Try our new research platform with insights from 80,000+ expert users

Microsoft Sentillion eXpresso vs Okta Workforce Identity comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 18, 2024
 

Categories and Ranking

Microsoft Sentillion eXpresso
Ranking in Single Sign-On (SSO)
16th
Average Rating
9.0
Number of Reviews
3
Ranking in other categories
No ranking in other categories
Okta Workforce Identity
Ranking in Single Sign-On (SSO)
5th
Average Rating
8.4
Reviews Sentiment
7.5
Number of Reviews
63
Ranking in other categories
Authentication Systems (6th), Privileged Access Management (PAM) (5th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
 

Featured Reviews

MM
Mar 18, 2024
Offers robustness and ease of use
The product improves our organization's daily healthcare tasks since the use of the tool reduces a lot of support calls, and its users remember many passports that keep on changing. Writing down the passwords somewhere would compromise the security of the system. In our company, the product streamlines access to critical applications and makes it more secure. The management of the system becomes easy with the product. With the product, you can also decide on the strength of the policy you need for your environment. It also helps in the area of authentication credentials. With the product in place, users need to remember fewer passwords, which makes an organization's environment much more secure. The product has improved productivity in the sense that users are now able to manage the tool on their own without having to wait for IT support. IT teams also have to handle fewer support calls and can focus on more value addition in other areas. I recommend the product to others who plan to use it. I suggest that it is always better to use the product's SSO capabilities since it provides security. With SSO capabilities, if you can use multi-factor authentication, you can add a second layer of security to make your system safer and free from attacks. The product's integration capabilities with existing healthcare infrastructure are good. The secure access provided by the product has helped all the applications in our company where security is required. I rate the tool a nine out of ten.
Tor Nordhagen - PeerSpot reviewer
Nov 11, 2022
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Security is the best feature of Microsoft Azure Sentinel. It has its own base security. Our customers like that the security is available in Azure."
"The most valuable features of the solution are its ease of use and its robustness."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets."
"Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing."
"We find the solution to be stable."
"We find the solution to be reliable for our customers and it is nice that it is cloud-based and can be accessed from anywhere."
"It's reliable and it does what it is advertised to do."
"Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features."
"The most valuable aspects of the solution are the integration with external websites one-factor authentication."
 

Cons

"The shortcomings in the stability need improvement."
"We had some feedback from customers who have said it was a confusing product. The product is confusing to use for the end-user. For example, they do not know how to migrate the Azure Sentinel, but others have liked the product that has started working on it."
"The stability could be better."
"RESTful Web Service calls and their response seem a bit slow."
"UD attribute mapping, Okta group rules, and dynamic usage could use improvement. It also needs more in-depth functionality and features to integrate with RADIUS solutions."
"The pricing could be improved."
"The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface."
"We have experienced some challenges in integrating this solution with Scope and Cognito."
"Therefore, if you have 10 million users, that's almost 100 million, so it is costly."
"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
 

Pricing and Cost Advice

"Users need to pay either annually or on a multi-year basis towards the licensing costs of the product."
"It is costly for large companies."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"The licensing is per user per month and includes full technical support."
"Workforce Identity is well-priced."
"The product has a user-based license model."
"This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Sentillion eXpresso?
The most valuable features of the solution are its ease of use and its robustness.
What needs improvement with Microsoft Sentillion eXpresso?
The product already offers an extensive reach to its users, so I have not come across a case where I felt that something was missing from the product. The shortcomings in the stability need improve...
What advice do you have for others considering Microsoft Sentillion eXpresso?
The product improves our organization's daily healthcare tasks since the use of the tool reduces a lot of support calls, and its users remember many passports that keep on changing. Writing down th...
What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication. Additionally, Okta should enhance its endpoint defensive c...
 

Also Known As

Sentillion eXpresso, MS Sentillion eXpresso
No data available
 

Learn More

 

Overview

 

Sample Customers

Dartmouth-Hitchcock Medical Center, NHS GGC, Nantes University Hospital Center, Fullerton Healthcare Group
FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Find out what your peers are saying about Microsoft Sentillion eXpresso vs. Okta Workforce Identity and other solutions. Updated: October 2024.
814,763 professionals have used our research since 2012.