Saviynt vs Veza Core Authorization Platform comparison

Cancel
You must select at least 2 products to compare!
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Saviynt Logo
5,706 views|3,446 comparisons
80% willing to recommend
Veza Logo
133 views|111 comparisons
Comparison Buyer's Guide
Executive Summary
Updated on Oct 1, 2023

We compared Veza Core Authorization Platform and Saviynt based on our users reviews.
Our conclusion is that Veza Core Authorization Platform offers easy deployment, a user-friendly interface, compatibility with various operating systems, and seamless integration with other software. However, the initial setup and configuration process can be complex and time-consuming, and occasional glitches or bugs may occur. On the other hand, Saviynt provides valuable features like workflows, certification, global third-party user management, and in-depth knowledge about identities. It eliminates the need for third-party tools and coding expertise. However, it may be challenging to integrate custom applications, lacks plugins or additional applications, and requires improvement in customer support and implementation services.

We primarily focused on the topics below:

    • Features

      The Veza Core Authorization Platform is highly regarded for its strong control over access, smooth integration, and ability to scale. On the other hand, Saviynt provides valuable features like workflows and certification, managing third-party users globally, and extensive understanding of identities.

    • Pricing and ROI: The setup cost for Veza Core Authorization Platform and Saviynt varies. Veza's cost can range from minimal to significant based on complexity and vendor support, while Saviynt is slightly more expensive but competitive. Saviynt has demonstrated a favorable outcome from their investment, although the exact magnitude of the return is uncertain.

    • Room for Improvement: The users suggest that Veza Core Authorization Platform should enhance its user interface, documentation and support, integration capabilities, performance and stability, and customization options. On the other hand, Saviynt needs improvement in custom application integration, customer support, performance, customization, and documentation.
    • Ease of Deployment and Service and Support: Veza Core Authorization Platform is commended for its seamless deployment, intuitive interface, and compatibility with different operating systems. In contrast, Saviynt's setup can be difficult, and finding experienced individuals for implementation can be challenging. However, once properly onboarded, the setup becomes easier. Veza Core Authorization Platform is praised for its exceptional customer service, with users appreciating the responsive, helpful, and knowledgeable support team. On the other hand, Saviynt has received mixed feedback, with some users finding the support satisfactory while others faced delays and lack of responsiveness. There is room for improvement in Saviynt's customer support, particularly in providing better guidance and solutions when raising tickets.

    The summary above is based on 10 interviews we conducted with our users. To access the interviews' full transcripts, download our report.

    To learn more, read our detailed Identity Management (IM) Report (Updated: March 2024).
    768,857 professionals have used our research since 2012.
    Featured Review
    Quotes From Members
    We asked business professionals to review the solutions they use.
    Here are some excerpts of what they said:
    Pricing and Cost Advice
  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "If you need to make any changes then there are additional fees."
  • "The price of the license for this product is quite expensive."
  • "We are not into the licensing part. The clients take care of the licensing part."
  • "Saviynt's pricing is acceptable and licensing costs are yearly."
  • "The product is less expensive than one of the competitors."
  • "Saviynt has a competitive price."
  • "If you are investing in securing your data and avoiding any non-compliance issues, then yes, it is certainly recommended. To put it plainly, if you're willing to pay fines and aren't concerned about the misuse of data, then there might not be a problem. However, if you intend to safeguard the data of your employees, vendors, and customers, it becomes crucial. In this context, managing data security requires preventive and detective measures, such as enforcing segregation of duties and regularly reviewing permissions. Throughout an individual's life cycle within an organization or customer life cycle, various access permissions are granted. Without taking action on these permissions, there is a risk of exposure later on. If individuals retain access after leaving the organization, it poses a serious security threat. Implementing solutions like Saviynt can address these challenges, ensuring continuous access review, generating reports, alerts, and identifying potential risks."
  • "Saviynt's pricing is reasonable."
  • More Saviynt Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:Saviynt risk-based access requests and intelligent access controls have made a significant impact on our company.
    Top Answer:UI and support could be improved. The frequent updates and version changes can be disruptive for large organizations… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.

    Saviynt Features

    Saviynt has many valuable key features. Some of the most useful ones include:

    • Mobile enablement: Saviynt provides a powerful mobile app to manage business operations such as initiating a request, managing approvals, completing certifications, viewing dashboards, and taking actions in a timely manner.
    • Scalability and Flexibility: Saviynt is built for enterprise scale & flexibility with an industry-leading cloud architecture.
    • Cloud-based: Saviynt provides you with the ability to quickly deploy and seamlessly integrate with multiple critical applications within your environment to manage risks effectively.
    • Rapid application & identity onboarding: With Saviynt application and identity onboarding is easy. Saviynt offers pre-built templates and discovery of unmanaged assets & applications to help speed up the process.
    • AI & ML powered identity analytics: By leveraging the power of AI and machine learning, Saviynt is able to identify risk and duplicate identities, and can also close access gaps.
    • Actionable insights: Saviynt provides actionable insights for identity management, compliance, and security via the Control Center.

