Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs One Identity Active Roles comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Okta Workforce Identity
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
64
Ranking in other categories
Single Sign-On (SSO) (5th), Authentication Systems (6th), Privileged Access Management (PAM) (5th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
One Identity Active Roles
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
19
Ranking in other categories
User Provisioning Software (5th), Active Directory Management (5th)
 

Mindshare comparison

Okta Workforce Identity and One Identity Active Roles aren’t in the same category and serve different purposes. Okta Workforce Identity is designed for Identity and Access Management as a Service (IDaaS) (IAMaaS) and holds a mindshare of 17.8%, up 17.8% compared to last year.
One Identity Active Roles, on the other hand, focuses on User Provisioning Software, holds 6.3% mindshare, up 6.1% since last year.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
User Provisioning Software
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
JosephChandrasekaram - PeerSpot reviewer
Single interface and workflows simplify AD and Azure AD management efficiency and security
The most valuable features include * auditing * dynamic grouping * creating dynamic groups based on AD attributes. Also, as part of the cloud identity, meaning expanding identity to the cloud, it gives me a single workflow to expand on-prem. I can create a user in the cloud and give them access to resources through a single workflow. And for regulatory, auditing, and security requirements, it's critical that the solution enables Zero Trust security with hybrid AD fine delegation and role-based access control.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool helps improve our security and productivity."
"First of all, the solution is very simple."
"Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
"We face no challenges in integrating the product with our legacy systems."
"We can automate the process of adding users to Okta if they are activated in Active Directory, or if they are added to the database of applications or Active Directory in the last couple of days."
"The initial setup is easy."
"It made things a lot easier, especially with passwords."
"Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing."
"With the use of the sync service we were able to import information from multiple external systems and populate them within our space and leverage them for downstream systems."
"Having a tool to manage all changes to AD from a single pane of glass is awesome."
"It's valuable to us in that it resembles the native tools that most people have grown accustomed to... Active Roles resembles traditional tools, such as from Microsoft. That is really good because it eases the way people interact with the tool."
"It provides automatic provisioning/update/deprovisioning workflows from a source system to a target system."
"In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well."
"The solution is stable."
"Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner."
"Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated."
 

Cons

"The product is expensive compared to other tools."
"Support could be a bit faster."
"Okta Workforce Identity could improve the support system, they are too slow."
"Its pricing needs improvement."
"The solution's user interface needs to be improved and made easy."
"We've not had any problems with Okta."
"On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user."
"We had some implementation issues."
"The way you can search groups could be better."
"There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them."
"The initial setup was quite easy, but it was time-consuming. It took about three months."
"The solution needs an attestation process that includes certification and recertification attestation."
"For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."
"The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint."
"I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget."
"When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow."
 

Pricing and Cost Advice

"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"The product's price is high. For each feature, a certain payment is required."
"Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model."
"License is around US$20,000 annually."
"The licensing is per user per month and includes full technical support."
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"The pricing for Active Roles is expensive but not as expensive as other solutions like Okta."
"The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
"It's fairly priced."
"The pricing is on the higher end."
"It's expensive."
"The licensing model is a simple user-based model, not that much complicated."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
824,067 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Financial Services Firm
11%
Healthcare Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
We are facing one issue with Cypress test cases. Whenever I write Cypress test cases, we encounter problems with logging in through Okta. There is no proper documentation on integrating test cases ...
What is your experience regarding pricing and costs for One Identity Active Roles?
The pricing for Active Roles is expensive but not as expensive as other solutions like Okta.
What needs improvement with One Identity Active Roles?
Active Roles can fix many little problems that have never been resolved and have lingered for years, continuing to annoy people. For example, you can't search by object GUIDs. The manual says you c...
 

Also Known As

No data available
Quest Active Roles
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
Find out what your peers are saying about Okta Workforce Identity vs. One Identity Active Roles and other solutions. Updated: March 2020.
824,067 professionals have used our research since 2012.