Global Leader - Application Operations & Operational Excellence at a manufacturing company with 10,001+ employees
Real User
Top 20
2024-10-10T15:02:00Z
Oct 10, 2024
The solution is used to eliminate a VPN, provide identity authentication, and single sign-on (SSO). We use Zscaler authentication to manage endpoint logins, endpoint report management, and single sign-on for applications.
Security Solutions Engineer at a tech services company with 1-10 employees
Reseller
Top 20
2024-10-10T04:42:00Z
Oct 10, 2024
As an Okta Identity engineer, I implement Okta for different clients such as banks, telecoms, and insurance companies. These companies need an IAM solution to manage their employees securely and provide them with access to the right applications. Okta is used to automate provisioning and support any errors encountered during and after deployment. Companies use Okta Workforce Identity to manage their employees' secure access to applications and to minimize the effort required by IT teams to manage identities. The solution helps organizations allow their employees to log into their applications without re-entering credentials and securely access their applications via MFA.
Architect at a tech services company with 1-10 employees
Real User
Top 5
2024-05-02T20:48:40Z
May 2, 2024
Okta has recently built Okta Identity Engine (OIE). It has a lot more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices. Scalacity was a company acquired by Okta, and its technology was integrated into Okta's Advanced Server Access (ASA) product.
Customers' workforce often operates within multiple scenarios and setups. For instance, some customers may use Microsoft Active Directory. For example, out of 5,000 employees, only 2,000 might be integrated into AD, while the rest could have access managed directly within specific applications by their respective owners. Users are burdened with managing multiple usernames and passwords, needing to input both separately whenever accessing an application. Moreover, there's a lack of visibility regarding which users possess privileged access, and whenever users change roles, it becomes challenging for customers to update access across various application layers due to the absence of centralised control. To address these issues, Okta Workforce Identity offers a solution. By consolidating identity and access management into a centralised repository, it streamlines access control, providing users with appropriate access levels based on their profiles. This centralised approach simplifies management for customers, enhancing security and efficiency.
I am just an end user of the product, so I don't know how the product is used in remote force management in our company. I use the product to help me log on to our company's security systems.
Manager IAM at a computer software company with 11-50 employees
Real User
Top 5
2024-02-02T06:37:00Z
Feb 2, 2024
We have been using this tool for access management. Our client has connected their app's security with Okta Workforce Identity. We have used LinkedIn's libraries to integrate it with various apps, including Oracle and others.
Okta Workforce Identity stores all your applications in a portal. It saves passwords, eliminating the need to remember them. In addition, we use 1Password as a backup in case someone forgets their password.
We use the solution for our single sign-on applications. It resolves password issues. We use it for authentication and 90% of our SaaS app. We use it for on and off-boarding users. It syncs with our on-premises master directory to set them up and take them off.
Our organization only uses Okta for single sign-on. Everybody is working from home, so we need a multi-factor authentication solution for remote users. We have around 70,000 users.
I work for one of Norway's largest employers with 50,000 employees. This is Norway's largest retail chain and we use it for 30,000 workers in retail, 15,000 in warehousing, and 5,000 in the corporate environment. For all of these, onboarding is automated to the HR and we have an old CA, which is now called the Broadcom Identity Management Solution for provisioning into Okta Workforce Identity. In this solution, we take those 50,000 identities and we've now built a B2B portal so that vendors, producers of the stuff that is sold in these retail chains, can log on and do things like plan their shipments, have the accounting done, et cetera, et cetera. So there are about maybe 20,000 people, a total of 70,000 people in this identity space. Last but not least, is the PAM solution. So we have maybe 300 IT staff on shore and we have maybe 600 offshore. I haven't done the latest count, but around 1000 IT workers authenticate through Okta Workforce Identity but are then given access to the PAM solution because the PAM solution protects both our cloud environment and our on-prem environment. We use the cloud to get into the on-prem.
Director, Device Management at IT-palvelutalo Valtti at Valtti, part of Advania
Real User
2022-08-03T15:08:31Z
Aug 3, 2022
We used Okta Workforce Identity for SSO, MFA, life cycle management, as well as the external identity and access management for external customers. We used the solution internally for accessing all applications, so we had an Okta software portal where we could then start any application we wanted.
