Try our new research platform with insights from 80,000+ expert users

Okta Platform vs SailPoint Identity Security Cloud vs Saviynt comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Okta Workforce Identity8.2%
Microsoft Entra ID22.9%
Google Cloud Identity13.9%
Other55.0%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
User Provisioning Software Market Share Distribution
ProductMarket Share (%)
SailPoint Identity Security Cloud26.8%
Saviynt12.5%
One Identity Manager10.3%
Other50.400000000000006%
User Provisioning Software
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Saviynt6.7%
SailPoint Identity Security Cloud16.0%
Microsoft Entra ID10.2%
Other67.1%
Identity Management (IM)
 

Featured Reviews

SumitMundik - PeerSpot reviewer
Lead Admin Systems at a financial services firm with 10,001+ employees
Authentication process improves security with quick and intuitive user interface
The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good. Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.
ND
Principle at a manufacturing company with 10,001+ employees
User access management excels but needs enhancements with integration capabilities
I was aware of that because I used to manage these solutions earlier on, but it was purchased by the Procurement team, so I was not involved in any of those.There are certain details I may not be able to disclose currently, but we can speak in general about a number of products and tools that are ongoing. I have not been using access management controls here, so I don't have the latest features or details or hands-on experience in that space. I cannot share all the details about the improvements in security operations since we were exploring some products, but I'm familiar with Saviynt as I was one of their partners for other solutions, and currently, I cannot disclose a lot of performance related to my current roles.
reviewer2774067 - PeerSpot reviewer
Software Engineer at a tech consulting company with 11-50 employees
Has reduced manual work and shortened project timelines through faster deployment and intuitive workflows
One of the challenges regarding Saviynt is the lack of material available on the web, as searching on Google or YouTube often yields little information. Advertising Saviynt is necessary because I was not aware of it a couple of months ago, and it is a very helpful product for many organizations. In India, IGA solutions are not widely recognized, and Saviynt can utilize this point by promoting itself in the cybersecurity field. A significant challenge is the lack of people discussing Saviynt in the open market, as the forums provide slower responses compared to platforms like Reddit. Advancements related to AI would be very helpful. Saviynt should provide pricing for their university certifications, which is currently not publicly available. Information about enrolling requires an ID that is not easily obtained, as it can only be acquired through an organization. Some small wishlist features are related to APIs. As I work on projects, I find certain features to be much needed, but at a glance, they may not seem necessary. As I continue working with Saviynt, these small API-related features become apparent and would greatly enhance the experience.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"One of the best features of Okta Workforce Identity is its integration with different SaaS applications, which makes it a better product than the competitors."
"The solution's technical support is good."
"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective."
"The best feature is the speed and execution of Okta Workforce Identity; the moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated."
"The most valuable functions are Single Sign-On (SSO) and Multi-Factor Authentication (MFA)."
"The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity."
"I think all the functions of the solution are vital and important because life cycle management is important for some companies. The Single Sign-On feature is fantastic for different customers and advanced server access is really good for access to the servers."
"I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows."
"It is simple and easy to implement."
"IdentityIQ deserves a rating of 12 out of ten for stability."
"The solution is one of the main security products you need to control access and have visibility into what's happening in your organization. It helps with managing access to applications, ensuring governance, and obtaining certifications."
"The initial setup isn't so difficult."
"The compliance features are the most valuable features."
"It reduces the operational overhead of audits."
"Access certification and provisioning are two of the solutions most valuable features."
"The level of customization for data imports and role modeling, because it helps to integrate faster, support easier and let it reuse the organization role structure."
"The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team."
"Saviynt is superior because it is user-friendly, and their fundamental phenomena are no-code, low-code, which means no customization is needed for the implementation part."
"The workflow in Saviynt is easier compared to other tools. It's pretty straightforward."
"One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use."
"Saviynt has a lot of potential with many features available for users."
"It's easy to manage and easy to use; a simple tool for end-users."
"The product's initial setup phase is simple."
"Saviynt has positively impacted my organization by significantly reducing the time for a project where we previously used a spreadsheet for manual work to keep the data, and helped reduce that time from around two weeks to two to three days or even less."
 

Cons

"The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based."
"We've not had any problems with Okta."
"We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment."
"In the future, we'd like to see the product implement more security features, like, for example, zero-trust."
"Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft."
"There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication."
"We have experienced some challenges in integrating this solution with Scope and Cognito."
"The initial setup could be easier to do."
"What it doesn't do is provide notice in the event of a vulnerability or offense from the security."
"It is not readily available and cannot be downloaded from the net."
"The price of IdentityIQ could be lower. There are additional costs when you buy the licenses, and they force the customers to pay for them."
"When it comes to queries and analysis, I find the reporting module to be very low, very simple."
"The solution's technical support team's response time and skills need improvement since it is an area where there are shortcomings."
"Certifications could include additional access levels or practices."
"If you compare Saviynt and Okta Workforce Identity versus SailPoint IdentityIQ, SailPoint IdentityIQ needs to improve its UI."
"The connector for EPIC, ServiceNow, and Duo."
"The tool is difficult to migrate."
"In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems."
"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet."
"The solution does not work very well as the number of users increases."
"One of the challenges regarding Saviynt is the lack of material available on the web, as searching on Google or YouTube often yields little information."
"Saviynt cannot customize based on customer needs."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
"Considering the shortcomings of the tool, I would say that the training part of the product needs improvement."
 

Pricing and Cost Advice

"The solution is really expensive."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The price of the solution is fair for what it offers."
"The pricing is reasonable."
"Okta Customer Identity is not an expensive solution."
"This is an expensive solution but the security makes it worthwhile."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
"SailPoint IdentityIQ is highly-priced, and I rate it an eight out of ten for pricing."
"The product is expensive. I rate its pricing an eight out of ten."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"In terms of pricing, SailPoint IdentityIQ is affordable. It's not cheap, and it's not expensive, so the solution is in the middle, price-wise. It also didn't have additional costs, even if my company had different teams that took care of auditing and provisioning and projects that used SailPoint IdentityIQ."
"As per my knowledge, it runs on a paid partnership model, but I am not sure about it."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
"Saviynt's pricing is reasonable."
"If you need to make any changes then there are additional fees."
"Saviynt has a competitive price."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The price of the license for this product is quite expensive."
"Saviynt's pricing is acceptable and licensing costs are yearly."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
879,371 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Manufacturing Company
11%
Computer Software Company
11%
Financial Services Firm
8%
Government
6%
Financial Services Firm
16%
Computer Software Company
11%
Manufacturing Company
10%
Healthcare Company
6%
Financial Services Firm
16%
Computer Software Company
11%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise21
Large Enterprise44
By reviewers
Company SizeCount
Small Business21
Midsize Enterprise8
Large Enterprise42
By reviewers
Company SizeCount
Small Business6
Midsize Enterprise5
Large Enterprise15
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit auth...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
What advice do you have for others considering SailPoint IdentityIQ?
You can use SailPoint Atlas to take identity security to the next level. In SailPoint IIQ, writing a custom connector...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-pr...
What needs improvement with Saviynt?
One of the challenges regarding Saviynt is the lack of material available on the web, as searching on Google or YouTu...
 

Also Known As

Okta Customer Identity, Workforce Identity
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
No data available
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft, SailPoint, Okta and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: November 2025.
879,371 professionals have used our research since 2012.