    Saviynt Benefits

    There are several benefits to implementing Saviynt. Some of the biggest advantages the solution offers include:

    • Frictionless access requests: With Saviynt you can request access from anywhere, at any time.
    • Policy violation and SoD conflict detection: Saviynt helps your organization prevent risky access by understanding violations and conflicts for any request.
    • Governance: Saviynt provides governance for all human and machine identities – including third parties.
    • Easier provisioning: Saviynt enables you to automate lifecycle tasks in order to make cross-application provisioning easier and more efficient.
    • Out-of-the-box rulesets: With Saviynt’s out-of-the-box rulesets, you can automatically connect security roles to security tasks.
    • User friendly: Saviynt is designed with a modern web interface and has a mobile app and browser plug-in along with a ServiceNow app to make it easy to use.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Saviynt users.

    An Identity and Access Management Specialist at a non-tech company states, "The dedicated Freshdesk platform is a user community and a step in the right direction for offering learning resources. Saviynt has a lot of potential with many features available for users."

    A Principal Consultant at a tech services company says, "It's a highly functional system and a very well rounded solution. The onboarding of applications is solid. Their user access reviews are very good. Their role-based model and their identity life cycle stuff are solid.”

    PeerSpot user Amimesh A., Senior Associate at a tech services company, mentions, “The most valuable feature is the ease of implementation. This product works well out of the box and if you don’t want to do a lot of configuration then this is the best tool. The reporting features are good.”

    Irappa H., Manager at a computer software company, comments, “The most valuable features are the workflows and certification.”


    The Veza Core Authorization Platform is a comprehensive solution designed to streamline and enhance the authorization process for organizations. Its primary use case is to provide a centralized platform for managing and controlling access to various resources within an organization's network.

    The most valuable functionality of Veza Core Authorization Platform is its ability to enforce fine-grained access control policies. It allows organizations to define and manage access rules based on user roles, permissions, and other contextual factors. This ensures that only authorized individuals can access sensitive data and resources, reducing the risk of data breaches and unauthorized activities.

    By implementing Veza Core Authorization Platform, organizations can benefit from improved security and compliance. It helps organizations enforce access control policies consistently across different systems and applications, reducing the risk of unauthorized access and data breaches. Additionally, the platform provides detailed audit logs and reporting capabilities, enabling organizations to track and monitor access activities for compliance purposes.

    Furthermore, Veza Core Authorization Platform simplifies the administration of access control policies. It offers a user-friendly interface for managing user roles, permissions, and access rules, reducing the administrative burden on IT teams. The platform also supports integration with existing identity and access management systems, making it easier to leverage existing user directories and authentication mechanisms.

    In summary, the Veza Core Authorization Platform is a powerful solution that enables organizations to enhance security, enforce access control policies, and simplify administration. By providing fine-grained access control, comprehensive auditing, and integration capabilities, it helps organizations protect sensitive data, ensure compliance, and streamline their authorization processes.

    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Shell, McKesson, Kimberly-Clark, Ingram Micro, Intermountain Health Care, Forterra, CoreLogic
    Information Not Available
    Top Industries
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Educational Organization11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company44%
    Retailer33%
    Non Tech Company11%
    Non Profit11%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company13%
    Manufacturing Company8%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Financial Services Firm31%
    Performing Arts10%
    Healthcare Company10%
    Computer Software Company10%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    REVIEWERS
    Small Business16%
    Midsize Enterprise16%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise10%
    Large Enterprise69%
    Buyer's Guide
    Identity Management (IM)
    March 2024
    Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Saviynt is ranked 4th in Identity Management (IM) with 20 reviews while Veza Core Authorization Platform is ranked 37th in Identity Management (IM). Saviynt is rated 7.4, while Veza Core Authorization Platform is rated 0.0. The top reviewer of Saviynt writes "Offers a good alerting system and integrates with SIEM solutions but main difficulty was the integration process". On the other hand, Saviynt is most compared with SailPoint IdentityIQ, Microsoft Entra ID, CyberArk Privileged Access Manager, Okta Workforce Identity and SAP Identity Management, whereas Veza Core Authorization Platform is most compared with SailPoint IdentityIQ, Varonis Platform and Okta Workforce Identity.

    See our list of best Identity Management (IM) vendors.

    We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.