Oscar Iván Mejía - PeerSpot reviewer
Database and Systems Manager of the IT department at Humanitree
Real User
Top 5Leaderboard
Easy to implement with great synchronization of services and helpful support
Pros and Cons
  • "It offers very helpful support. The technical team is very helpful."
  • "The solution is very expensive."

What is our primary use case?

We are primarily trying to uncover the differences between this product and JumpCloud. 

How has it helped my organization?

Okta has its own Active Directory, which is the main core of your identity and from Okta, you can easily reply to other services, like Google Workspace. You can synchronize everything.

What is most valuable?

It is very easy to implement. We just followed the documentation and followed the steps to connect to our services. They have all of these recommendations in place. If you follow the process, it's very straightforward. 

The synchronization of services is very easy. 

It offers very helpful support. The technical team is very helpful. 

It is scalable.

The solution is always very stable and reliable. 

What needs improvement?

I'm not sure what areas need improvement. They are at the top in terms of identity management. I can't find any shortcomings. 

We don't need any additional features as it covers more than our needs. It's a massive tool. 

The solution is very expensive.

Buyer's Guide
Okta Workforce Identity
May 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.

For how long have I used the solution?

We have tried a 30-day trial and implemented in our lab.

What do I think about the stability of the solution?

The stability is great. I'd rate it eight out of ten. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

We have temporary accounts right now. We have six or eight accounts and the same number of devices. 

The scalability is pretty good. I'd rate it eight out of ten. It can expand. 

How are customer service and support?

Technical support is excellent. They are helpful and responsive.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I've also used JumpCloud and have started to compare these two solutions. 

How was the initial setup?

The initial setup is complex. However, you have all of the documentation and if you follow the directions, you can manage the setup well. It will be done correctly. Also, if you need help, their support is also available, and they are quite helpful. 

We had two people handling the deployment. 

What was our ROI?

It might take a lot of time to achieve an ROI. However, it simplifies a lot of duties. Likely, you'd see a return in the future. 

What's my experience with pricing, setup cost, and licensing?

We are using the 30-day free trial.

The solution is expensive. I'd rate it one out of ten in terms of affordability. 

What other advice do I have?

I cannot recall the version we were using. However, my understanding is that the trial version is the same as the full solution. 

You do have to follow the documentation for your specific case. Okta is a massive tool. It covers a lot of use cases and likely will cover more of the company's actual needs. It's a good idea to be specific about your needs.

I'd rate the solution ten out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Rama NagaSusarla - PeerSpot reviewer
Senior Director - Principal Architect at a computer software company with 5,001-10,000 employees
Real User
Is compatible and interoperable, and easy to implement, learn, and scale
Pros and Cons
  • "One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."
  • "It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."

What is our primary use case?

We use it for API authentication, on-premises clusters as well as cluster access, and cloud cluster access.

How has it helped my organization?

We did not have a unified mechanism for accessing resources or a secure way of accessing resources, and Okta solved that problem for us.

What is most valuable?

One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned.

What needs improvement?

It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.

I would also like to see more intelligent analysis of the identity and access management from Okta.

For how long have I used the solution?

We have been using it for the last seven years.

What do I think about the stability of the solution?

It is fairly stable. However, because it's a SaaS solution, it needs to have connectivity. If the connectivity is down, then Okta Workforce Identity will be down as well.

What do I think about the scalability of the solution?

This is one of the pluses that Okta has. It's easily scalable, both horizontally and vertically.

Right now, we have about 3,500 users.

How are customer service and support?

There was one minor hiccup with technical support, but other than that, the support has been pretty good. I would give them a nine out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used ForgeRock, and we switched to Okta mainly because of the flexibility that Okta provides.

ForgeRock requires on-premises maintenance. Because most of our applications are now on the cloud, Okta is more user-friendly in that sense.

A couple of years ago, it was 70/30, 70 being on-premises. That's why ForgeRock was the choice. However, it's flipped now to 30/70, and Okta is more useful.

We still use ForgeRock because you can do an on-premises hosting for ForgeRock. Okta doesn't have that capability.

How was the initial setup?

The initial setup is very straightforward; it's a very simple setup. There are some areas for which you need some skills. If you have an SOP, you can just follow it. I would give it a four out of five.

We have three people assigned to the solution for deployment and maintenance.

What about the implementation team?

We deployed it using an in-house team. The initial setup did not take much time; it took about one to three weeks.

What's my experience with pricing, setup cost, and licensing?

Okta has fairly competitive pricing.

Which other solutions did I evaluate?

We evaluated some native cloud services, like AWS and Azure before choosing Okta Workforce Identity. 

We also looked at IBM ISAM, IBM Security Access Management, and Oracle ISAM, but they're very rigid products. That's why we went for Okta. They don't have any flexibility, and the cost was also very high compared to that for Okta.

