I find the provisioning features and the integration with other applications useful.
Senior IT Operations / Network Administrator at a transportation company with 501-1,000 employees
Has useful provisioning features and integration with other applications
Pros and Cons
- "I find the provisioning features and the integration with other applications useful."
- "The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
What is most valuable?
What needs improvement?
The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.
For how long have I used the solution?
I have been using the solution for six months.
What do I think about the stability of the solution?
The solution is stable.
Buyer's Guide
Okta Workforce Identity
November 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
What do I think about the scalability of the solution?
The solution is scalable. We are a medium-sized company and we use it full scale. There are around 200 users for the solution. It also requires two admins.
How are customer service and support?
The solution’s customer support is fast, reliable, and helpful.
How was the initial setup?
We didn’t do the deployment because it was difficult. We had to rely on an in-house team.
What about the implementation team?
Our in-house team deployed the solution.
What's my experience with pricing, setup cost, and licensing?
The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based.
What other advice do I have?
I would rate the solution an eight out of ten. I am pretty much satisfied with the solution since it works properly. Anyone looking to implement the solution needs to read the documentation carefully. They also need to have a bit of experience before that.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Consultant at a financial services firm with 1-10 employees
Enables creating different identities and policies, but it could collaborate with a third-party tool for conditional access features
Pros and Cons
- "It is flexible and easy to install."
- "It only facilitates provisioning and not de-provisioning."
What is most valuable?
The platform’s most valuable feature is the universal directory, where we can create different identities and build policies. It is flexible and easy to install.
What needs improvement?
They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
For how long have I used the solution?
We have been using Okta Workforce Identity for five years.
How are customer service and support?
We receive technical support through third-party suppliers. They provide good support services.
How was the initial setup?
The platform can be deployed on the cloud.
What was our ROI?
The product generates a return on investment in terms of documentation quality and support services provided by Okta.
What's my experience with pricing, setup cost, and licensing?
The product is expensive compared to other vendors.
Which other solutions did I evaluate?
We are evaluating a few products for our customers.
What other advice do I have?
The impact on user provisioning and de-provisioning processes with Okta Workforce Identity varied depending on the application. Customized applications help in automatic identification. However, it only facilitates provisioning and not de-provisioning. The security posture has significantly eased various aspects of IAM. The integration capabilities of Okta have provided benefits, especially compared to Azure.
I rate it a seven out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Feb 24, 2024
Flag as inappropriateBuyer's Guide
Okta Workforce Identity
November 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
Information Systems Engineer at a healthcare company with 5,001-10,000 employees
Easy to set up, good documentation, and supports YubiKey
Pros and Cons
- "The support for YubiKey is really good because you don't actually have to type in your username and password."
- "There are some issues with the interface that can be improved."
What is our primary use case?
We use this product to control access to applications.
What is most valuable?
The most valuable features are identity management and OpenID.
At this time, Okta is doing really well and covering every aspect. Everybody in the company knows Okta and how to work with it.
The support for YubiKey is really good because you don't actually have to type in your username and password. Everything is taken care of, automatically.
What needs improvement?
There are some issues with the interface that can be improved.
For how long have I used the solution?
I have been working with Okta Workforce Identity for more than three years.
What do I think about the stability of the solution?
The stability is good.
What do I think about the scalability of the solution?
This is a scalable solution and we have more than 10,000 users.
How are customer service and technical support?
They provide a lot of support but there are still places where we get stuck.
Which solution did I use previously and why did I switch?
Prior to Okta, we were working with Active Directory.
We are using Azure for authentication and I really like Okta compared to that. Okta is more extensive than the product from Microsoft Azure.
How was the initial setup?
The initial setup is really easy.
What about the implementation team?
We have three people for maintenance.
What's my experience with pricing, setup cost, and licensing?
The price of this product could be lower. It's just like Box, where when it first came on the market the price was lower. Once people started using it, the price increased.
Which other solutions did I evaluate?
I am looking forward to seeing what Azure Active Directory has to offer. Microsoft is giving Okta competition in terms of pricing and other features.
What other advice do I have?
In summary, this is a good product but it is not perfect. There are some areas that need improvement.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Sr. Systems Engineer at a healthcare company with 5,001-10,000 employees
Enables us to automate provisioning and deprovisioning of accounts
Pros and Cons
- "The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
- "We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment."
What is our primary use case?
We use Okta primarily for user-provisioning and as an SSO portal for access to our applications.
How has it helped my organization?
