Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs SailPoint Identity Security Cloud vs Saviynt comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Okta Workforce Identity11.0%
Microsoft Entra ID24.2%
SailPoint Identity Security Cloud12.6%
Other52.199999999999996%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
User Provisioning Software Market Share Distribution
ProductMarket Share (%)
SailPoint Identity Security Cloud30.2%
Saviynt14.4%
One Identity Manager10.8%
Other44.599999999999994%
User Provisioning Software
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Saviynt8.1%
SailPoint Identity Security Cloud19.1%
Microsoft Entra ID12.2%
Other60.599999999999994%
Identity Management (IM)
 

Featured Reviews

SumitMundik - PeerSpot reviewer
Authentication process improves security with quick and intuitive user interface
The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good. Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.
Mitch MO - PeerSpot reviewer
Adapts workflows with industry-specific flexibility for big companies
We find flexibility to be one of the most valuable features. The solution can be customized to adapt the workflow to our industry, offering considerable flexibility. Additionally, it is considered a good solution for large companies due to its scalability and ability to cater to the needs of many customers. It has also enhanced security and provided significant flexibility for our specifications module.
Suresh Kumar Subramaniyan - PeerSpot reviewer
Has delivered strong identity automation while support response could be faster
With either SailPoint or Saviynt, I utilize this product, as do some of my clients, with AWS as a main cloud provider. We are not using AWS; we were using only Saviynt. We never used AWS because we don't have any customers for AWS. Saviynt likely uses an AWS server for their database, though I'm not certain how they utilize AWS services. The cloud-native capabilities of Saviynt contribute to enhanced cloud security as they are operating a cloud-based solution. Saviynt's capabilities for automating user provisioning and access are excellent, and their IGA functionality is perfect. The specific details about their IGA capability show excellence in terms of automated onboarding, off-boarding process, and JML processes, making it a strong solution in this market. I rate Saviynt 8 out of 10.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"A solution that's easy to use, stable, and reliable."
"The most valuable feature of Okta is its security."
"We find the solution to be stable."
"The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
"My total rating for Okta is ten out of ten."
"The most valuable features are ease of operation and visibility."
"I find the provisioning features and the integration with other applications useful."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"Certifications and user provisioning features are the most valuable."
"Security and administration for any new/current access."
"The big one now is that they're adding AI and machine learning to figure out automated approvals and make recommendations to their reviewers. So, if I bring up Doug McPherson and it says he has access to this application, the system will make a review based on peer group analysis. That's one of the biggest new things. The problem used to be that people would get everything loaded on, and they created too much work for themselves. Now, they can use these policies and start to let the machine pick the less risky things."
"It is a scalable product."
"SailPoint has an edge in terms of security since administrators have limited access, unlike ServiceNow where you can change everything."
"One of the most valuable aspects of SailPoint is its open integration interface."
"The solution's most valuable feature is its integration with Slack for the notification of access requests."
"The product feature is quite nice and simple, especially in terms of the UI and implementation."
"Some of the self-service capabilities are quite powerful."
"This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool."
"The product has a great attestation feature."
"It's easy to manage and easy to use; a simple tool for end-users."
"It gives very good and in-depth knowledge about a particular identity. Everything is through a single click. We get to know the workflows related to a particular identity with a single click."
"The most valuable aspect of Saviynt is its market acceptance."
"Saviynt is easy to configure and manage."
"The feature that we use the most is the global, third-party user management."
 

Cons

"The solution's user interface needs to be improved and made easy."
"Therefore, if you have 10 million users, that's almost 100 million, so it is costly."
"There are some issues with the interface that can be improved."
"Okta Workforce Identity can improve by having more features in governance."
"On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user."
"The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner."
"It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"The solution, in general, is quite expensive."
"The interface can improve, and the product could become a little cheaper."
"When it comes to queries and analysis, I find the reporting module to be very low, very simple."
"The connectors are far too manual. This needs to be automated a bit."
"There are various functions that don't work in IdentityIQ, including the access request reminder, which doesn't go to the approvals in the proper format, so it's hard for users to read."
"The product’s cloud offering could be flexible."
"The solution needs to have more out-of-the-box integration with different applications and solutions."
"Some setups should be done in the interface and in the code, and could be made simpler."
"The product can improve the customer support offered to users since it is an area with shortcomings."
"The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product."
"Compared to other vendors, Saviynt's Privileged Access Management feature is not complete."
"The tool is difficult to migrate."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
"The custom application integration is a little complex, and this tool doesn't provide so many plugins or additional applications."
"The configuration process at the beginning can be difficult, depending on the complexity of the company."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
 

Pricing and Cost Advice

"It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
"The product has a user-based license model."
"The product is expensive compared to other vendors."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The product's price is high. For each feature, a certain payment is required."
"The price of Okta Workforce Identity is reasonable."
"The price of this product could be lower."
"License is around US$20,000 annually."
"As per my knowledge, it runs on a paid partnership model, but I am not sure about it."
"In terms of pricing, SailPoint IdentityIQ is affordable. It's not cheap, and it's not expensive, so the solution is in the middle, price-wise. It also didn't have additional costs, even if my company had different teams that took care of auditing and provisioning and projects that used SailPoint IdentityIQ."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"The product is expensive. People need to opt for a licensing plan for one year or three years."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
"SailPoint IdentityIQ is too expensive for small and medium companies. It is an expensive product."
"The licensing fees are on a yearly basis."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The price of the license for this product is quite expensive."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The product is less expensive than one of the competitors."
"Saviynt has a competitive price."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"If you need to make any changes then there are additional fees."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
867,676 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Manufacturing Company
11%
Financial Services Firm
9%
Government
7%
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
9%
Healthcare Company
6%
Financial Services Firm
15%
Computer Software Company
13%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business30
Midsize Enterprise16
Large Enterprise32
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise8
Large Enterprise40
By reviewers
Company SizeCount
Small Business5
Midsize Enterprise5
Large Enterprise15
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit auth...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
What advice do you have for others considering SailPoint IdentityIQ?
You can use SailPoint Atlas to take identity security to the next level. In SailPoint IIQ, writing a custom connector...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-pr...
What needs improvement with Saviynt?
One area for improvement is Saviynt's training platform. They could enhance their training arrangements for partners ...
 

Also Known As

No data available
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management, Intello
No data available
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Microsoft, SailPoint, Okta and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: August 2025.
867,676 professionals have used our research since 2012.