Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Symantec Siteminder comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Okta Workforce Identity
Ranking in Single Sign-On (SSO)
3rd
Ranking in Access Management
3rd
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
65
Ranking in other categories
Authentication Systems (6th), Privileged Access Management (PAM) (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), ZTNA as a Service (12th)
Symantec Siteminder
Ranking in Single Sign-On (SSO)
12th
Ranking in Access Management
11th
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
75
Ranking in other categories
Web Access Management (1st)
 

Mindshare comparison

As of May 2025, in the Single Sign-On (SSO) category, the mindshare of Okta Workforce Identity is 11.4%, up from 9.1% compared to the previous year. The mindshare of Symantec Siteminder is 2.6%, down from 3.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
Muzi Lubisi - PeerSpot reviewer
Improved user experience with seamless integration and easy installation
The feature that I mostly valued is the ease of installation on different systems, especially on Windows. Additionally, it is very beneficial for deploying single sign-on sessions between different windows on a web browser, provided I am connected to the right identity provider. That seamless integration significantly improves user experience and efficiency.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
"The support for YubiKey is really good because you don't actually have to type in your username and password."
"Workforce Identity offers a comprehensive access management solution with multi-factor authentication, total control, and features like app access management, identity governance, and administration tools such as certification and access request management. These are typically found in identity management solutions, but Okta integrates them seamlessly into its user interface."
"First of all, the solution is very simple."
"Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device."
"The most valuable functions are Single Sign-On (SSO) and Multi-Factor Authentication (MFA)."
"The solution's technical support is good."
"The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
"You can quickly deploy the entire product with a basic config within couple of hours."
"It has considerably reduced the amount of time that new users would take to join into the organization. Previously, it was a lengthy, manual process because it's a very secure environment, where they need to verify the user before they can actually grant him a user-ID and password. Integrating with the built-in custom application, and exposing CA Single Sign On to the internet, we were able to get the employees onboard. The time that we gained was: previously it would generally take from four to eight weeks for each employee, we brought it to one to two days."
"Symantec Siteminder has simplified user access for our customers from user login to their web applications."
"It is pretty easy to learn."
"The single sign-on is the solution's most valuable feature"
"The Directory is secure. It's our user store, and it's important to keep our members safe. The product does well with that."
"The authentication and single sign-on features of Symantec Siteminder are valuable."
"It has the ability to authenticate and authorize users. It is the main feature for our security."
 

Cons

"The solution's user interface needs to be improved and made easy."
"The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based."
"Okta Workforce Identity can improve by having more features in governance."
"Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning."
"You can't hide the device when you're checking logs."
"On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user."
"We have experienced some challenges in integrating this solution with Scope and Cognito."
"Okta should have at least a local peering partner for countries that align with or comply with GDPR, so there are no compliance or audit questions."
"Symantec SiteMinder is not easy to set up and maintain at an infrastructure level."
"We would like to the OAuth be more stable, more issues being fixed rather than not."
"The initial setup was complex, painful. But that is to be expected of any new setup. When you're a big bank like us, any kind of migration to a new product is hard. I expect it to be painful, and it was painful. But it's not something that you can avoid."
"I would like to see a move towards the newer technologies, which is what we are doing right now. I think that's in the roadmap that's coming, in the 12.8 and 14 releases, but we would like to have it sooner than later."
"We are finding some compatibility issues. We're still working with CA on them."
"The main thing is we do not have the traceability and good monitoring that CA can provide us to capture problems when they occur."
"We're currently unable to find information about if the solution can do a full implementation with SQL. Some better and more accessible documentation for new users or those curious about the product would be helpful."
"The technical support could be better."
 

Pricing and Cost Advice

"The price of this product could be lower."
"Price-wise, Okta Workforce Identity is a cheap solution. The overall cost depends on the license since you can negotiate with Okta or any of Okta's partners only if you opt for many licenses."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
"The product's price is high. For each feature, a certain payment is required."
"The price of Okta Workforce Identity is reasonable."
"It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
"It is costly for large companies."
"The product is expensive compared to other vendors."
"The solution's pricing is competitive."
"Symantec Siteminder is expensive; they could definitely do better on the price."
"CA solutions are generally expensive but for the customer the ROI is big."
"The pricing is reasonable."
"Siteminder is a little costly. You pay for licensing, and they offer packages, so if you have less users, then you have to buy different products at different prices. If you have more of a user base, then the package is different. They also include other features—for example, if you have a database and you're using Siteminder, then it's good to use a Semantic-specific database, but if you are using less, then you have to purchase the database separately. Whereas if you are going for a bigger license, then it comes within the package. It depends on which plan you are using."
"I recommend conducting a PoC on every available product before choose one."
"The price is quite comparable to the other enterprise-level solutions in that market."
"The licensing is fair for this solution."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
850,671 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
11%
Manufacturing Company
9%
Government
7%
Financial Services Firm
35%
Insurance Company
12%
Computer Software Company
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Okta should have at least a local presense for countries that align with or comply with GDPR or data sovereignty, so there are no compliance or audit questions. There are integration issues with Of...
What do you like most about Symantec Siteminder?
It's agent-based. It's convenient to deploy and integrate.
What needs improvement with Symantec Siteminder?
Symantec Siteminder needs to have adaptive authentication and multi-factor authentication as integrated features. Currently, multi-factor authentication is available as a separate solution, and it ...
 

Also Known As

No data available
SiteMinder, CA SSO, Layer7 SiteMinder
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
British Telecom, CoreBlox, DBS, HMS, Itera ASA and Simeo
Find out what your peers are saying about Okta Workforce Identity vs. Symantec Siteminder and other solutions. Updated: April 2025.
850,671 professionals have used our research since 2012.