Our organization has a fairly high turnover rate so having an automated process for provisioning and de-provisioning of accounts saves a lot of time from an administration perspective.
What is most valuable?
The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process. We put the process in to save time and increase accuracy in the user-provisioning process. Most everything is driven from our HR system thereby limiting manual input and duplication of work when provisioning accounts. Accounts are disabled as soon as the account is terminated in the HR system.
What needs improvement?
We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.
For how long have I used the solution?
Three to five years.
What other advice do I have?
In terms of rating Okta, it is always hard for me to say, as I have not used any other product to perform the functions we use Okta for, so I really don’t have a comparison. There are some things that Okta does very well – SSO being one of those so for that part I would rate it as a nine or 10 out of 10. For the provisioning part, we did have several issues that we have to work through, so for that aspect, I would rate it somewhere around a six to eight out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
ISG Providers Lens Research Lead Analyst at a tech services company with 1,001-5,000 employees
Easy to use with a good interface and is easy to expand
Pros and Cons
- "They have good push authentications."
- "In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
What is our primary use case?
It is the authenticator for secure logins. We use it to log into companies' applications with a double security level.
It is to prove that I am an employee authorized to use certain applications.
How has it helped my organization?
Our repository of data and our work are all based on Microsoft Teams now since we are a global organization with people spread literally across the globe. Employees have access to these documents all over the world, so the company needs to have a high level of security and privacy to access these documents. Okta is an important tool for controlling this access.
What is most valuable?
I find it very useful and very easy to use.
They have good push authentications. This is when I get into my company's internet and they ask me for a code that is provided by Okta. I don't need to write the code, I just need to click the "push" button and my mobile phone is asking, "Someone is trying to connect to your account, do you authorize them?" I just click yes, and automatically it recognizes that that login is authenticated.
In terms of the user interface, it's fine. It's very good. I don't see any improvement needed in the user interface.
It's stable.
The solution can scale.
What needs improvement?
My concern is that I live in an emerging country. In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern. I don't know if there's another way of doing the authentification. Maybe if you can have a dedicated device for using Okta, it might be better, or if there were other options for authentication.
I would like to have a version of this software for personal use, for my personal accounts.
For how long have I used the solution?
I've been using the solution for two and a half years now.
What do I think about the stability of the solution?
The solution can scale.
I'd rate its ability to expand eight out of ten.
What do I think about the scalability of the solution?
Everyone is using the solution in our company right now. That's roughly 3,000 people.
How are customer service and support?
I've never directly dealt with technical support.
Which solution did I use previously and why did I switch?
I'm not sure if any other solution was used previously. When I joined the company in 2020, I start using Okta, and I don't know if they had any previous applications.
How was the initial setup?
The initial setup is intermediate. A security solution is not supposed to be easy to apply. It's supposed to be somewhat bureaucratic. That said, the setup itself leans towards being straightforward. We didn't have any issues with the setup.
I'd rate the ease of implementation at a seven or eight out of ten.
I'm not sure about maintenance requirements, however, our company has a limited IT team of about three or four people, and therefore it's likely not too maintenance-heavy.
What was our ROI?
It has been a very stable product. It's reliable. There are no bugs or glitches. It doesn't crash or freeze.
I'd rate the stability eight out of ten.
What's my experience with pricing, setup cost, and licensing?
I don't have any visibility on the pricing. It was negotiated by my company. I'm not sure how much they pay.
What other advice do I have?
I'm a customer and end-user.
This solution is a direct competitor to Google Authenticator or Microsoft Authenticator. I use Okta. My company adopted Okta as a security platform.
It updates automatically, and therefore, we always use the latest version of the solution.
Generally speaking, it is a good tool, and I would recommend it to others.
I'd rate it eight out of ten overall. My main concern is security should a device get stolen.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Sales Executive at a tech services company with 51-200 employees
Stable, with good scalability and very little maintenance
Pros and Cons
- "The product requires very little maintenance."
- "The initial setup can be complex at first."
What is our primary use case?
Okta essentially helps us to onboard employees. We do have difficulty onboarding specific employees, as we're a growing company. Okta helps us provision the software as a service applications that we have in our company for the new hires. We do about 5% software as a service application. Once they join the company, it's a simpler process and a quick onboarding process for them.
How has it helped my organization?
The solution helps speed up and simplify the onboarding process for new hires.
What is most valuable?
The onboarding is the solution's most valuable aspect. It helps us save time in terms of creating a password for each of the SaaS applications versus Okta, where you have this one single pane of glass to see who has what application or who needs which application. It also alerts us to if we should provide that application to this person from that department.
