One Identity Manager vs Saviynt comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
One Identity Logo
5,194 views|2,925 comparisons
86% willing to recommend
Saviynt Logo
5,706 views|3,446 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Manager and Saviynt based on real PeerSpot user reviews.

Find out in this report how the two Identity Management (IM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed One Identity Manager vs. Saviynt Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its best feature is definitely the process design. It is quite easy and straightforward to design a process.""Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access.""The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance.""The administrative features and SoD are valuable.""The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs.""Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."

More Omada Identity Pros →

"The most valuable feature for me is the built-in security, which is the best that I have seen.""It gives the best user experience, enabling us an overview of all user entitlements.""The most valuable features of this solution are its handling and that it is easy to maintain and manage the data.""It's very flexible. You can customize it to the fullest extent. You can use it for almost every situation for every customer.""Even without any customization, if you install it, configure it, it's ready... It's very powerful. Without any customization, it starts working.""It brings simplicity into complex matters.""The solution is flexible because you can realize the customer needs. Therefore, it is easy to upgrade specialized things. It provides the flexibly, so you can implement customers' use cases.""The Data Importer is a great tool to create an ETL. It generates code which is easy to maintain later without the tool."

More One Identity Manager Pros →

"It gives very good and in-depth knowledge about a particular identity. Everything is through a single click. We get to know the workflows related to a particular identity with a single click.""The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team.""Considering the initial cost and the basic features, this is a good solution that provides integration with both on-premise and cloud applications.""Saviynt provides built-in access recommendations, while SailPoint IdentityNow offers access recommendations through a separate AI integration that requires additional licensing. Saviynt functions as a unified platform for various business operations, consolidating user and access data from multiple sources into a single platform. This allows for leveraging the same user base and data across different business functions, including access governance, privileged access management, data access governance, and third-party access governance. In contrast, SailPoint is a decoupled tool, requiring separate integration for managing access and permissions, especially for unstructured data. Saviynt's approach is more integrated and streamlined, providing a unified platform for access recommendations and various business operations.""One of the tool's advantages is its user-friendly interface, making it easier to manipulate from a GUI perspective. The graphical user interface for users and administrators is straightforward. While it may require more configuration initially, once set up, it becomes more accessible and easier to use.""It's easy to manage and easy to use; a simple tool for end-users.""Saviynt has better integration with enterprise systems like SAP, Microsoft, Adobe, and AWS.""The product is flexible to use."

More Saviynt Pros →

Cons
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work.""The security permission inside Omada needs improvement. It's tricky to set up.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""I would like to search on date fields, which is not possible now.""The architecture of the entire system should also be less complex. The way they process the data is complex.""Functionality and usability could be improved.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."

More Omada Identity Cons →

"The tool to develop the web portal needs improvement.""The web interface has room for improvement. It could be more performant and the design of the web interface is relatively complicated. It could be simplified.""Right now, they run an on-prem solution. Our preferred solution for cloud is Azure. So, we have yet to determine how we want to take this forward, because at this time, we are only using Graph APIs to do some Azure-related actions.""We fell into that trap of over-customization which made upgrading the product difficult.""They could make the product more user-friendly. It takes a lot of work to build technical and business cases with the product. The solution is more complex than you think to use.""The initial set up was quite complex. It takes quite some time to get use to this product because of its complexity.""The support team could be improved on. The first level of support essentially looks up knowledge base articles and often can't provide the answer needed.""It’s not something you get from the beginning. It’s not like Windows. It is more complicated. You need to know a few things from the back end, however, as you learn it, it becomes easy."

More One Identity Manager Cons →

"The solution does not work very well as the number of users increases.""Saviynt cannot customize based on customer needs.""The UI doesn’t enhance the user experience.""UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully.""In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems.""The company needs to do more to establish standard practices within the product itself that are common in the industry.""The main difficulty was the integration process itself. But we were able to kind of work through it and fix it. We tried integrating with our HR system and other IBM solutions, like Microsoft Identity Management.""The tool is difficult to migrate."

More Saviynt Cons →

Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "Start with an operations team that is motivated to learn a lot in a short period of time. The longer you wait, the more expensive it will be to get the right level of expertise in this area."
  • "There are old processes that are really great for some people and look like pieces of artwork. However, the maintenance of them is really expensive."
  • "The solution is flexible, in general. You can define the parts of the solution that you want to use, and it won't affect the price."
  • "We have the premium support and are very satisfied. They are always answer our questions very quickly. For the moment, we are very satisfied, but I think it's because we are paying for the premium support."
  • "It helps us save on licenses for applications because we are following the account lifecycle, as well as account reactivation."
  • "We are paying for premium support, which is expensive. However, we do receive very good, fast support."
  • "It needs flexibility in the licensing or packaging, because you buy the entire package at once, and sometimes the customers are a bit overwhelmed with whatever they get. I would like if they could cut the licensing or packaging into somewhat smaller things."
  • "It has helped to reduce customer costs."
  • More One Identity Manager Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:One Identity Manager offers several features that I found advantageous compared to other tools.
    Top Answer:One Identity Manager has a reasonable price point. Given the features and functionality it provides, the cost is… more »
    Top Answer:One area where One Identity Manager could be improved is in database performance. When handling a large number of users… more »
    Top Answer:Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company.
    Top Answer:UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations… more »
    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Quest One Identity Manager, Dell One Identity Manager
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    One Identity Manager is a value-added and trusted active directory management and user provisioning software solution. One Identity Manager administers and protects an organization’s data and users, minimizes threats, and ensures that compliance regulations are consistently satisfied.

