

More SailPoint IdentityIQ Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint IdentityIQ Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of… more »
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    IdentityIQ, SailPoint IdentityNow
    Learn More
    Omada
    Video Not Available
    Interactive Demo
    Omada
    Demo Not Available
    SailPoint
    Demo Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting businesses from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of companies worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, and ensuring that each worker has the right access to do their job, no more, no less. With SailPoint at the foundation of their business, our customers can provision access with confidence, protect business assets at scale and ensure compliance with certainty.

        Sample Customers
        Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
        Top Industries
        REVIEWERS
        Government16%
        Retailer13%
        Financial Services Firm11%
        Educational Organization11%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Financial Services Firm34%
        Computer Software Company21%
        Energy/Utilities Company10%
        Insurance Company7%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Manufacturing Company9%
        Insurance Company6%
        Company Size
        REVIEWERS
        Small Business17%
        Midsize Enterprise6%
        Large Enterprise77%
        VISITORS READING REVIEWS
        Small Business17%
        Midsize Enterprise14%
        Large Enterprise69%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business33%
        Midsize Enterprise12%
        Large Enterprise55%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise12%
        Large Enterprise71%
        Buyer's Guide
        Microsoft Entra ID vs. SailPoint IdentityIQ
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. SailPoint IdentityIQ and other solutions. Updated: March 2024.
        768,740 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity Management (IM) with 190 reviews while SailPoint IdentityIQ is ranked 2nd in Identity Management (IM) with 61 reviews. Microsoft Entra ID is rated 8.6, while SailPoint IdentityIQ is rated 8.2. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of SailPoint IdentityIQ writes "Flexible, easy to customize, and not too difficult to set up". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and RSA SecurID, whereas SailPoint IdentityIQ is most compared with Saviynt, One Identity Manager, ForgeRock, Okta Workforce Identity and Oracle Identity Governance. See our Microsoft Entra ID vs. SailPoint IdentityIQ report.

        See our list of best Identity Management (IM) vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.