Security Solutions Engineer at a tech services company with 1-10 employees
Reseller
Top 20
2022-04-25T09:34:12Z
Apr 25, 2022
We are using Okta Workforce Identity for our clients to be able to plug into the applications without entering the credentials. We are using a single sign-on for our services.
Workforce is used to both manage our identities with multi-factor authentication for the users and it's also used to handle workflow, so onboarding and offboarding, et cetera.
Global Leader - Application Operations & Operational Excellence at a manufacturing company with 10,001+ employees
Real User
Top 20
2022-02-03T12:17:00Z
Feb 3, 2022
We implemented this solution for all employees within our environment. So, the entire single sign-on is through Okta for all of our employees through all applications.
Implementation Engineer at a tech vendor with 201-500 employees
Real User
2021-11-24T11:30:00Z
Nov 24, 2021
The primary use case is for identity and access management. The single sign-on and access control can be done as a part of Okta. You have APIs to work within Okta and user provisioning.
Sales Executive at a tech services company with 51-200 employees
Real User
2021-05-28T06:51:46Z
May 28, 2021
Okta essentially helps us to onboard employees. We do have difficulty onboarding specific employees, as we're a growing company. Okta helps us provision the software as a service applications that we have in our company for the new hires. We do about 5% software as a service application. Once they join the company, it's a simpler process and a quick onboarding process for them.
Senior Director of Application Services at a comms service provider with 1,001-5,000 employees
Real User
2021-04-01T18:20:57Z
Apr 1, 2021
We use this solution for MFA and single sign-on. It's our enterprise-wide identity management system. It identifies all of our users prior to accessing any of our applications.
Chief Technology Officer at Windval Technology Solutions LLC
Real User
2020-11-09T07:39:15Z
Nov 9, 2020
We are a solution provider and Okta is one of the products that we implement for our clients. I am a solution architect and help to design the system. Most of our clients have a hybrid architecture where they want to use a single sign-on. They have some applications on-premises, whereas others are on the public cloud. This means that they have a two-tier or three-tier architecture.
Managing Director at a tech services company with 1-10 employees
Real User
2020-08-23T08:17:00Z
Aug 23, 2020
It has got a big network of apps that easily integrate into it, making deployments a lot faster than traditional identity platforms. So, the use case will be companies that are looking to be on a cloud journey for cloud adoption strategies. It also suits companies that have on-premise applications and would like to make them web-based, essentially, access them on one portal. Thus, allowing companies to ensure that they can pretty easily manage access to these applications by their users.
Manager, Identity Management Services at Verisk Analytics
Real User
2020-03-17T14:34:00Z
Mar 17, 2020
SSO and MFA: To extend Identity Authentication on the existing IAM identity and account operations to the multiple domains for administrative and help desk personnel. Improve consistency of the identity management processes across the organization and improve compliance with governance mandates. The access management with Okta revolves around the establishment of a single authentication store (reducing the number of accounts), which will allow the migration of existing applications to federations, or a common identity store. It will also establish a suite of centralized authentication services that can be used for future applications and systems platforms.
Founder & Sr Managing Director at Booz Allen Hamilton
Real User
2018-10-22T20:05:00Z
Oct 22, 2018
* Supporting SaaS implementations from corporate login. * I'm a consultant and have worked with Okta at two clients. Both had started to leverage Okta for single sign-on to SaaS services and internal systems. One was more advanced, the other was only doing limited federation and not taking advantage of the power of Okta.
Service Desk Administrator at a tech services company with 1,001-5,000 employees
Real User
2018-05-31T09:49:00Z
May 31, 2018
We use it as an SSO hub for applications to be added/removed from users' profiles and troubleshooting, as well as an active directory. I work at a service desk providing IT support to PayU international and Naspers.
We used this solution for provisioning more than one and a half LAC users and integrating more than 300 applications. SSO and MFA has been implemented on almost all applications. MFA options used: RSA token, Okta Verify, etc.
Application Support Engineer at a tech vendor with 201-500 employees
Real User
2018-05-23T10:30:00Z
May 23, 2018
Okta is not just an identity provider (IdP) since, with the help of SAML, it can also be a service provider (SP), which then allows it to integrate with a different identity provider. In other words, it provides SSO. In my organization, we use Okta as a centralized solution for our multiple platforms. With just one login users are able to access any associated platforms without having to log in multiple times.
