Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Identity vs Saviynt comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 5, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Iden...
Ranking in Identity Threat Detection and Response (ITDR)
3rd
Average Rating
8.8
Reviews Sentiment
7.4
Number of Reviews
23
Ranking in other categories
Advanced Threat Protection (ATP) (5th), Microsoft Security Suite (5th)
Saviynt
Ranking in Identity Threat Detection and Response (ITDR)
9th
Average Rating
7.4
Reviews Sentiment
6.7
Number of Reviews
25
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (5th), Privileged Access Management (PAM) (9th), Identity and Access Management (33rd)
 

Mindshare comparison

As of June 2025, in the Identity Threat Detection and Response (ITDR) category, the mindshare of Microsoft Defender for Identity is 17.1%, down from 26.0% compared to the previous year. The mindshare of Saviynt is 2.0%, up from 1.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Threat Detection and Response (ITDR)
 

Featured Reviews

ROBERT-CHRISTIAN - PeerSpot reviewer
Integration within the ecosystem enhances collaboration and automates functionalities
The integration into the Microsoft Defender ecosystem is the most valuable feature of Microsoft Defender for Identity. It fits very nicely with all the other Defender tools, allowing for excellent collaboration among them. It also fits seamlessly into Microsoft Sentinel SIEM. Furthermore, Microsoft security solutions can save time as they allow the automation of numerous functionalities, and the reporting inside the Microsoft ecosystem is commendable.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is its hybrid artificial intelligence, which gathers forensic data to track and counteract security threats, much like the CSI series in effect."
"I would rate Microsoft Defender for Identity at nine out of ten."
"The most valuable feature is its hybrid artificial intelligence, which gathers forensic data to track and counteract security threats, much like the CSI series in effect."
"The solution offers excellent visibility into threats."
"The feature I like most is that you can create your own customized detection rules. It has a lot of default alerts and rules, but you can customize them according to your business needs."
"Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence."
"The solution’s alerting is fairly efficient."
"I recommend Microsoft Defender for Identity because it is easy to implement."
"The product has a great attestation feature."
"Saviynt has a lot of potential with many features available for users."
"The most valuable aspect of Saviynt is its market acceptance."
"It's easy to manage and easy to use; a simple tool for end-users."
"Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company."
"This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool."
"Saviynt is easy to configure and manage."
"Based on my experience working with Saviynt, they deserve a rating of nine because they are very responsive to support."
 

Cons

"The tracking instance needs to be configured appropriately."
"The impact of the sensors on the domain controllers can be quite high depending on your loads. I don't know if there's any room for improvement there, but that's one of the things that might be improved."
"An area for improvement is the administrative interface. It's basic compared to other administrative centers. They could make it more user-friendly and easier to navigate."
"One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents."
"When the data leaves the cloud, there are security issues."
"The solution could improve how it handles on-premises Android-related attacks."
"They should improve the automation for impossible travel detection. When connected to Wi-Fi and then to VPN, the system sometimes interprets the IP address change as impossible travel."
"The solution could be better at using group-managed access and they could replace it with broad-based access controls."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"The solution does not work very well as the number of users increases."
"The product can improve the customer support offered to users since it is an area with shortcomings."
"Saviynt cannot customize based on customer needs."
"It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."
"The tool is difficult to migrate."
"While one product performed excellently, another was quite complex with code dating back 15 years."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
 

Pricing and Cost Advice

"Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
"Microsoft Defender for Identity comes as part of the Microsoft E5 licensing stack."
"The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
"It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
"You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"If you need to make any changes then there are additional fees."
"We are not into the licensing part. The clients take care of the licensing part."
"The price of the license for this product is quite expensive."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"Saviynt's pricing is reasonable."
"Saviynt has a competitive price."
report
Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
859,129 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
13%
Government
7%
Manufacturing Company
7%
Financial Services Firm
15%
Computer Software Company
15%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Identity?
Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
What needs improvement with Microsoft Defender for Identity?
In Microsoft Defender for Identity, I would appreciate improvements in providing information on conditional access. They have added more control that can be put in place, which was not present year...
What is your primary use case for Microsoft Defender for Identity?
The main use cases for Microsoft Defender for Identity involve working with security and signing risk aspects. I work with conditional access, though I have not implemented this task yet.
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-premises solutions. This cost-effectiveness aligns well with the Saudi market, whe...
What needs improvement with Saviynt?
One area for improvement is Saviynt's training platform. They could enhance their training arrangements for partners and build a stronger partnership environment. When discussing Azure or AWS-relat...
 

Also Known As

Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft Defender for Identity vs. Saviynt and other solutions. Updated: June 2025.
859,129 professionals have used our research since 2012.