Microsoft Entra ID vs SailPoint Identity Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 29, 2022
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Number of Reviews
190
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
SailPoint Identity Security...
Ranking in Identity Management (IM)
2nd
Average Rating
8.2
Number of Reviews
62
Ranking in other categories
User Provisioning Software (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (3rd), Cloud Infrastructure Entitlement Management (CIEM) (1st)
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.6% compared to the previous year. The market share of Microsoft Entra ID is 9.2% and it decreased by 21.4% compared to the previous year. The market share of SailPoint Identity Security Cloud is 22.3% and it increased by 8.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Single Sign-On (SSO)
31.2%
Authentication Systems
26.5%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
9.6%
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Dumebi Chukwuemeka - PeerSpot reviewer
Dec 12, 2023
Provides a single pane of glass, improves our security posture, and saves us time
Microsoft Entra ID can make improvements in two key areas. The first is to upgrade Workday and SuccessFactors integration to OAuth 2.0. Currently, these HR applications use basic authentication for inbound provisioning to Entra ID, while integration with other IDPs utilizes OAuth 2.0. Many organizations request the adoption of OAuth 2.0 for Entra ID as well, considering its enhanced security. The second is to provide clearer communication about features under public review. Features under public review should have comprehensive documentation outlining their capabilities and limitations. While user feedback is crucial, deploying incomplete features in production environments can lead to frustration and blame. Customers should be informed that public review features are not intended for production use.
RB
Feb 3, 2023
The access certification feature is valuable but could include additional access levels
Our company uses the solution to manage the life cycle and access control of users.  We implement for various clients in the banking or investment industries in the Middle East. We also have a couple of government customers. All customers use the solution for employee management.   The access…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The administrative features and SoD are valuable."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"Omada's most valuable aspect is its usability."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"The portal version of the Azure active directory is pretty robust."
"The solution's ease of use is one of its most valuable features."
"Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple."
"Privilege identity management is the most valuable feature."
"We haven't had any problems with stability. Everything works fine."
"I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
"Single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. It's a major feature. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups, as we are trying to normalize things."
"The most valuable feature is the factor identification. I find that it is natural integration, and it is just a natural step. I do not need to do anything else."
"IdentityIQ's best features are the hassle-free user experience and security."
"It is a stable tool, which we run in our complex environment."
"Access certification and provisioning are two of the solutions most valuable features."
"The most valuable feature for our customers and for us is the identity data warehouse."
"Provides good authorization and authentication system functionality."
"The solution is stable and reliable."
"It is a scalable product."
"The basic concept is most valuable. I like how they have designed the solution. They create an Identity Cube, and then they do all the processes and configuration around the Identity Cube."
 

Cons

"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"The Omada Identity SaaS version doesn't provide all the features Omada Identity on-premise provides."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"The reporting on the warehouse data and the import process both have room for improvement."
"One thing that we are not so happy about is the user interface. It is a bit dated. I know that they are working on that, but the user interface is quite dated. Currently, it is a little bit difficult to customize the user interface to the need of the business, which is a little bit disappointing. It needs it to be a little bit easier to operate, and it should have a better user interface."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"The reporting and importing have room for improvement."
"The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."
"I want to be able to identify the audiences effectively and manage them."
"Compatibility features for legacy system integration with new features will be challenging at times."
"The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version."
"Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open."
"I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags."
"Azure Active Directory could improve the two-factor authentication."
"There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail."
"We faced some issues while integrating the solution with a third-party tool."
"The product’s cloud offering could be flexible."
"Compared to at least one other product some of the administrative tasks could be easier or more intuitive."
"Certifications could include additional access levels or practices."
"I would like to see more Cloud management from this product."
"Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills."
"Competitors are advancing by offering integrated solutions encompassing access and privileged access management in a single unified platform. IdentityIQ's focus has remained primarily on identity and access governance, neglecting to expand its offerings to include these additional functionalities within its existing product. Enhancing their product by incorporating modules for access management, privileged access management, and third-party access governance could address this gap."
"The product has poor reporting and analytic capabilities. Reports are not easy to use and its analytic capabilities are limited."
 

Pricing and Cost Advice

"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada Identity is very reasonably and competitively priced."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"Omada is expensive."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The pricing for companies and businesses is okay, it's fair. But if you are trying to teach someone about Azure AD, there is no licensing option for that... It would be nice to have a 'learning' license, one that is cheaper for a single person."
"It is a really nice tool and we have a license for the more complex model."
"The price is fair. It's not very expensive given what they offer."
"The cost of Azure AD is one of the biggest benefits, as it is available for use free of charge when you start with Office 365."
"The pricing depends on the use case and can be negotiated based on volume."
"It is in line. Because we are so early, we have not had to come back on a cycle where we are having to negotiate again."
"We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy."
"The subscription should be categorized by business size. For example, small companies should have a discounted price, this would help small companies and the organization to be automated."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"The product is expensive. I rate its pricing an eight out of ten."
"Usually, the cost of deploying about 5,000 licenses or 5,000 users, would be the equivalent to the cost of the license, which would be reaching up to around $90,000."
"SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
"I found the pricing to be relatively high."
"It's all competitive. Initially, the prices look a bit higher, but once it gets into a competitive situation, they meet the market. I'd rate it an eight out of ten in terms of pricing. It tends to be more expensive, but it works."
"In terms of pricing, SailPoint IdentityIQ is affordable. It's not cheap, and it's not expensive, so the solution is in the middle, price-wise. It also didn't have additional costs, even if my company had different teams that took care of auditing and provisioning and projects that used SailPoint IdentityIQ."
"The licensing fees are on a yearly basis."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
Financial Services Firm
17%
Computer Software Company
14%
Manufacturing Company
9%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
 

Learn More

Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about Microsoft Entra ID vs. SailPoint Identity Security Cloud and other solutions. Updated: May 2024.
787,763 professionals have used our research since 2012.