What other advice do I have?

If your use case is multi-cloud data centers and hybrid cloud architecture, Okta is a solution to go to. It's fairly easy to implement as well. It has federated identity and access management, and it works very well with any type of identification authentication. However, if you have on-premises data centers where there are connectivity problems, then it would be better to avoid Okta.

I would rate Okta Workforce Identity at eight on a scale from one to ten because I've found it easy to implement and easy to learn. That is, the onboarding or the learning curve is less. It also has federated identity and access management mechanisms, where you can apply the various resources and workloads that you have. Also, it has very good interoperability and compatibility. It can easily scale too.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Okta Workforce Identity
May 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.
Berkley Lamb - PeerSpot reviewer
Access Integration Engineer at a manufacturing company with 1,001-5,000 employees
Real User
Top 10
Highly scalable, good support, and useful user management
Pros and Cons
  • "The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day."
  • "Okta Workforce Identity could improve provisioning it can be made simpler."

What is our primary use case?

I am using Okta Workforce Identity for identity access management.

How has it helped my organization?

Okta Workforce Identity has helped improve our organization by providing customer identity management, customer onboarding, customer identity stores, workforce provisioning. Additionally, single sign-on is one of the primary functions that has been a benefit.

What needs improvement?

Okta Workforce Identity could improve provisioning it can be made simpler.

They are implementing in one of the newer releases certification, attestation, and some role-mining abilities, but I don't know how far along that's going to be. That's a statement that they said they are going to have in the future.

For how long have I used the solution?

I have been using Okta Workforce Identity for approximately three years.

What do I think about the stability of the solution?

Okta Workforce Identity is scalable.

What do I think about the scalability of the solution?

The scalability of Okta Workforce Identity is great. It's a SaaS solution the scalability is one of the built-in expectations with it. It can scale, even though I don't scale it personally with any of the companies I worked with, it can potentially scale to support millions. It's easily scalable.

How are customer service and support?

I rate the support from Okta Workforce Identity a four out of five.

Which solution did I use previously and why did I switch?

I have previously used Oracle Access Management, Microsoft Azure Active Directory, and ADFS. Those would be the major ones. I've been introduced to small ones, such as PingFederate, but I never used those heavily.

We switched solutions because of the architectural design. We chose Okta Workforce Identity for external customers, it's a customer identity platform that we decided to go with.

How was the initial setup?

The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day.

I rate the initial setup experience of Okta Workforce Identity a four out of five. 

What about the implementation team?

I have used an integrator and have done the implementation myself for Okta Workforce Identity.

What's my experience with pricing, setup cost, and licensing?

Okta Workforce Identity scales up by the user, and then by the service that you're purchasing.

The solution is not the cheapest but not the most expensive. They are in the middle rating.

I rate the price of Okta Workforce Identity a three out of five.

What other advice do I have?

I rate Okta Workforce Identity an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mihir Parekh - PeerSpot reviewer
Associate Security Architect at Tech Mahindra Limited
Real User
Has good provisioning and de-provisioning features
Pros and Cons
  • "One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature."
  • "The solution's user interface needs to be improved and made easy."

What is our primary use case?

We use Okta Workforce Identity for single sign-on (SSO).

What is most valuable?

One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature. With the solution's universal directory, you can have all the user attribute information in one place. You can store it on Okta instead of in multiple places like your AD, applications, or different IdPs. You can get all the user attribute data onto your Okta, and then you can customize it. Okta allows you to modify the user attributes, which is also one of the useful features of Okta Workforce Identity.

Because it's a password-less authentication for personal sign-on, users don't need to use a password for it. That's how Okta comes into the picture, where it identifies the user based on the certificates for authentication. In that way, it also doesn't reveal the user identity to the applications if there is a man-in-the-middle (MITM) attack.

Okta Workforce Identity uses the System for Cross-domain Identity Management (SCIM) protocol for provisioning and de-provisioning. That is also one of the benefits of having your application's functionality on a platform like Okta Workforce Identity. It's easy from an admin point of view because when you de-provision a user on Okta, it will remove all the access from the respective applications without needing anything at the application level.

Because it's a cloud-based platform, installing the agents is the only integration you need to do in your current environment. You can have their agents installed on your Active Directory servers.

The integration is quite easy for other cloud applications. They have their own catalog of all the applications you can search and integrate. Applications like Microsoft Office 365 and Salesforce are already hosted on Okta. It's just a matter of configuring the applications with your company's metadata into your applications.

What needs improvement?

The solution's user interface needs to be improved and made easy. It has a lot of repetitive things. The solution should have a single pane of interface for admins.

For how long have I used the solution?