Information Security Design Engineer at a manufacturing company with 10,001+ employees
Real User
2018-05-23T10:30:00Z
May 23, 2018
* SSO integration with an on-premise Active Directory environment * Universal Directory synchronization and leverage UD to integrate with other cloud federated applications * O365 SSO integration
Intergated on-prem and cloud applications on multi-tier domains and user identity accessing applications hosted on cross domains. Full fleged automation using AD and Okta groups for app assignment. Lifecycle Management of apps on our Okta tenant.
Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.
Core Features
Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing...
The solution is used to eliminate a VPN, provide identity authentication, and single sign-on (SSO). We use Zscaler authentication to manage endpoint logins, endpoint report management, and single sign-on for applications.
As an Okta Identity engineer, I implement Okta for different clients such as banks, telecoms, and insurance companies. These companies need an IAM solution to manage their employees securely and provide them with access to the right applications. Okta is used to automate provisioning and support any errors encountered during and after deployment. Companies use Okta Workforce Identity to manage their employees' secure access to applications and to minimize the effort required by IT teams to manage identities. The solution helps organizations allow their employees to log into their applications without re-entering credentials and securely access their applications via MFA.
I use the solution in my company for its single sign-on capabilities and for secure authentication.
Okta has recently built Okta Identity Engine (OIE). It has a lot more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices. Scalacity was a company acquired by Okta, and its technology was integrated into Okta's Advanced Server Access (ASA) product.
Customers' workforce often operates within multiple scenarios and setups. For instance, some customers may use Microsoft Active Directory. For example, out of 5,000 employees, only 2,000 might be integrated into AD, while the rest could have access managed directly within specific applications by their respective owners. Users are burdened with managing multiple usernames and passwords, needing to input both separately whenever accessing an application. Moreover, there's a lack of visibility regarding which users possess privileged access, and whenever users change roles, it becomes challenging for customers to update access across various application layers due to the absence of centralised control. To address these issues, Okta Workforce Identity offers a solution. By consolidating identity and access management into a centralised repository, it streamlines access control, providing users with appropriate access levels based on their profiles. This centralised approach simplifies management for customers, enhancing security and efficiency.
I am just an end user of the product, so I don't know how the product is used in remote force management in our company. I use the product to help me log on to our company's security systems.
We have been using this tool for access management. Our client has connected their app's security with Okta Workforce Identity. We have used LinkedIn's libraries to integrate it with various apps, including Oracle and others.
Okta Workforce Identity stores all your applications in a portal. It saves passwords, eliminating the need to remember them. In addition, we use 1Password as a backup in case someone forgets their password.
We use the solution to give access to the server. It verifies and allows users to access the server.
We use the solution for application security.
We are primarily trying to uncover the differences between this product and JumpCloud.
We use the solution for our single sign-on applications. It resolves password issues. We use it for authentication and 90% of our SaaS app. We use it for on and off-boarding users. It syncs with our on-premises master directory to set them up and take them off.
Our organization only uses Okta for single sign-on. Everybody is working from home, so we need a multi-factor authentication solution for remote users. We have around 70,000 users.
I mainly use Workforce Identity to give users access to applications.
I work for one of Norway's largest employers with 50,000 employees. This is Norway's largest retail chain and we use it for 30,000 workers in retail, 15,000 in warehousing, and 5,000 in the corporate environment. For all of these, onboarding is automated to the HR and we have an old CA, which is now called the Broadcom Identity Management Solution for provisioning into Okta Workforce Identity. In this solution, we take those 50,000 identities and we've now built a B2B portal so that vendors, producers of the stuff that is sold in these retail chains, can log on and do things like plan their shipments, have the accounting done, et cetera, et cetera. So there are about maybe 20,000 people, a total of 70,000 people in this identity space. Last but not least, is the PAM solution. So we have maybe 300 IT staff on shore and we have maybe 600 offshore. I haven't done the latest count, but around 1000 IT workers authenticate through Okta Workforce Identity but are then given access to the PAM solution because the PAM solution protects both our cloud environment and our on-prem environment. We use the cloud to get into the on-prem.
