Google Cloud Identity vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Google Logo
6,963 views|6,046 comparisons
95% willing to recommend
Okta Logo
7,361 views|6,008 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on May 10, 2022

We performed a comparison between Google Cloud Identity and Okta WorkForce Identity based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users of both solutions tell us their installation and deployment are straightforward and simple to complete.
  • Features: Users tell us Google Cloud Identity is user-friendly and very easy to use, even for the complete novice. The GUI is intuitive and makes it very easy to complete any task. A favorite feature is the SSO (single sign-on); it can be used as an identity or service provider. There is also an organization unit feature that allows users to set specific protocols and policies based on preset group or organization criteria. Some users mention that they would like to have the ability to customize alerts and notifications, as Google's default alerts do not offer enough coverage. Users also suggest that monitoring be streamlined so that user activity can be more easily monitored.

    Okta WorkForce Identity users like that the solution integrates well with many other third-party solutions and applications. Okta simplifies employees' onboarding and offboarding to a single pane of glass, which greatly reduces admin time and helps to keep organizations secure at all times. Additionally, the SSO and MFA features are extremely beneficial in keeping organizations secure. Okta users would like to see the guest user access improved. They also feel that there should be more API integrations and that the overall interface could be cleaner and crisper.

  • Pricing: Google Cloud Identity users tell us the pricing is very competitive and very affordable. Okta WorkForce Identity users for the most part say the solution is very expensive - a luxury item. However, we did hear from several users that feel the cost, although exorbitant, is a good value for the thorough security benefits the solution provides.
  • Service and Support: Google Cloud Identity users feel the service and support could be better. Okta WorkForce Identity users are very satisfied with the service, support, and response time they have experienced.

Comparison Results: Okta WorkForce Identity is the preferred choice when it comes to Identity and Access Management solutions. Okta is easy to use, offers great integrations with numerous solutions, and is a safe, secure, and robust solution. Additionally, it is very fast, responsive, and has great performance. The SSO, MFA, and other beneficial feature sets make it a complete and reliable product. The only downside is the price.

To learn more, read our detailed Google Cloud Identity vs. Okta Workforce Identity Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the performance.""The initial setup is easy.""The most valuable feature of Google Cloud Identity is its stability.""The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use.""The main control page and the ability to manage all our users from a web-based portal are the most valuable aspects of the solution. That's particularly useful because we're a heterogeneous network.""I think the first thing that is great is that it gives you a lot of features, like login, and then vaulted passwords and secure LDAP. It becomes easier for the end customer to leverage all those features without going to a higher SKU of G Suite.""I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works.""Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra."

More Google Cloud Identity Pros →

"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful.""The most valuable features are ease of operation and visibility.""We can automate the process of adding users to Okta if they are activated in Active Directory, or if they are added to the database of applications or Active Directory in the last couple of days.""Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing.""We face no challenges in integrating the product with our legacy systems.""Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features.""The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."

More Okta Workforce Identity Pros →

Cons
"Technical support is slow.""I want the tool to improve its support. It should also incorporate some functionalities. Currently, preparing presentations in Google is a pain point. The tool’s certain features like user provisioning are not intuitive as well. The product’s LDAP support is very poor. Clients do not trust the product due to the spam.""The interface could be more user-friendly.""We cannot manage the attributes of SSPR.""If you want to set up some alerts, you don't have much control over the configuration. You have to use their default alerts. And they only provide alerts for certain activities, so you cannot customize those. Monitoring isn't very helpful either.""In the next release, I would like to see integration with different systems, mainly wireless SIEMS and other analytical systems that we want to introduce.""Google Cloud Identity the UI could improve.""The pricing for this solution is a little bit higher than AWS and others, which is something that should be improved."

More Google Cloud Identity Cons →

"A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.""The initial setup can be complex at first.""We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.""There should be automated aggregation and complete classification processes included in it.""They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time.""It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it.""Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft.""You can't hide the device when you're checking logs."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "We probably spend about $50,000 a year on licensing."
  • "Licensing fees are on a yearly basis."
  • "The product is billed on a monthly basis depending on the number of users."
  • "The fees are paid monthly and there are no additional costs other than the licensing fees."
  • "When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
  • "The pricing is a bit expensive."
  • "The licensing cost depends on the partners and the relationship between the company and the partners."
  • "The solution is not expensive."
  • More Google Cloud Identity Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer… more »
    Top Answer:The most valuable feature of Google Cloud Identity is its stability.
    Top Answer:Google Cloud Identity has a yearly licensing fee, but I had some discounts from the hosting provider. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing… more »
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Ranking
    Views
    6,963
    Comparisons
    6,046
    Reviews
    10
    Average Words per Review
    434
    Rating
    7.6
    Views
    7,361
    Comparisons
    6,008
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    Comparisons
    Also Known As
    Cloud Identity, Cloud Identity Premium
    Learn More
    Overview

    Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    ExtraHop Networks, HealthChannels
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    REVIEWERS
    Computer Software Company18%
    Non Tech Company9%
    Legal Firm9%
    Mining And Metals Company9%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise21%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Google Cloud Identity vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Google Cloud Identity vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Google Cloud Identity is ranked 4th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 21 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews. Google Cloud Identity is rated 7.6, while Okta Workforce Identity is rated 8.4. The top reviewer of Google Cloud Identity writes " A stable solution that can help with collaboration and productivity". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Google Cloud Identity is most compared with Microsoft Intune, Microsoft Entra ID, JumpCloud, VMware Workspace ONE and ManageEngine Endpoint Central, whereas Okta Workforce Identity is most compared with Microsoft Entra ID, SailPoint Identity Security Cloud, Saviynt, Auth0 and IBM Security Verify Access. See our Google Cloud Identity vs. Okta Workforce Identity report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.