Microsoft Entra ID vs SailPoint Identity Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 29, 2022
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
SailPoint Identity Security...
Ranking in Identity Management (IM)
2nd
Average Rating
8.2
Number of Reviews
64
Ranking in other categories
User Provisioning Software (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), Cloud Infrastructure Entitlement Management (CIEM) (1st)
 

Mindshare comparison

As of July 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 6.8%, up from 3.7% compared to the previous year. The mindshare of Microsoft Entra ID is 10.9%, down from 12.7% compared to the previous year. The mindshare of SailPoint Identity Security Cloud is 21.9%, up from 18.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
11.8%
Customer Identity and Access Management (CIAM)
2.4%
Single Sign-On (SSO)
29.4%
Authentication Systems
19.4%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
8.5%
 

Featured Reviews

SS
Mar 15, 2024
The solution has sped up employee onboarding while reducing manual work
Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient. We can also efficiently remove permissions when employees leave. We disable the account and remove permissions 30 days later. Before we went live, we collected all the Active Directory data. When we compared it to our HR data, we saw hundreds of accounts that were still active, though they were already terminated. I don't have the exact numbers, but it must have been hundreds of user accounts that were disabled and eventually deleted because of it. Omada provides regular information and invitations to participate in the roadmap and see what's coming up. They also organize an annual user group. This year, we are participating in the German-speaking user group.
Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
A complete and simple solution for managing identity and applications access
It provides a single pane of glass for managing user access. It streamlines the IT access management process and improves the security of the IT systems. If there are any configuration changes in the software, they are taken care of automatically. The integration of Azure Active Directory with other Microsoft services is very easy. We can integrate it with Teams, 365, or any other Microsoft solution. Azure Active Directory provides a seamless and secure way for employees to access work resources that have been assigned to them. They can access the resources from anywhere and work from anywhere. Azure Active Directory provides a robust set of features. Features such as multifactor authentication and conditional access policies are in-built. These features enhance the security of the IT systems and protect sensitive information from potential threats. Conditional Access helps to enforce fine-tuned and adaptive access controls. Conditional Access provides more secure authentication for us. We also use multifactor authentication to secure our enterprise from any potential threats. Permission Management helps to bifurcate the users based on various roles, such as administrator. Azure Active Directory has saved us time. It has helped to save four hours a day. It has also saved us money. There is about a 10% saving. Azure Active Directory has affected the employee user experience in our organization. It is seamless. They do not get to feel it is there.
RB
Feb 3, 2023
The access certification feature is valuable but could include additional access levels
Our company uses the solution to manage the life cycle and access control of users.  We implement for various clients in the banking or investment industries in the Middle East. We also have a couple of government customers. All customers use the solution for employee management.   The access…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most appealing aspect of Omada Identity is its self-service upgrade system."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS."
"Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration."
"The security features are great. They will report in advance to you in the case of suspicious activity."
"Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory."
"Azure Active Directory has useful policy assigning and management."
"A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication."
"Privilege identity management is the most valuable feature."
"Overall the solution functions very well, such as the ability to access it from the cloud."
"It is a scalable product."
"This solution has improved our organization through its ease of application onboarding, approvals, provisioning, and lifecycle UI performance."
"Certifications and user provisioning features are the most valuable."
"The tool is quite stable and user-friendly."
"The community is very active and when I had questions about an issue, I was able to find the resources."
"Security and administration for any new/current access."
"Provisioning in multiple environments."
"The big one now is that they're adding AI and machine learning to figure out automated approvals and make recommendations to their reviewers. So, if I bring up Doug McPherson and it says he has access to this application, the system will make a review based on peer group analysis. That's one of the biggest new things. The problem used to be that people would get everything loaded on, and they created too much work for themselves. Now, they can use these policies and start to let the machine pick the less risky things."
 

Cons

"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"The web GUI can be improved."
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"The solution should be made more agile for customers to own or configure."
"My only pain point in this solution is creating group membership for devices."
"It would be good to have more clarity around licensing."
"I would like to see Microsoft communicate how they intend to manage legacy applications. Right now, you still have to deploy a hosted domain server (which comes at an extra cost) if you have a legacy application that cannot sync properly with the enterprise applications and the modern applications."
"The B2B Federation functionality is not perfect and could be improved. It is not on the same level that we could have if it were being used on-premises. It offers a different experience, which is a bit complicated and has some additional drawbacks."
"Microsoft's technical support has shortcomings where improvements are required."
"When we add some user groups, at times they will not be properly configured. Also, sometimes Azure AD is not aware of the group policy, like the control, device functions, and settings, in detail. For example, you cannot configure these settings through mobile devices. It doesn't provide the flexibility to do that. The other challenge is that a third-party application may provide access without authorization."
"Lacks integration between applications and phones."
"Azure AD could be more robust and adopt a saturated model, where they can offer unlimited support for a multi-cloud environment."
"Finding integration experts for SailPoint in the North American market can be challenging, and transitioning to a no-code or low-code setup could reduce dependence on specialized skills."
"It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great."
"The solution needs to have more out-of-the-box integration with different applications and solutions."
"They should lower the price and technical support should be better."
"We faced some issues while integrating the solution with a third-party tool."
"There is a need for further enhancements, specifically in the multifactor authentication capabilities."
"If there's a price reduction for SailPoint IdentityIQ, that would be helpful. Another area for improvement in the product is the technical support, which needs to be more friendly to customers."
"They can work on their strategy for the on-premise version. They have to decide whether and for how long they will support the on-premise version. The new features first appear in the cloud, and after that, they are released for the on-premise version. In the cloud, you have more options and flexibility, which is absolutely normal. They have to have a clear strategy regarding whether they'll support the on-premises version with the same focus. The licensing for on-premise and cloud is a little bit different. They can make it the same."
 

Pricing and Cost Advice

"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The pricing is okay."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"We don't really have a choice. It's the one shop in town. If you want this, you have to pay for it."
"Licensing is easy."
"The price is fine. It's a good value for the money compared with other solutions."
"Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
"Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online. Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above. Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
"It can be a bit expensive for organizations, but they do have different pricing models. Their free tier can be used on a personal level, but for an organization, the licenses might be a bit expensive. In general, the licenses can become cheaper, which will make it accessible for more people."
"Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
"They are expensive."
"In terms of pricing, SailPoint IdentityIQ is affordable. It's not cheap, and it's not expensive, so the solution is in the middle, price-wise. It also didn't have additional costs, even if my company had different teams that took care of auditing and provisioning and projects that used SailPoint IdentityIQ."
"SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
"You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
"It is affordable licensing."
"I rate the solution a seven on a scale where one is cheap and ten is too expensive. In short, the solution falls under the higher side of pricing."
"The pricing is based on the number of users and is reasonable."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
17%
Computer Software Company
14%
Manufacturing Company
10%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
 

Learn More

Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Find out what your peers are saying about Microsoft Entra ID vs. SailPoint Identity Security Cloud and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.