Try our new research platform with insights from 80,000+ expert users

Oracle Identity Governance vs Saviynt comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 6, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
4th
Ranking in Identity Management (IM)
4th
Average Rating
8.0
Reviews Sentiment
6.7
Number of Reviews
51
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), Customer Identity and Access Management (CIAM) (3rd)
Oracle Identity Governance
Ranking in User Provisioning Software
8th
Ranking in Identity Management (IM)
18th
Average Rating
7.4
Reviews Sentiment
5.7
Number of Reviews
71
Ranking in other categories
Mobile Identity (1st)
Saviynt
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
7th
Average Rating
7.4
Reviews Sentiment
6.3
Number of Reviews
26
Ranking in other categories
Privileged Access Management (PAM) (12th), Identity Threat Detection and Response (ITDR) (10th), Identity and Access Management (3rd)
 

Mindshare comparison

As of October 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.1%, down from 3.5% compared to the previous year. The mindshare of Oracle Identity Governance is 2.3%, down from 2.7% compared to the previous year. The mindshare of Saviynt is 7.8%, down from 8.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Omada Identity3.1%
Saviynt7.8%
Oracle Identity Governance2.3%
Other86.8%
Identity Management (IM)
 

Featured Reviews

Lars Henrik Jensen - PeerSpot reviewer
Faced deployment delays and daily errors but have streamlined access reviews and improved termination processes
The deployment of Omada Identity is complex; the product is not brilliantly documented, and it lacks the same level of documentation that could be found for systems such as SailPoint or Saviynt, making it harder to find material or help online, particularly with Omada Cloud. The system performance of Omada Identity is inconsistent; we've been analyzing this issue together with Omada, but we haven't been able to resolve whether the problem lies on their side or my client's side, which causes long response times and long run times in Omada sometimes. Omada Identity does not help deploy IGA within 12 weeks; the time frame for applying the rapid deployment solution was much longer than expected, and I am unsure if it is built on best practices across all systems. When we receive an error or system message from Omada Identity, it's very hard to decode what it means; we have had serious issues in daily imports that we can't explain, indicating a need for improved stability. The comprehensiveness of out-of-the-box connectors that Omada provides differs; the connectors for Microsoft and Salesforce are good, but for SAP, they are basically non-existent.
SurajShah - PeerSpot reviewer
Have streamlined user lifecycle processes and strengthened policy compliance through automation and audit capabilities
I see areas for improvement, as they need to introduce more connectors; they have around 20 plus connectors currently but can improve in that area. The only thing bothering me is the connectors, as they have the potential to enhance the number of connectors, allowing integration of a large number of applications. Without them, if an application doesn't have a connector, you can build an ICF connector, which Oracle supports. Oracle Identity Governance gives functionality to enhance this by allowing you to write custom code to integrate applications through ICF connectors or adapters. I see some big differences between Oracle and other vendors. For SailPoint, it is lightweight, while Oracle Identity Governance is a thick, heavy application and has fewer application connectors compared to SailPoint, which offers a large number of out-of-box connectors, making integration easier.
Suresh Kumar Subramaniyan - PeerSpot reviewer
Has delivered strong identity automation while support response could be faster
With either SailPoint or Saviynt, I utilize this product, as do some of my clients, with AWS as a main cloud provider. We are not using AWS; we were using only Saviynt. We never used AWS because we don't have any customers for AWS. Saviynt likely uses an AWS server for their database, though I'm not certain how they utilize AWS services. The cloud-native capabilities of Saviynt contribute to enhanced cloud security as they are operating a cloud-based solution. Saviynt's capabilities for automating user provisioning and access are excellent, and their IGA functionality is perfect. The specific details about their IGA capability show excellence in terms of automated onboarding, off-boarding process, and JML processes, making it a strong solution in this market. I rate Saviynt 8 out of 10.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most appealing aspect of Omada Identity is its self-service upgrade system."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"User-friendly solution."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"I am able to request any access rights I need."
"Identifying connector framework for unifying provisioning capabilities from OIM."
"Scalability-wise, I rate this solution a nine out of ten. Oracle Identity Governance is a scalable solution, without a doubt."
"What I found most useful in Oracle Identity Governance, feature-wise, are provisioning, de-provisioning, and termination. Those features are very good. Oracle Identity Governance can also be easily integrated with non-Oracle products, which I find valuable."
"The most important feature is the connectors. Without the connectors, it can do nothing."
"What I like most about Oracle Identity Governance is that it is a very flexible tool. It allows you to do any customization on Java as it is built on Java and you can write any customization code using Java. I also like that Oracle Identity Governance is pretty much stable. In my company, there are a lot of users, so my company prefers this solution."
"The most valuable features in Oracle Identity Governance are identity and access management."
"The most valuable feature is the set of out-of-the-box connectors."
"Saviynt has a lot of potential with many features available for users."
"The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources."
"Saviynt is superior because it is user-friendly, and their fundamental phenomena are no-code, low-code, which means no customization is needed for the implementation part."
"The most valuable features of Saviynt are database utility and report generation. These two features have a major impact, particularly when you are trying to create a report because, in other systems, you need to use a third-party utility such as a BI tool or any other reporting tool to fetch the data and send out the report to a third party team. In Saviynt, it's a system within a system, so you don't have to use any third-party tool because you can directly do your query and write that code on Saviynt and then send that report to the team."
"This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool."
"It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid. It's a very well rounded, strong product."
"The product's initial setup phase is simple."
"It's easy to manage and easy to use; a simple tool for end-users."
 