They've improved their user interface, which is much better than previous versions.
The solution is very stable.
The product requires very little maintenance.
The pricing is fair.
The scalability is quite good.
What needs improvement?
The solution needs to improve its own marketing. It's a great solution, however, most people don't know what it does. It should be first in line for onboarding employees.
The solution should continue to work to improve its interface and make it more user-friendly.
The initial setup can be complex at first.
For how long have I used the solution?
I've been using the solution for a year and a half or so. It hasn't been that long.
What do I think about the stability of the solution?
The solution is extremely stable. there are no bugs or glitches. it doesn't crash or freeze. It's reliable.
What do I think about the scalability of the solution?
The solution scales well. It does so very quickly.
We have ten to 16 people on the solution so far.
How are customer service and technical support?
I've never been in touch with technical support. We are pretty well-versed enough to support ourselves. We do not require their services.
How was the initial setup?
The initial setup, for new users, is a bit difficult. It does get easier with time and practice, however. It's complex in that when you jump into the dashboard and you look at the screen, it's either a mish-mash of information, or, it starts off with a single sign-on, and then you have to look at the other components. They force you to look for the other components within menus. Everything is hidden. It's not clearly defined when you open the dashboard. That's one of the hurdles that we've had when setting everything up. It's just not intuitive and not clear where all the elements are in the menus.
As a SaaS solution, the product does not require very much maintenance at all. Any maintenance is more around governance and administration.
What about the implementation team?
We are an integrator. We help our clients implement the solution.
What's my experience with pricing, setup cost, and licensing?
The solution is designed to be a software as a service, or SaaS. The pricing comes at a moderate cost. It's not the most expensive option on the market.
Their prices are publicly listed on the website. Any additional fees would definitely come into play if you need professional services from Okta themselves.
What other advice do I have?
We're integrators.
The solution is chopped up into modules. You'll sign on to the multifactor authentication and life cycle management components.
We're pretty satisfied with the product. It may be daunting at first, however, once you get the hang of it, it gets easier.
I'd rate the solution at a ten out of ten. It's checked all the boxes for our organization.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Security Engineer at a tech services company with 11-50 employees
User friendly implementation, highly secure, and reliable
Pros and Cons
- "The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security."
- "Okta Workforce Identity can improve by having more features in governance."
What is most valuable?
The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security.
What needs improvement?
Okta Workforce Identity can improve by having more features in governance.
For how long have I used the solution?
I have been using Okta Workforce Identity for approximately one and a half years.
What do I think about the stability of the solution?
Okta Workforce Identity is stable.
How was the initial setup?
Okta Workforce Identity was easy to install, it is user-friendly when it comes to implementation.
What's my experience with pricing, setup cost, and licensing?
The price of Okta Workforce Identity is reasonable.
What other advice do I have?
I rate Okta Workforce Identity a ten out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Senior Architect for IAM Solutions at vantea
Automation solution that offers good performance, fast integration and is very responsive
Pros and Cons
- "The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive."
- "This user integration with the Okta integration network could be simplified."
What is most valuable?
The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive.
What needs improvement?
This user integration with the Okta integration network could be simplified.
For how long have I used the solution?
I have used this solution for one year.
What do I think about the stability of the solution?
This is a stable solution.
How are customer service and support?
The customer service and support is fast and effective.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) Single Sign-On (SSO) Authentication Systems Privileged Access Management (PAM) Access Management ZTNA as a ServicePopular Comparisons
Microsoft Intune
Microsoft Entra ID
CyberArk Privileged Access Manager
Prisma Access by Palo Alto Networks
Workspace ONE UEM
Zscaler Zero Trust Exchange Platform
SailPoint Identity Security Cloud
Omada Identity
Cloudflare SASE & SSE Platform
Fortinet FortiAuthenticator
Cato SASE Cloud Platform
Cisco Duo
Google Cloud Identity
Ping Identity Platform
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which IDaaS solution do you prefer and why?
- Looking for an Identity and Access Management product for an energy and utility organization
- Is SSO safe?
- Which is the best Privileged Account Management solution?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- Why is identity and access management (IAM) so important in preventing data breaches?
- What access management tools would you recommend to help with GDPR compliance?
- How to convince a client that Identity and Access Management (IdAM) is essential for risk elimination?
- What are the differences between LDAP and Active Directory?
- How is Zero Trust different from the Least Privileged model?