Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Saviynt comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 6, 2024
 

Categories and Ranking

Okta Workforce Identity
Ranking in Privileged Access Management (PAM)
5th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
64
Ranking in other categories
Single Sign-On (SSO) (5th), Authentication Systems (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
Saviynt
Ranking in Privileged Access Management (PAM)
11th
Average Rating
7.4
Reviews Sentiment
6.6
Number of Reviews
23
Ranking in other categories
User Provisioning Software (4th), Identity Management (IM) (5th), Identity Threat Detection and Response (ITDR) (10th), Identity and Access Management (3rd)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets."
"The most valuable aspects of the solution are the integration with external websites one-factor authentication."
"The tool provides a single place of contact for managing users. We only need to manage users in Okta Workforce Identity, eliminating the need to duplicate efforts across different systems. For example, if a user needs to be decommissioned, we don't have to go through all the systems and cloud services; we delete the user in one place. This process is automated with our HR system for both organizations, simplifying user lifecycle management."
"Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes."
"The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security."
"Workforce Identity offers a comprehensive access management solution with multi-factor authentication, total control, and features like app access management, identity governance, and administration tools such as certification and access request management. These are typically found in identity management solutions, but Okta integrates them seamlessly into its user interface."
"The solution can scale very well."
"The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive."
"We have found the implementation process to be very easy."
"Some of the self-service capabilities are quite powerful."
"Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS."
"The repository has many features where you can define primary and secondary owners."
"It's easy to manage and easy to use; a simple tool for end-users."
"The product has a great attestation feature."
"Saviynt has a lot of potential with many features available for users."
"Saviynt is easy to configure and manage."
 

Cons

"The training is too costly."
"The integration with third-party tools needs to be improved."
"The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based."
"You can't hide the device when you're checking logs."
"The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."
"Okta Workforce Identity can improve by having more features in governance."
"Okta could improve by making their learning materials more user-friendly."
"The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product."
"It is time-consuming to troubleshoot issues."
"In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems."
"An area for improvement in Saviynt is that there's a limitation on the number of logs you can get from the past twenty-four hours. For example, if the data is huge, the tool can only give you a maximum of one hundred logs. You can't get any further than that. In the next version of Saviynt, however, you can get more logs and you'll see them inside the log rotation. For example, when you're trying to search inside the log, you can select a date range, and then you can search for a particular log. We haven't used that new log rotation feature yet, but it's included in the next release of Saviynt. Another area for improvement in the tool is that it doesn't have a server monitoring feature, so if your server has a high load, it should give you a warning. You're supposed to get an alert similar to what's being done in WebLogic. In WebLogic, we had a separate facility, but in Saviynt, that feature's missing."
"The company needs to do more to establish standard practices within the product itself that are common in the industry."
"Saviynt cannot customize based on customer needs."
"The product can improve the customer support offered to users since it is an area with shortcomings."
"The product lacks a broad user base which makes it difficult sometimes to find answers to questions about the product."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
 

Pricing and Cost Advice

"The cost per user for this solution is really high and could be reduced."
"It is costly for large companies."
"This is an expensive solution but the security makes it worthwhile."
"It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
"The product has a user-based license model."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The licensing is per user per month and includes full technical support."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"Saviynt's pricing is reasonable."
"If you need to make any changes then there are additional fees."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
"The price of the license for this product is quite expensive."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"We are not into the licensing part. The clients take care of the licensing part."
report
Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
817,234 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
We are facing one issue with Cypress test cases. Whenever I write Cypress test cases, we encounter problems with logging in through Okta. There is no proper documentation on integrating test cases ...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
The pricing is comparable to Azure Entra ID. Kind of the same. So, the pricing is okay.
What needs improvement with Saviynt?
Considering the shortcomings of the tool, I would say that the training part of the product needs improvement. The information that Saviynt provides in the training sessions can be a little more pr...
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Okta Workforce Identity vs. Saviynt and other solutions. Updated: October 2024.
817,234 professionals have used our research since 2012.