I have been using Okta Workforce Identity for six months.

What do I think about the stability of the solution?

I rate Okta Workforce Identity an eight out of ten for stability.

What do I think about the scalability of the solution?

Since it's a cloud-based platform, I haven't faced any scalability issues with Okta Workforce Identity. Our clients for Okta Workforce Identity are enterprise businesses.

I rate the solution an eight out of ten for scalability.

How are customer service and support?

The solution's technical support depends on the service level. Okta has certain packages, like gold or silver levels. If you have a silver-level agreement with Okta, you can get the right support at the right time.

How would you rate customer service and support?

Neutral

How was the initial setup?

On a scale from one to ten, where one is difficult and ten is easy, I rate the solution's initial setup an eight out of ten.

What other advice do I have?

Okta Workforce Identity is one of the market's leading and stable identity solutions.

Overall, I rate the solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Partner channel manager at Inactic
Real User
Top 5Leaderboard
Offers user-friendly features associated with area like SSO and MFA
Pros and Cons
  • "Stability-wise, I rate the solution a ten out of ten."
  • "The product does not offer enough integration capabilities."

What is our primary use case?

I am just an end user of the product, so I don't know how the product is used in remote force management in our company. I use the product to help me log on to our company's security systems.

What is most valuable?

When I was traveling, I could get my OTPs through the tool's app, through my cell phone number or via an SMS,which makes it a flexible product. The tool is helpful even in areas involving emails. It is possible to use the product in another country and add an extra layer of security to it, proving that it can be a really secure platform.

What needs improvement?

I use the tool at a low level, so it does what I need it to do for me.

The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the future.

For how long have I used the solution?

I have been using Okta Workforce Identity for two years.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a ten out of ten.

What do I think about the scalability of the solution?

It is an easily scalable solution. When it comes to the scalability features, the product has many options for people in different countries, offices, and remote locations.

I believe that there are around 1,500 users of the tool in my company.

How are customer service and support?

I did contact the product's support team when my password got locked out. I could even reset the whole password from Okta easily through the tool's internal app. The support team was good.

How was the initial setup?

The product's initial setup phase is straightforward.

The solution is deployed on the cloud since it is used at a company-wide level in South Africa.

What about the implementation team?

Though I am not sure, I feel that during the implementation phase, my company did seek the help of a consultant and our organization's in-house team.

What was our ROI?

In terms of benefits offered by the product, I can say that the tool has centralized our company's security and internal policies while ensuring that we stay compliant so that the users stay protected. With the product in place, no phishing attacks or any other types of attacks can cause a problem since it is a secure platform.

What's my experience with pricing, setup cost, and licensing?

Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.

What other advice do I have?

The employee onboarding process is okay if you use Okta Workforce Identity.

The SSO feature offered by the product is good, easy to use, and user-friendly. The tool also has a password manager as well.

The tool's MFA part comes as one of the strongest features of the product.

I feel that it is a good platform with a good security layer, especially when you are scaling out your business, and you have to manage a lot of areas.

I ate the tool a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Architect at a tech services company with 1-10 employees
Real User
Top 20
Offers universal directory that offers custom attribute capability and user permissions to read/write on their profiles or hide them
Pros and Cons
  • "Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
  • "Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning."

What is our primary use case?

Okta has recently built Okta Identity Engine (OIE). It has a lot more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices.

Scalacity was a company acquired by Okta, and its technology was integrated into Okta's Advanced Server Access (ASA) product.

What is most valuable?

Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products.

Okta can import many attributes into the Okta profile and send attributes from the engines. Multiple sources of truths and profile inheritance are done in granular ways. This plays a major role in ABACs going forward.

Okta's MFA features are good. Okta is looking forward with more on the push or less, relying on the Okta Verify factors. It also has extensive capabilities. It's adopting a layer-by-layer upgrade in developing the policies, like MFAs.

Okta has more when it comes to the policy level. It has distinctive features where you can do a mix and combination to have users access applications for various business cases. That's something unique and a selling feature.

What needs improvement?

Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta user profile. It has a property of Get AD user's property, but that has limitations when writing an expression language to import changes or updates to user DNs or manager DNs from AD, especially if you have AD master users.

Also, Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning. Even if only one attribute gets updated, even though it is unmapped, it can override other values in the downstream application by nullifying the query. That's the biggest flaw in my experience.

The product releases a lot of brand-new features within the quarterly releases.

For how long have I used the solution?

It's definitely the leading Identity Access Management cloud platform. I have experience with Okta for almost six to eight years now.

I've been an Okta-certified consultant since last year. I got an opportunity to work on the workforce as well as the customer side.

I have experience with more than eight Okta tenants parallelly due to various business cases across my career. Ultimately, this product itself is a pioneer in Identity Access Management.