    Users will have access to the data and applications they need when they need them. One Identity can be used on premises, in the cloud, and also with hybrid options. One Identity Manager is able to easily combine strict governance compliance regulations and rigorous security protocols to keep business enterprises secure and functional today and into the future. One Identity Manager is also a robust, scalable identity governance and administration (IGA) solution. The solution is designed to meet the changing needs of a growing dynamic business enterprise, and not be limited or left vulnerable by IT department constricts.

    One Identity consistently provides robust security solutions that facilitate a strong secure enterprise where the users, applications, and critical data are safe and secure. The unified identity security platform provides identity governance and administration (IGA), privileged access management (PAM), active directory management and security (ADMS), and identity and access management (IAM) processes to ensure an aggressive stance on security for today’s dynamic enterprise organizations.

    One Identity is used by more than 11,000 organizations worldwide managing over five hundred million plus identities.

    One Identity Manager Features

    • Self-service options: Organizations save time and are able to get tasks completed easily. Users can request permissions or access and receive predetermined approval based on role assignments.

    • Password management: Organizations can easily reset user passwords based on established organizational protocols. Password policies can be determined according to user roles and assignments.

    • Governance: One Identity Manager offers complete visibility regarding data access, such as who has access, when the access was given, and the reasons why access was given. The solution delivers clear reporting to comply with any regulatory requirements.

    • SAP certified: Users are able to amplify existing SAP security protocols and seamlessly connect accounts under governance. One Identity Manager is a complete identity access solution.

    • Reporting: One Identity Manager delivers reliable reporting regarding user access and privileged access to an organization's network. The reporting can satisfy all government and regulatory compliance standards.

    • Connectors: One Identity Manager’s significant amount of available connectors enable organizations to easily extend identity governance to the cloud and will ensure cloud application time is minimized significantly.

    Reviews from Real Users

    The initial setup process for an employee is straightforward. We set up processes for user accounts and we can add other processes to them. Our goal is to automate all user-permission and user-administration processes with One Identity and we are doing that more and more.” - Marc H., IT Architect at a tech services company

    “The most valuable features are that it has a lot of capabilities, can integrate with a lot of systems, including automated onboarding like CyberArk, and allows you to integrate different entities.” - Security Consultant at a financial services firm

    Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

    Saviynt Features

    Saviynt has many valuable key features. Some of the most useful ones include:

    • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
    • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
    • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
    • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
    • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
    • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

    Saviynt Benefits

    There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

    • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
    • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
    • Governance: Saviynt provides governance for all human and machine identities – including third parties.
    • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
    • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
    • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Saviynt users.

    An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

    A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

    PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

    Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Texas A&M, Sky Media, BHF Bank, Swiss Post, Union Investment, Wayne State University. More at OneIdentity.com/casestudies
    Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
    Top Industries
    REVIEWERS
    Government16%
    Retailer14%
    Computer Software Company11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Financial Services Firm38%
    Manufacturing Company10%
    Healthcare Company10%
    Construction Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government8%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company44%
    Retailer33%
    Non Tech Company11%
    Non Profit11%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company14%
    Manufacturing Company8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise7%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business29%
    Midsize Enterprise6%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise64%
    REVIEWERS
    Small Business16%
    Midsize Enterprise16%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    One Identity Manager vs. Saviynt
    March 2024
    Find out what your peers are saying about One Identity Manager vs. Saviynt and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    One Identity Manager is ranked 3rd in Identity Management (IM) with 74 reviews while Saviynt is ranked 4th in Identity Management (IM) with 20 reviews. One Identity Manager is rated 8.0, while Saviynt is rated 7.4. The top reviewer of One Identity Manager writes "The JML is customizable but the support team isn't strong". On the other hand, the top reviewer of Saviynt writes "Some of the self-service capabilities are quite powerful, but the UI doesn’t enhance the user experience". One Identity Manager is most compared with SailPoint IdentityIQ, Oracle Identity Governance, EVOLVEUM midPoint, Cisco ISE (Identity Services Engine) and SAP Identity Management, whereas Saviynt is most compared with SailPoint IdentityIQ, Microsoft Entra ID, CyberArk Privileged Access Manager, Okta Workforce Identity and RSA Identity Governance and Lifecycle. See our One Identity Manager vs. Saviynt report.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.