Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs Thales Authenticators comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024
 

Categories and Ranking

Okta Workforce Identity
Ranking in Authentication Systems
6th
Average Rating
8.4
Reviews Sentiment
7.5
Number of Reviews
63
Ranking in other categories
Single Sign-On (SSO) (5th), Privileged Access Management (PAM) (5th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
Thales Authenticators
Ranking in Authentication Systems
16th
Average Rating
7.8
Reviews Sentiment
7.6
Number of Reviews
6
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Nov 11, 2022
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
Gustavo Merighi - PeerSpot reviewer
May 15, 2024
Has an easy-to-use management interface and a straightforward initial setup process
Our primary use cases include multifactor authentication for VPN connections and access to security tools like jump servers and firewalls. We also use it to enhance security measures in an enterprise environment The most valuable feature is the YAML 2.0 integration. It has an easy-to-use…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is a very scalable solution."
"Workforce Identity's best features include its user-friendliness and easy setup."
"It is a very stable solution."
"The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets."
"The product’s most valuable feature is multifactor authentication."
"Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device."
"Having a single sign-on to all our applications."
"I find the provisioning features and the integration with other applications useful."
"Scalable and stable."
"We use this solution to log into virtual machines like VMware and VMware Horizon."
"The technical support services are good."
"The most valuable feature of SafeNet Authentication Manager is authentication."
"One valuable feature is Thales' ability to provide off-site tokens."
"I like how the solution allows me to support different types of hardware tokens and integrate with OTP."
 

Cons

"You can't hide the device when you're checking logs."
"The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface."
"The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."
"There are some issues with the interface that can be improved."
"Support could be a bit faster."
"The integration with third-party tools needs to be improved."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity."
"The product could be improved by adding more features for sending tokens via SMS or phone calls."
"The stability could improve."
"The solution should allow for support of multi-tenant architecture."
"We faced issues due to slow ticket responses, which improved over time."
"Lacks integration with other platforms."
"The problem with SafeNet is that it's not integrated with Microsoft 365."
 

Pricing and Cost Advice

"It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"The licensing is per user per month and includes full technical support."
"This is an expensive solution but the security makes it worthwhile."
"The price of the solution is good."
"Okta has fairly competitive pricing."
"It is costly for large companies."
"The product has a user-based license model."
"Thales is more expensive than its competitors."
"There is an annual licensing fee."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Computer Software Company
16%
Financial Services Firm
14%
Government
10%
Manufacturing Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication. Additionally, Okta should enhance its endpoint defensive c...
What do you like most about Thales Authenticators?
We use this solution to log into virtual machines like VMware and VMware Horizon.
What needs improvement with Thales Authenticators?
Currently, the solution fulfills our requirements. We are very satisfied with its features, and do not have any specific ideas for improvement right now. Perhaps, in the future, three-factor authen...
What is your primary use case for Thales Authenticators?
Our employees, whether working on-site or remotely, use Thales Authenticators for two-factor authentication to log in to their laptops or PCs. This is our primary use case.
 

Also Known As

No data available
Gemalto Ezio, Ezio, Gemalto Authenticators, SafeNet Authentication Manager
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Standard Chartered Bank (SCB)
Find out what your peers are saying about Okta Workforce Identity vs. Thales Authenticators and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.