Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Saviynt comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 6, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Okta Workforce Identity
Ranking in Privileged Access Management (PAM)
7th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
67
Ranking in other categories
Single Sign-On (SSO) (3rd), Authentication Systems (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (3rd), Access Management (4th), ZTNA as a Service (12th)
Saviynt
Ranking in Privileged Access Management (PAM)
9th
Average Rating
7.4
Reviews Sentiment
6.7
Number of Reviews
25
Ranking in other categories
User Provisioning Software (3rd), Identity Management (IM) (5th), Identity Threat Detection and Response (ITDR) (9th), Identity and Access Management (33rd)
 

Mindshare comparison

As of June 2025, in the Privileged Access Management (PAM) category, the mindshare of Okta Workforce Identity is 2.6%, up from 2.4% compared to the previous year. The mindshare of Saviynt is 3.8%, up from 3.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Privileged Access Management (PAM)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
VinayM - PeerSpot reviewer
Used for IAM, IGA, MFA, SSO, and access management
The technical support team's response time could be improved. After the implementation, Saviynt should provide good support to their customers. While migrating from legacy applications to the cloud, Saviynt has many bugs. The lift and shift are not very seamless. There are a lot of customizations to be done and some development is required. From the migration point of view, the solution is a little buggy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable functions are Single Sign-On (SSO) and Multi-Factor Authentication (MFA)."
"The impact of SSO on my IT overhead and user experience has been significant because it reduced authentication fatigue, password sharing, and password reusing."
"The solution can scale very well."
"The solution so far has been very stable."
"I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows."
"Workforce Identity offers a comprehensive access management solution with multi-factor authentication, total control, and features like app access management, identity governance, and administration tools such as certification and access request management. These are typically found in identity management solutions, but Okta integrates them seamlessly into its user interface."
"This solution has a lot of capabilities and features."
"The solution's technical support is good."
"It is very easy to use. It addresses most of the trends in identity governance and risk management."
"We have found the implementation process to be very easy."
"It's easy to manage and easy to use; a simple tool for end-users."
"One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use."
"Based on my experience working with Saviynt, they deserve a rating of nine because they are very responsive to support."
"The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources."
"The repository has many features where you can define primary and secondary owners."
"Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications."
 

Cons

"You can't hide the device when you're checking logs."
"There should be automated aggregation and complete classification processes included in it."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"In some setup cases, there are issues with attributes not going in properly."
"It can have more API integrations."
"Okta should have at least a local peering partner for countries that align with or comply with GDPR, so there are no compliance or audit questions."
"Therefore, if you have 10 million users, that's almost 100 million, so it is costly."
"Support could be a bit faster."
"The product can improve the customer support offered to users since it is an area with shortcomings."
"The product's stability is not easy to maintain."
"The solution is hosted on AWS cloud, and there is some dependency that affects our bottom line."
"The configuration process at the beginning can be difficult, depending on the complexity of the company."
"The UI doesn’t enhance the user experience."
"Saviynt cannot customize based on customer needs."
"Both SailPoint IdentityNow and Saviynt have some bugs, but SailPoint is considered more mature with fewer bugs due to its longer establishment in the market since around 2005. SailPoint had its share of bugs in the early days, but they have resolved them over time, resulting in a stable product. Saviynt, on the other hand, was launched around 2013 or 2014 and is actively working to improve its product. Despite having some bugs, Saviynt is making progress and aims to build a stable product, but it is not there yet."
"It should support more customizations. In SailPoint, we can do many customizations, but we are not able to do that in Saviynt. For workflows and other things, we can only use what is already in place. Saviynt has a lot of scope for improvement on the customization part."
 

Pricing and Cost Advice

"The product's price is high. For each feature, a certain payment is required."
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"License is around US$20,000 annually."
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"The cost per user for this solution is really high and could be reduced."
"The licensing is per user per month and includes full technical support."
"We are not into the licensing part. The clients take care of the licensing part."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"Saviynt's pricing is reasonable."
"Saviynt has a competitive price."
"The price of the license for this product is quite expensive."
"If you need to make any changes then there are additional fees."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"The product is less expensive than one of the competitors."
report
Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
859,579 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
11%
Manufacturing Company
9%
Government
7%
Financial Services Firm
15%
Computer Software Company
15%
Manufacturing Company
8%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
I believe that if we integrate the workflows section into the main Okta Workforce Identity dashboard, it can be very useful.
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-premises solutions. This cost-effectiveness aligns well with the Saudi market, whe...
What needs improvement with Saviynt?
One area for improvement is Saviynt's training platform. They could enhance their training arrangements for partners and build a stronger partnership environment. When discussing Azure or AWS-relat...
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Okta Workforce Identity vs. Saviynt and other solutions. Updated: June 2025.
859,579 professionals have used our research since 2012.