Try our new research platform with insights from 80,000+ expert users

MicroStrategy Usher vs Okta Workforce Identity comparison

 

Categories and Ranking

MicroStrategy Usher
Average Rating
8.4
Number of Reviews
11
Ranking in other categories
Mobile Identity (2nd)
Okta Workforce Identity
Average Rating
8.4
Reviews Sentiment
7.5
Number of Reviews
63
Ranking in other categories
Single Sign-On (SSO) (5th), Authentication Systems (6th), Privileged Access Management (PAM) (5th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
 

Mindshare comparison

MicroStrategy Usher and Okta Workforce Identity aren’t in the same category and serve different purposes. MicroStrategy Usher is designed for Mobile Identity and holds a mindshare of 11.5%, down 20.8% compared to last year.
Okta Workforce Identity, on the other hand, focuses on Identity and Access Management as a Service (IDaaS) (IAMaaS), holds 18.3% mindshare, up 18.2% since last year.
Mobile Identity
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

it_user897510 - PeerSpot reviewer
Dec 5, 2019
Excellent security platform for an enterprise setup
I think they are working on improvements and are in the process of changing the development to be more GUI-based rather than code-based. I think that will be good, we're waiting for that transition. I think the skills needed now are very niche and quite low level and they need to simplify the development aspect of it. They have a feature called transaction services and as an additional feature, I'd like to see that in the dossier, which is your build-it-yourself front-end. If we can get to where you can build forms and write back and transaction services from that interface, it would be great.
Tor Nordhagen - PeerSpot reviewer
Nov 11, 2022
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The self-service and the dossier components as well as the hyper intelligence."
"The dashboard is user-friendly."
"The dashboard, documentation, dossiers are all valuable features."
"The most valuable feature is the ease of development in MicroStrategy."
"The solution has good analysis features to make sure there's good sizing (so that it's not too big or too small) and allows room for growth if a company needs it."
"The mobile identity features are great."
"Overall, the solution is an easy product to use."
"It has a wide range of MFA options. I prefer "Okta Verify" out of them all."
"The solution so far has been very stable."
"The solution's technical support is good."
"Workforce Identity's best features include its user-friendliness and easy setup."
"The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity."
"The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day."
"They have good push authentications."
"I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows."
 

Cons

"In the dossier section, they have something called documents, which is very good, but they are implementing something called dossiers also. If we compare it with the BI tools like Tableau, the canvas which MicroStrategy provides is not that great. The formatting options are limited is dossiers. In terms of formatting and making the reports more presentable, it's lagging a little bit behind."
"Right now, we have to apply many workarounds for the solution to do what we need it to do. There are a lot of bugs."
"The skills needed now are very niche and quite low level and they need to simplify the development aspect of it."
"The documentation of how to make different connections to different databases needs to be more centralized."
"The pricing needs improvement."
"The user interface needs improvement. It needs to be more intuitive."
"Scaling this solution can be difficult."
"Okta Workforce Identity could improve provisioning it can be made simpler."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it."
"The initial setup can be complex at first."
"There are some issues with the interface that can be improved."
"In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
"We faced some challenges during the Okta Identity Workforce deployment. Integrating with AWS and other cloud services posed some limitations with federated options. For instance, features like automatic user addition from AWS to the tool were missing, requiring manual intervention. The API is limited compared to the manual configuration possible through the UI."
"You can't hide the device when you're checking logs."
 

Pricing and Cost Advice

Information not available
"The product has a user-based license model."
"The pricing is reasonable."
"The price of Okta Workforce Identity is reasonable."
"The price of the solution is good."
"Okta has fairly competitive pricing."
"The licensing is per user per month and includes full technical support."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
report
Use our free recommendation engine to learn which Mobile Identity solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Ask a question
Earn 20 points
What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication. Additionally, Okta should enhance its endpoint defensive c...
 

Overview

 

Sample Customers

Target, Hilton Worldwide, Gucci, Four Seasons, Facebook, Coach, Zurich, Adidas Group, eHarmony, Sonic Automotive
FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.