Cons

"The Omada support response time has room for improvement."
"The stability of Omada Identity needs improvement because we have experienced too many unexpected errors on a daily basis, causing significant trouble as we onboard more complex and business-critical systems."
"There is room for improvement in Omada Identity, primarily in customization for administrators; many custom tasks require contacting providers even for simple changes."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."
"I have yet to see its full functionality exercised in my organization."
"t is too complex, has too many bugs, and is an immature product, even the best case, beta version."
"I would like to see automation in the solution. We need also integration with the Identity Manager. The solution needs to improve in the application integrations part. It also needs to focus on application deployment as well."
"It would be great if the Oracle Fusion Middleware team worked on making it compatible with other application servers, as it exists in OIM9.x."
"An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it."
"The development and the administration side could be a lot more intuitive and easier to use than it currently is, in terms of functionality and what it tries to achieve as a Single Sign-On entity for an enterprise environment."
"Pricing for Oracle Identity Governance could be improved. The setup process for the tool could also be faster."
"Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not."
"While one product performed excellently, another was quite complex with code dating back 15 years."
"The product's stability is not easy to maintain."
"The tool is difficult to migrate."
"Compared to other vendors, Saviynt's Privileged Access Management feature is not complete."
"In terms of improvement, it's really just a matter of them getting more mature. It's a relatively new solution and they probably need to streamline a few of the processes as they mature. But there are not too many problems."
"The solution does not work very well as the number of users increases."
"UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations. Not every month, a large organization can go with the changes. Saviynt needs to consider this carefully."
"An area for improvement in Saviynt is that there's a limitation on the number of logs you can get from the past twenty-four hours. For example, if the data is huge, the tool can only give you a maximum of one hundred logs. You can't get any further than that. In the next version of Saviynt, however, you can get more logs and you'll see them inside the log rotation. For example, when you're trying to search inside the log, you can select a date range, and then you can search for a particular log. We haven't used that new log rotation feature yet, but it's included in the next release of Saviynt. Another area for improvement in the tool is that it doesn't have a server monitoring feature, so if your server has a high load, it should give you a warning. You're supposed to get an alert similar to what's being done in WebLogic. In WebLogic, we had a separate facility, but in Saviynt, that feature's missing."
 

Pricing and Cost Advice

"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"They are positioned at a good price point. They are lower than some of their competitors."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"The pricing is too high for SMBs."
"Omada Identity is very reasonably and competitively priced."
"It is licensed per managed user per year."
"The price is based on the number of users per year."
"Price-wise, the tool is a little bit costly."
"The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
"The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
"Oracle Identity Governance is expensive."
"I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
"Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
"I do not know specific pricing but the product is expensive when compared to other OIM products."
"The pricing is comparable to Azure Entra ID. Kind of the same"
"The product is less expensive than one of the competitors."
"If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
"Saviynt's pricing is reasonable."
"We are not into the licensing part. The clients take care of the licensing part."
"The price of the license for this product is quite expensive."
"Saviynt's pricing is acceptable and licensing costs are yearly."
"The solution has a pay-as-you-go licensing model, and you can subscribe monthly or yearly."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
872,778 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
12%
Manufacturing Company
9%
Government
6%
Computer Software Company
26%
Financial Services Firm
12%
Manufacturing Company
7%
Outsourcing Company
5%
Financial Services Firm
15%
Computer Software Company
13%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise3
Large Enterprise42
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise11
Large Enterprise46
By reviewers
Company SizeCount
Small Business6
Midsize Enterprise5
Large Enterprise15
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
I'm not fully aware of the pricing details, which are managed by higher management; however, the product itself is sa...
What needs improvement with Omada Identity Cloud?
There is room for improvement in Omada Identity, primarily in customization for administrators; many custom tasks req...
What do you like most about Oracle Identity Governance?
Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access re...
What is your experience regarding pricing and costs for Oracle Identity Governance?
In terms of pricing and setup cost for Oracle Identity Governance, it can be affordable (depends on the discounts you...
What needs improvement with Oracle Identity Governance?
Direct comparison of OIG/OIM/OAM would require several factors to count in. Other than being excellent product, it wo...
What do you like most about Saviynt?
It is very easy to use. It addresses most of the trends in identity governance and risk management.
What is your experience regarding pricing and costs for Saviynt?
Saviynt is very affordable compared to its competitors. It is cloud-based, making it significantly cheaper than on-pr...
What needs improvement with Saviynt?
Compared to other vendors, Saviynt's Privileged Access Management feature is not complete. They have an inbuilt PAM s...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
No data available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
Find out what your peers are saying about Oracle Identity Governance vs. Saviynt and other solutions. Updated: September 2025.
872,778 professionals have used our research since 2012.