SailPoint Identity Security Cloud vs Symantec Identity Governance and Administration comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in User Provisioning Software
3rd
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
Customer Identity and Access Management (CIAM) (4th)
SailPoint Identity Security...
Ranking in User Provisioning Software
1st
Ranking in Identity Management (IM)
2nd
Average Rating
8.2
Number of Reviews
62
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (3rd), Cloud Infrastructure Entitlement Management (CIEM) (1st)
Symantec Identity Governanc...
Ranking in User Provisioning Software
9th
Ranking in Identity Management (IM)
20th
Average Rating
7.6
Number of Reviews
65
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.6% compared to the previous year. The market share of SailPoint Identity Security Cloud is 22.3% and it increased by 8.5% compared to the previous year. The market share of Symantec Identity Governance and Administration is 3.0% and it increased by 125.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
9.6%
 

Q&A Highlights

IK
Nov 03, 2019
 

Featured Reviews

BJ
Apr 22, 2024
Provides a clear roadmap, offers a significant advantage over other solutions, and is stable
The current reporting tools in Omada are limited, but we expect significant improvements in the new version. While our current version is outdated, attending user meetings with Omada might be beneficial to voice our needs and influence future updates. However, upgrading our current version isn't an option right now. Instead, we'll migrate our applications to the new Omada version to gain access to its improved reporting functionalities. This is due to our recent merger; the company I previously worked for used the older Omada version, while the new company utilizes the latest one. By migrating applications, we'll benefit from the new features, especially the enhanced auditing tools. These improved tools will allow auditors to generate reports themselves, saving us valuable time. It's great to know that Omada is already working on this functionality, making it a valuable addition for the future. While there's no immediate solution for our current version, the new Omada promises significant improvements.
RF
Jan 23, 2024
Comprehensive identity governance and compliance solution offering robust integration capabilities, extensive reporting features and a user-friendly interface
It effectively streamlined our user access management processes, serving as a central hub within our enterprise ecosystem. With various credentialing IdentityIQ access management solutions in place across the organization, SailPoint integrated seamlessly with these systems. It ingested events from these sources, generated reports, and initiated outgoing events and triggers to facilitate appropriate actions based on user and supervisor actions. The policy management and risk-scoring capabilities of SailPoint IdentityIQ greatly benefited our organization. While we primarily focused on policy enforcement based on written guidelines for identity lifecycle management, we didn't extensively utilize a risk-based approach, as that fell under a separate area of resource management. However, within the policy feature set, SailPoint provided robust options. We were able to categorize users into different groups, such as office users, retail channel users, and backend users. Additionally, we could apply role-based access controls and differentiate between temporary and permanent employees, full-time and part-time staff, and those with specific time-based access requirements or temporary assignments within the organization. The implementation of IdentityIQ significantly impacted our IT audit and compliance activities. SailPoint was introduced in response to an audit observation, as no prior system was in place and everything relied on manual processes. This lack of automation resulted in gaps and oversights. Implementing SailPoint IdentityIQ for attestation and governance effectively addressed this audit observation and closed the compliance gap. It played a crucial role in addressing a complex identity management challenge within our company, particularly in the area of credential cleanup. Given the large user population, a dedicated team within the IAM pillar focused on this task. Before SailPoint, it was common to encounter instances where user identities remained active even after individuals had moved roles or left the company. For example, credentials associated with finance or treasury functions would still be accessible, even if the user had transitioned to a different department. Similarly, sensitive data access, such as payroll and HR systems, posed risks if not appropriately managed post-employee departure. SailPoint streamlined the process of managing these identities, effectively identifying and addressing instances where inactive accounts lingered, sometimes for extended periods, thus enhancing overall security and compliance efforts.
it_user124563 - PeerSpot reviewer
Nov 17, 2015
Through the centralization and automation of access management functions, we've improved our security. However, its complexity and usability are areas that could use improvement.
The most valuable features to us are: Provisioning engine (on the back-end, separate from front-end components, that's part of layered architecture); Access-request system (to manage on- and off-boarding of users); and Mobile interface (ability to manage workflows and user requests from…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"I appreciate all the support we receive from Omada."
"Omada offers a technical solution that addresses both our needs."
"The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."
"We are able to onboard new user accounts much faster by automating the process and standardizing our operations globally. Previously, there were many individual processes and manual admin interactions. We also see a lot of cost savings and benefits because through automation and standardization."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"The key benefit of Omada Identity is maintaining complete control."
"SailPoint IdentityIQ has more enriched out-of-box connectors than the others."
"The compliance features are the most valuable features."
"​The Certification and Provisioning features are most valuable."
"The solution is stable and reliable."
"One of the most valuable aspects of SailPoint is its open integration interface."
"This solution has made our team more effective. We need less manual approvals when someone new joins our company. There is less paperwork and fewer support tickets raised for access."
"I like IdentityIQ's granular attachment management and certification customization features."
"It provides a lot of out-of-the-box functionalities. You don't have to do too much custom development like other solutions such as Microsoft or NetIQ. It also has a lot of out-of-the-box connectors for different sources, directories, databases, etc. Its cloud version is working very well, and its pricing is okay. Its value for money is fine for most of the customers. It is also very flexible. They have frequent new releases and patches for fixing errors and things like that."
"Connector Xpress and Policy Xpress and the new interface."
"The scalability potential is there if a company needs to expand."
"The product is relatively easier to use than other identity management products."
"Word mining and risk campaigns are the most valuable features of this solution."
"I've used it to manage users, create and update, delete users, change passwords, and assign and change rules."
"​It has improved our user management. It is definitely streamlined​."
"Governance."
"What I found most valuable in Symantec Identity Governance and Administration is its simple GUI. It's also easy to deploy compared to other products. With other products, you have to install the Windows version inside the Windows machine on all units, but with Symantec Identity Governance and Administration, it can work offline, so the solution is a little bit easier than other systems."
 

