Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Safe-T Secure Application Access comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024
 

Categories and Ranking

iboss
Sponsored
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
14
Ranking in other categories
Secure Web Gateways (SWG) (13th), Internet Security (4th), Web Content Filtering (4th), Cloud Access Security Brokers (CASB) (8th), ZTNA as a Service (12th), Secure Access Service Edge (SASE) (10th)
Okta Workforce Identity
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
64
Ranking in other categories
Single Sign-On (SSO) (5th), Authentication Systems (6th), Privileged Access Management (PAM) (5th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
Safe-T Secure Application A...
Average Rating
7.8
Number of Reviews
8
Ranking in other categories
Enterprise Infrastructure VPN (42nd), Access Management (27th), ZTNA (27th)
 

Featured Reviews

Jack Hamm - PeerSpot reviewer
We experienced benefits immediately but the report generation is lagging
iboss excels on the networking side but lags slightly behind competitors like Zscaler and Netskope in terms of security feature parity. I'd like to see them accelerate development on the security side, particularly around data loss prevention. Using iboss for DLP instead of traditional endpoint solutions is preferable, but its current feature set requires some clunky workarounds. I'd also like to see better integration of DLP into the platform. Additionally, while it's improving, reporting can be slow at times. This is problematic when generating reports for executives who expect them immediately. I'd like to see further improvements in reporting speed and efficiency.
Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
it_user790473 - PeerSpot reviewer
The architecture is open to integration and development, making the product very flexible
We have a lot of in-house applications that we must integrate with a secure email system. We are a financial institute, so we must use it to send emails to our customers securely, because these emails contain sensitive customer data. The architecture of the product is very open to development, plug-ins and integration with in-house systems. We have been able integrate this system into our CRM and other operational systems. We didn't find that kind of flexibility in other secure email products. We have also been able to customize the user interface so it is branded and able to "talk" our marketing language. There is also a local Israeli vendor that helps us to improve the product, add the new features.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We were impressed by the solution's mental health function, which can detect if someone needs help. It scans what users are browsing and flags warning signs so we can check to see if they are okay. We've had to use it a couple of times."
"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"It was a very easy product to install. It can be deployed very fast."
"iboss is pretty scalable. They provide good support. The case managers you work with to coordinate what you need are pretty good."
"Its initial setup was straightforward."
"The iboss system is highly reliable. The false positive rates are small compared to some other systems we've experienced through other partner agencies who use competing solutions."
"From a use-case scenario, what I like the most is the plug-in. I like the fact that we can do the filtering of these devices offsite independent of the network they are connected to, and we do not have to have traffic coming back inside our network."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
"Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device."
"Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing."
"I find the provisioning features and the integration with other applications useful."
"It offers very helpful support. The technical team is very helpful."
"The solution so far has been very stable."
"The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management."
"The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
"Safe-T is very good for users because it has plug-in for Outlook."
"the security level is very high. After we tested it and checked all the security aspects of the product, we found that it's highly secure."
"It's easy to use over the web. A user who is not in the office can use it and securely insert files."
"If you want a very flexible system that you can easily integrate, and develop interfaces for it or plug-ins to other application environments, it's probably the most flexible"
 

Cons

"I'd like to see them accelerate development on the security side, particularly around data loss prevention."
"File integrity monitoring would be very advantageous as an additional feature."
"Their on-premise hardware's network interface is capped at one gigabit, which is sort of a problem. If you stand a filter up where all traffic flows through that, according to them, in order to go above a gigabit, you have to have multiple devices, which in today's IT seems a little bit silly. They could easily put in an SFP port into their device that could accommodate 10 gigs or at least offer a box."
"Fold that in with the risk intelligence they're getting from all of the different subscriptions they are a part of. Now, these security companies subscribe to things like emerging threats, databases, etc. You can fold all this intelligence to decide what's happening on an endpoint. I would love to see them start moving into that space. That would compete directly with Microsoft. Maybe that's why they haven't. Having that ability native within the solution would be great. The other area in which I would love to see improvement is more detailed descriptions of why they block websites."
"Sometimes, obviously, there are bugs."
"Sometimes when you call in support, you get someone who is just following a sheet. It feels like a runaround. You feel that you are running into that support wall."
"The reporting feature needs improvement. It doesn't give you the expected results. It is quite difficult to get the specific reports needed, and it is not as intuitive as the rest of the platform."
"Its pricing could be better."
"You can't hide the device when you're checking logs."
"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
"SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service."
"There should be automated aggregation and complete classification processes included in it."
"It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it."
"The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta."
"The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."
"There are some issues with the interface that can be improved."
"One important thing that we haven't found in this product is the ability to provide a read-only view for documents. Also, the ability for the customer to add annotations to these documents."
"The Outlook agent is not working well for installing it in the entire office."
 

Pricing and Cost Advice

"We have not priced the solution recently, but they were competitive with other vendors in the past."
"It is probably in line with other solutions, but I do not deal with the financial side."
"The overall pricing for iboss is very competitive and transparent."
"It is not expensive, and it is also not cheap. iboss is priced right in the sweet spot for the number of features it offers."
"It is expensive compared to one of its competitors."
"The solution's pricing model could be better for SMBs."
"The price of this product could be lower."
"The product's price is high. For each feature, a certain payment is required."
"License is around US$20,000 annually."
"The price of Okta Workforce Identity is reasonable."
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"Okta has fairly competitive pricing."
"It is costly for large companies."
Information not available
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
12%
Manufacturing Company
9%
Government
6%
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
I have the same complaint about them that I have about other software companies. Sometimes when you call in support, ...
What is your primary use case for iboss?
We are a PreK-12 public school district, and we use iboss to filter internet content for our students at home and sta...
What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on...
What needs improvement with Okta Workforce Identity?
We are facing one issue with Cypress test cases. Whenever I write Cypress test cases, we encounter problems with logg...
Ask a question
Earn 20 points
 

Also Known As

iBoss Cloud Platform
No data available
Safe-T SDA, Safe-T, Safe-T Software-Defined Access
 

Learn More

 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Government of Israel, eviCore Healthcore, Glen Imaging, Sarin, LBG, Rollomatic, Boegli-Gravures SA, Banque Heritage, Groupe Minoteries, Temenos, ZEK, RLM Finsbury, Harel Insurance, Meitav Dash
Find out what your peers are saying about Okta Workforce Identity vs. Safe-T Secure Application Access and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.