Try our new research platform with insights from 80,000+ expert users

Okta vs Veza comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 24, 2024
 

Categories and Ranking

Okta Workforce Identity
Ranking in Privileged Access Management (PAM)
5th
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
64
Ranking in other categories
Single Sign-On (SSO) (5th), Authentication Systems (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (8th)
Veza
Ranking in Privileged Access Management (PAM)
24th
Average Rating
8.0
Reviews Sentiment
6.7
Number of Reviews
1
Ranking in other categories
GRC (19th), Identity Management (IM) (26th), Authorization Software (6th), SaaS Security Posture Management (SSPM) (9th), Cloud Infrastructure Entitlement Management (CIEM) (7th), Identity Threat Detection and Response (ITDR) (11th), Non-Human Identity Management (NHIM) (3rd)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
Brooke Lynne Bowman - PeerSpot reviewer
Streamlined compliance process with custom control framework and AI-driven security questionnaire management
Vanta has made the security questionnaire process much easier, thanks to AI. It automatically extracts answers and populates them within the SIG. The custom control framework allows me to incorporate our HITRUST controls and additional ISO twenty-seven thousand and one and financial controls. Moreover, it includes a knowledge bank for questionnaires and RFPs, making information updates more streamlined.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It's reliable and it does what it is advertised to do."
"The solution can scale very well."
"Workforce Identity's best features include its user-friendliness and easy setup."
"Valuable features include UD, SSO functionality, MFA and Adaptive MFA functionality, ability to link multiple Directory databases with UD."
"The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful."
"It offers very helpful support. The technical team is very helpful."
"You can only log in if you have the access, which protects the applications by avoiding cross-site scripting."
"One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."
"It's the only current GRC vendor with licensing rights for HITRUST 11.3 framework, and I've avoided expensive HITRUST licensing costs through a custom control framework."
 

Cons

"The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"RESTful Web Service calls and their response seem a bit slow."
"The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner."
"Its pricing needs improvement."
"The high cost of the product is an area of concern where improvements are required."
"Therefore, if you have 10 million users, that's almost 100 million, so it is costly."
"There are some issues with the interface that can be improved."
"The support experience could be better."
 

Pricing and Cost Advice

"License is around US$20,000 annually."
"The product has a user-based license model."
"The price of the solution is good."
"The licensing is per user per month and includes full technical support."
"The product is expensive compared to other vendors."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
"Price-wise, Okta Workforce Identity is a cheap solution. The overall cost depends on the license since you can negotiate with Okta or any of Okta's partners only if you opt for many licenses."
"Workforce Identity is well-priced."
Information not available
report
Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Financial Services Firm
25%
Computer Software Company
14%
Healthcare Company
7%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What needs improvement with Okta Workforce Identity?
We are facing one issue with Cypress test cases. Whenever I write Cypress test cases, we encounter problems with logging in through Okta. There is no proper documentation on integrating test cases ...
What is your experience regarding pricing and costs for Veza?
The overall price point of Vanta is commendable, especially considering the custom control framework that allows me to evade the high costs associated with HITRUST licensing.
What needs improvement with Veza?
The support experience could be better. We often need to escalate our issues to the account executive to receive a response, especially when support is needed for integrations.
What is your primary use case for Veza?
We are currently in the implementation stages of Vanta. It's been challenging to build out as it is not as intuitive as OneTrust, especially in terms of scoping and needs.
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Information Not Available
Find out what your peers are saying about CyberArk, Delinea, One Identity and others in Privileged Access Management (PAM). Updated: December 2024.
824,053 professionals have used our research since 2012.