Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Ping Identity Platform vs Saviynt comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Okta Workforce Identity11.0%
Microsoft Entra ID24.2%
SailPoint Identity Security Cloud12.6%
Other52.199999999999996%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Authentication Systems Market Share Distribution
ProductMarket Share (%)
Ping Identity Platform4.0%
Microsoft Entra ID13.8%
Cisco Duo8.5%
Other73.7%
Authentication Systems
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Saviynt8.1%
SailPoint Identity Security Cloud19.1%
Microsoft Entra ID12.2%
Other60.599999999999994%
Identity Management (IM)
 

Featured Reviews

SumitMundik - PeerSpot reviewer
Authentication process improves security with quick and intuitive user interface
The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good. Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.
MAHESHKUMAR7 - PeerSpot reviewer
Offers multi-factor authentication and application support side of PingFederate but application only supports specific protocols
A lot of teams work with technical support, but I work with it for user issues only. You might need support with things like application swaps, application names, and application URLs. I didn't know where to find those in Ping Identity, so I contacted technical support for those issues. The support team is very clever and active. They provide end-to-end support once an issue is created. I have worked with most of the support team. I also work with the support team because I work with the operations team. I provide 24/7 support to production and non-production environments. I coordinate with application and network teams to troubleshoot critical tickets and issues related to Ping Identity solutions.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool helps improve our security and productivity."
"Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing."
"The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it."
"The initial setup is easy."
"The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management."
"My total rating for Okta is ten out of ten."
"The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security."
"I find the provisioning features and the integration with other applications useful."
"It's convenient for users to log in through Ping using the Kerberos adapter because it doesn't require them to authenticate again."
"What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions."
"It is a stable solution. Stability-wise, I rate the solution a ten out of ten."
"The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in."
"It's pretty stable as a product."
"PingFederate is very flexible. We can do many customizations, and it also provides an SDK to tailor it to our specific requirements. There are also numerous plugins available. I've worked with tools like ForgeRock and Okta, but I find PingFederate to be the most customizable."
"The product's most valuable features include its cloud-based capabilities for handling cloud applications and providing authentication and authorization through OIDC and SAML. It also supports integrations needed for both local and internal applications, including legacy applications requiring web server access."
"The solution has a smooth and configurable user interface for single sign-on capabilities."
"It is very easy to use. It addresses most of the trends in identity governance and risk management."
"Saviynt is used for the greenfield implementation for the whole IAM, IGA, MFA, SSO, and access management."
"Based on my experience working with Saviynt, they deserve a rating of nine because they are very responsive to support."
"Some of the self-service capabilities are quite powerful."
"The repository has many features where you can define primary and secondary owners."
"Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS."
"The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources."
"It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid. It's a very well rounded, strong product."
 

Cons

"It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it."
"The product is expensive compared to other tools."
"The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface."
"We've not had any problems with Okta."
"There is no proper documentation on integrating test cases with Okta, and this issue is troubling whenever I try to implement it."
"It only facilitates provisioning and not de-provisioning."
"We have experienced some challenges in integrating this solution with Scope and Cognito."
"Its pricing needs improvement."
"The management console needs to be improved. PingID should revise it."
"We had issues with the stability."
"Notifications and monitoring are two areas with shortcomings in the solution that need improvement."
"I think that the connection with like Microsoft Word, especially for Office 365, is a weak point that could be improved."
"Some colleagues have mentioned API connectivity, data security, and privacy issues."
"The solution should allow for better integration with other platforms and the UBT."
"Ping Identity Platform must improve its UI since its management console is complicated."
"PingAccess can only have one token provider, and you cannot enable two different token providers simultaneously."
"The product's stability is not easy to maintain."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
"We sometimes experience performance issues when the solution fails to process the data between two different applications."
"The configuration process at the beginning can be difficult, depending on the complexity of the company."
"While one product performed excellently, another was quite complex with code dating back 15 years."
"The main difficulty was the integration process itself. But we were able to kind of work through it and fix it. We tried integrating with our HR system and other IBM solutions, like Microsoft Identity Management."
"The product can improve the customer support offered to users since it is an area with shortcomings."
"The UI doesn’t enhance the user experience."
 

Pricing and Cost Advice

"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
"Workforce Identity is well-priced."
"Okta has fairly competitive pricing."
"Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model."
"This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
"The pricing is reasonable."
"PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
"The product is costly."
"Ping Identity Platform is not an expensive solution."
"Compared to some SaaS-based solutions, the platform is relatively cost-effective."
"Ping Identity Platform is not very expensive."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"PingID's pricing is pretty competitive."
"The pricing is neither too expensive nor too cheap."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"Saviynt's pricing is reasonable."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The product is less expensive than one of the competitors."
"We are not into the licensing part. The clients take care of the licensing part."
"Saviynt has a competitive price."
"The price of the license for this product is quite expensive."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
866,744 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Manufacturing Company
10%
Financial Services Firm
9%
Government
7%
Financial Services Firm
24%
Computer Software Company
9%
Manufacturing Company
9%
Retailer
9%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business30
Midsize Enterprise16
Large Enterprise32
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise2
Large Enterprise20
By reviewers
Company SizeCount
Small Business5
Midsize Enterprise5
Large Enterprise14
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit auth...
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-fac...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-pr...
What needs improvement with Saviynt?
One area for improvement is Saviynt's training platform. They could enhance their training arrangements for partners ...
 

Also Known As

No data available
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
No data available
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft, SailPoint, Okta and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: August 2025.
866,744 professionals have used our research since 2012.