What do I think about the stability of the solution?


What do I think about the scalability of the solution?

Scalability works very well. I've worked so far with Okta. It's like the heartbeat of that company. If Okta goes down, people are unable to authenticate anywhere. They can't get into applications. So there's a lot of dependency on Okta within the businesses and environments that I've seen so far. It's very critical.

How are customer service and support?

The customer service and support are awesome. They have a CSM assigned for each organization, and they are pretty much responsive to any events that occur. Or if there are any escalations or incidents that impact the business, they're pretty much around in a timely fashion to support the organization.

We have the flexibility with our CSMs to reach them in any manner, email or phone, and they're available most of the time.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have long relationships with other vendors for things like Identity Governance and Privileged Access Management. But one thing I've noticed is that Okta has been expanding into wider ranges. 

But, there are limits and restrictions to the existing features, which are not fully developed yet. Okta have added a lot of tech in the last couple of years.

What was our ROI?

I'm not a hundred percent sure about the return of interest because it is very much dependent on the size of the organization.

I came from smaller organizations working, like, midscale to, like, large scale. So overall, like, the security breach, like, there are, like, two to three security breaches that have happened, but nothing has been damaged so far for the organization.

So, investing more in Identity access management is a critical investment for any operation as applications are moving to like cloud and SaaS-based. So, there is a dire need to protect the digital identities of enterprise tech employees as well as their customers.

There are a lot of features you can automate. Okta Workflows is a key feature that has a separate pricing than adaptive MFA or SSO. It's a combination, but Okta has features and capabilities to reduce the IT burden. Within my experience, it's been helpful so far with a lot of overhead work that comes with onboarding and offboarding.

What's my experience with pricing, setup cost, and licensing?

The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well for small to medium.

But, for larger organizations, it's more expensive than the other platforms. But, usually, licensing is a bit expensive.

What other advice do I have?

I definitely recommend Okta. It has all the features you can utilize to protect any organization's digital entities. Considering a lot of other factors, like cost and the overall features the company wants to use. If you want to use Identity Governance, Identity Access Management, or Privileged Access Management, that's a different story. It's also a different story if you're using other products for different needs.

Overall, I would rate the solution an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Heiko Humpert - PeerSpot reviewer
Quality manager at Viega GmbH & Co. KG
Real User
Top 5
An easy-to-use solution that can be used to verify and provide access to users
Pros and Cons
  • "The product is easy to use."
  • "The stability could be better."

What is our primary use case?

We use the solution to give access to the server. It verifies and allows users to access the server.

What is most valuable?

The product is easy to use. I just have to click on the Okta app on my mobile. The verification takes two seconds. We need to verify once we start the software because we use single sign-on.

What needs improvement?

The stability could be better.

For how long have I used the solution?

I have been using the solution since April. I am using the latest version of the solution.

What do I think about the stability of the solution?

I rate the tool’s stability an eight or a nine out of ten.

What do I think about the scalability of the solution?

Around 2000 to 3000 people use the product in our organization.

What about the implementation team?

The deployment was done in-house.

What other advice do I have?

I would recommend the product to others. It is a good solution. Overall, I rate the tool an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Java Developer at a consultancy with 10,001+ employees
Real User
Top 20
It's easy to integrate with other solutions
Pros and Cons
  • "Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning."
  • "The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta."

What is our primary use case?

Our organization only uses Okta for single sign-on. Everybody is working from home, so we need a multi-factor authentication solution for remote users. We have around 70,000 users. 

What is most valuable?

Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning. 

What needs improvement?

The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta.

For how long have I used the solution?

I have worked with Okta for two years.

What do I think about the stability of the solution?

I rate Okta six out of 10 for stability. We don't see many bugs, but the product doesn't support some of our custom requirements. We have to submit feature requests that they implement later. 

What do I think about the scalability of the solution?

I rate Okta six out of 10 for scalability. In January, they were doing something on their side, and a cell was down. The US was completely down, and most users had problems logging into. Okta confirmed that auto-scaling was not happening properly from their end.

How are customer service and support?

I rate Okta support eight out of 10. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

The company used RSA before I joined. I believe they switched because they preferred a SaaS platform, and RSA was late to adopt this model. RSA is excellent as an on-prem solution, but they didn't transition to the cloud until later. 

How was the initial setup?

I rate Okta eight out of 10 for ease of setup. It's a SaaS product. You can configure it in a few hours. It takes additional time if you use on-prem agents. Active Directory has some other agents that must be integrated. It will take additional time. Otherwise, it won't take much time. You need three people at most to deploy it. Usually, one person deploys the solution, and two other people are on standby. 

What other advice do I have?

I rate Okta Workforce Identity eight out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.