We used Okta Workforce Identity for SSO, MFA, life cycle management, as well as the external identity and access management for external customers. We used the solution internally for accessing all applications, so we had an Okta software portal where we could then start any application we wanted.
I am using Okta Workforce Identity for identity access management.
We are using Okta Workforce Identity for our clients to be able to plug into the applications without entering the credentials. We are using a single sign-on for our services.
Workforce is used to both manage our identities with multi-factor authentication for the users and it's also used to handle workflow, so onboarding and offboarding, et cetera.
We implemented this solution for all employees within our environment. So, the entire single sign-on is through Okta for all of our employees through all applications.
We've been using this solution for SSO and consolidation of IDs.
I did about six months' worth of work on it. It was more towards getting our lab set up, getting the certification done, etc.
The primary use case is for identity and access management. The single sign-on and access control can be done as a part of Okta. You have APIs to work within Okta and user provisioning.
We are using Okta as a service where users can access our services that are maintained in the cloud or on other websites.
Okta essentially helps us to onboard employees. We do have difficulty onboarding specific employees, as we're a growing company. Okta helps us provision the software as a service applications that we have in our company for the new hires. We do about 5% software as a service application. Once they join the company, it's a simpler process and a quick onboarding process for them.
We use this product to control access to applications.
We use this solution for MFA and single sign-on. It's our enterprise-wide identity management system. It identifies all of our users prior to accessing any of our applications.
We are an authorised reseller partner
We are a solution provider and Okta is one of the products that we implement for our clients. I am a solution architect and help to design the system. Most of our clients have a hybrid architecture where they want to use a single sign-on. They have some applications on-premises, whereas others are on the public cloud. This means that they have a two-tier or three-tier architecture.
We mostly use it for MFA for logging into our Windows RDS environment and a web-based application called Tableau. We are using the latest version.
My primary use case is to have a single sign-on and to have identity access management. I'm the team management manager and we are customers of Okta.
It has got a big network of apps that easily integrate into it, making deployments a lot faster than traditional identity platforms. So, the use case will be companies that are looking to be on a cloud journey for cloud adoption strategies. It also suits companies that have on-premise applications and would like to make them web-based, essentially, access them on one portal. Thus, allowing companies to ensure that they can pretty easily manage access to these applications by their users.
SSO and MFA: To extend Identity Authentication on the existing IAM identity and account operations to the multiple domains for administrative and help desk personnel. Improve consistency of the identity management processes across the organization and improve compliance with governance mandates. The access management with Okta revolves around the establishment of a single authentication store (reducing the number of accounts), which will allow the migration of existing applications to federations, or a common identity store. It will also establish a suite of centralized authentication services that can be used for future applications and systems platforms.
We primarily use the solution to access cloud solutions and VDI.
* Supporting SaaS implementations from corporate login. * I'm a consultant and have worked with Okta at two clients. Both had started to leverage Okta for single sign-on to SaaS services and internal systems. One was more advanced, the other was only doing limited federation and not taking advantage of the power of Okta.
We use it as an SSO hub for applications to be added/removed from users' profiles and troubleshooting, as well as an active directory. I work at a service desk providing IT support to PayU international and Naspers.
We used this solution for provisioning more than one and a half LAC users and integrating more than 300 applications. SSO and MFA has been implemented on almost all applications. MFA options used: RSA token, Okta Verify, etc.
We use Okta primarily for user-provisioning and as an SSO portal for access to our applications.
Okta is not just an identity provider (IdP) since, with the help of SAML, it can also be a service provider (SP), which then allows it to integrate with a different identity provider. In other words, it provides SSO. In my organization, we use Okta as a centralized solution for our multiple platforms. With just one login users are able to access any associated platforms without having to log in multiple times.
* SSO integration with an on-premise Active Directory environment * Universal Directory synchronization and leverage UD to integrate with other cloud federated applications * O365 SSO integration
Intergated on-prem and cloud applications on multi-tier domains and user identity accessing applications hosted on cross domains. Full fleged automation using AD and Okta groups for app assignment. Lifecycle Management of apps on our Okta tenant.