Okta Workforce Identity and Microsoft Entra ID compete in the identity and access management category. Okta has the upper hand in user provisioning and integration, but Microsoft Entra ID benefits from seamless integration within the Microsoft ecosystem.
Features: Okta Workforce Identity offers comprehensive app provisioning, adaptive multi-factor authentication, and single sign-on. It provides effective lifecycle management and ease of integration with various applications. Microsoft Entra ID integrates well with Azure cloud services, features conditional access control, identity protection enhancements, and native integration with Microsoft ecosystems.
Room for Improvement: Okta Workforce Identity needs improved integration with third-party solutions and a more user-friendly interface. There is a need for enhancements in lifecycle management and passwordless authentication. Microsoft Entra ID could improve its documentation and integration with non-Microsoft environments. Complexity in permission management and the need for more granular access controls are also noted.
Ease of Deployment and Customer Service: Okta Workforce Identity is known for easy deployment across hybrid and public cloud environments, with some noted complexities in full capability utilization. Microsoft Entra ID is praised for Azure integration and hybrid cloud support. Both solutions receive positive feedback on customer service, with Okta known for proactive support and Microsoft for detailed assistance, though some report occasional delays.
Pricing and ROI: Okta Workforce Identity is considered expensive, notably for small businesses, yet provides significant ROI with advanced security and automation, especially for large deployments. Microsoft Entra ID is seen as more cost-effective, especially for organizations within the Microsoft ecosystem, although pricing complexity can be challenging. Both solutions show measurable ROI through time savings and enhanced security operations.
We leverage existing licensing, like Windows Server or SQL, and hybrid benefits, and our sales and marketing teams benefit from co-selling and partnership advantages.
We get a return from not needing to pay other vendors to do what we already had from Microsoft, which was better than the competition.
The return on investment comes from not needing as many IT staff to manage and verify user identity and ensuring seamless device connection without needing to administer device compliance manually.
The actual support when you get to that level is a ten out of ten.
There are immediate answers to any issues that arise with great knowledge and a deep understanding of the product and business needs.
It's not timely or professional.
They are very supportive; they just open a ticket, and they support us very professionally.
We experienced no scalability issues with Microsoft Entra ID.
Its scalability is impressive, aided by Microsoft's efforts to expand its data centers.
When dealing with tens of thousands of objects, it requires proper management and best practices to retrieve only necessary data.
It's a critical solution that we can't do without.
The stability of the solution is very high at 99.999%.
We rarely had significant problems or crashes.
A recent incident we dealt with took four months to resolve with a seven-day deadline, which was quite frustrating.
There is a need for better transformation support from on-premises Active Directory policies to the cloud, as Entra ID doesn't cover this sufficiently yet.
The frequent changes in branding cause confusion among customers who struggle to keep track of product names and functions.
Okta should have at least a local peering partner for countries that align with or comply with GDPR, so there are no compliance or audit questions.
We are getting our money's worth.
Most features of Entra ID are part of Microsoft's ecosystem and included in Microsoft 365 bundles, which means there are no additional costs associated with pricing and licensing.
Compared to other Microsoft products, the cost is not too expensive.
We can secure the applications that we are building and make sure that if the application were to be compromised, there is no full access to a customer's environment causing issues and other security concerns.
It's integrated with Microsoft technologies like Authenticator, SSO, and MFA, streamlining operations and creating a seamless environment.
The granular control, such as preventing logins from specific locations, enhances security significantly.
You can only log in if you have the access, which protects the applications by avoiding cross-site scripting.
Okta enables multi-factor authentication, which enhances security, especially for SaaS applications.
Microsoft Entra ID is used for extending on-premises Active Directory to the cloud, managing application access, enabling multi-factor authentication, and single sign-on. It facilitates policy enforcement and secure access, ensuring centralized identity management across cloud and on-premises resources.
Organizations utilize Microsoft Entra ID for robust user and group management, identity synchronization, and conditional access. Its seamless integration with third-party apps, scalability, and support for remote work make it a preferred choice. The admin center streamlines identity and access tasks, enhancing efficiency and security with features like privileged identity management and audit logs.
What are the key features of Microsoft Entra ID?Microsoft Entra ID implementation varies across industries. Tech firms leverage it for secure, scalable access management, while healthcare organizations utilize its identity protection features to safeguard patient data. Educational institutions adopt Entra ID for streamlined user management and policy enforcement, ensuring secure access for students and staff across on-premises and cloud resources.
Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.
Core Features
PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.
For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.
Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.
Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.
We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.