Cons

"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"The reporting on the warehouse data and the import process both have room for improvement."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"The Omada support response time has room for improvement."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"They need to improve the cost for small companies."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"There's a challenge with handling large amounts of data in this system."
"The UI needs to be more user friendly. More concentration on historical policy violations would be great. In terms of new features, I would like to see artificial intelligence and machine language added."
"There's a lot of customization required to improve the user experience."
"The connector for EPIC, ServiceNow, and Duo."
"The cost of this solution is high. The technical assistance center could be improved. They're very good, but considering the intricacies of the solution, they can further improve."
"It is too technical. You need really good technical skills in Java and other technologies, which are hard to find. If they can make it easier so that things can be done with a few clicks, it will be great."
"I would like for the next release to have a more user-friendly interface."
"It is not readily available and cannot be downloaded from the net."
"They should lower the price and technical support should be better."
"The drawback with the CA Identity Manager is they don't have a connector to HR systems like SAP, or PeopleSoft, or Workday. That's a major drawback with the CA Identity Manager. For that we have to do lots of custom quoting to get data from HR systems. And if they could connect it to GRC systems, that's good to have in an identity product."
"They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version."
"In the next release, there should be provisioning of your certifications."
"The reporting functions."
"The development process to create this connector is not as easy as I would like."
"The product works slowly while accessing cloud-native solutions."
"The product has a lot of need for improvement. Our issues are being raised back to the vendor as enhancements."
"Provisioning has a dependency on Windows.​"
 

Pricing and Cost Advice

"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"The pricing for Omada Identity is fair."
"Omada is expensive."
"The pricing is okay."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"Omada Identity is very reasonably and competitively priced."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"The licensing fees are on a yearly basis."
"I found the pricing to be relatively high."
"SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
"They are expensive."
"The price of the solution could improve, it is not priced well for smaller businesses to afford."
"You are able to get discounts if you plan to use the tool for the long-term i.e. discounts for 5+ years of usage."
"It's all competitive. Initially, the prices look a bit higher, but once it gets into a competitive situation, they meet the market. I'd rate it an eight out of ten in terms of pricing. It tends to be more expensive, but it works."
"Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
"The product has a good price in competition with another product with the same solution."
"The connector is free, and bundled with the product."
"Pricing and licensing models are adequate and reasonable."
"Compared to other options, CA products are not that expensive."
"The price is based on the number of users."
"I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
"Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
"The price is flexible for our existing customers."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Answers from the Community

IK
Nov 4, 2019
Nov 4, 2019
SailPoint focuses on Governance and CA is more provisioning tool. That is the biggest difference between SailPoint and CA.
2 out of 4 answers
SG
Nov 1, 2019
When you say "differences" are you looking at a feature-by-feature comparison or at an overall level - the various "-abilities" like implement-ability, integrate-ability, support-ability, afford-ability and so on?
DL
Nov 1, 2019
I checked with a colleague who has more “hands-on” experience, here is his response: If so CA IDM please no. They have done some work but it’s still not good performance-wise. It has been updated from the original netegrity or whatever code (as of a couple of years the scripts still had that in the header comments, as in untouched in years after purchase). I am not saying SailPoint is the cat's meow, as I don’t know. But given my experiences with CA IDM, and its use internally. It’s complex, does a lot but doesn’t perform very well. At one time there was an issue with data integrity due to the replication cycle (2 repositories, user/id, and a replication repository just for that and data are flushed through both in sequence) as in the last change to data was not necessarily applied in sequence. Results were last change was not the attribute state. Surely that has been fixed by now but with CA you never know. And that’s another issue. My experiences with CA support pretty much got the right support engineer, you get real answers. The wrong one, not so much. If I was starting from scratch I might well consider OpenAM. The commercial product I am pretty sure but a great IAM swiss army knife. It’s descended from Sun One which oracle tossed out when they bought sun over their own IAM product.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Financial Services Firm
17%
Computer Software Company
14%
Manufacturing Company
9%
Insurance Company
6%
Computer Software Company
26%
Financial Services Firm
14%
Government
10%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to m...
What do you like most about SailPoint IdentityIQ?
The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexi...
What is your experience regarding pricing and costs for SailPoint IdentityIQ?
The product is expensive. People need to opt for a licensing plan for one year or three years.
What do you like most about Symantec Identity Governance and Administration?
The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
What needs improvement with Symantec Identity Governance and Administration?
The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
Acciona, Core Blox, DBS
Find out what your peers are saying about SailPoint Identity Security Cloud vs. Symantec Identity Governance and Administration and other solutions. Updated: June 2024.
787,763 professionals have used our research since 2012.