Microsoft Entra ID (Azure AD) vs Okta

Cancel
You must select at least 2 products to compare!
Microsoft Logo
16,039 views|11,581 comparisons
94% willing to recommend
Okta Logo
7,361 views|6,008 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 17, 2024

Microsoft Entra ID (Azure AD) and Okta are leading IAM solutions with different strengths. Entra ID is praised for its seamless integration with Microsoft products like Office 365 and Azure, focusing on Active Directory integration, user lifecycle management and conditional access. Entra ID's customizable options and reliable performance are highly valued. Okta is platform-agnostic, streamlining access management processes, praised for its user-friendly interface, competitive pricing and exceptional customer service.

  • Features: Entra ID (Azure AD) excels in seamless integration with Microsoft products, robust security, and customizable user experience. Okta is valued for its integration with various platforms and applications, access management simplicity, SSO, privileged access and adaptive MFA functionality.
  • Pricing and ROI: Okta and Entra ID (Azure AD) offer tiered pricing based on features and user count. Okta may be more expensive for basic needs compared to Azure AD, considering the free tier available, especially for Office 365 and Azure users. Both solutions have a similar positive ROI with streamlined processes, increased efficiency, and improved security.
  • Room for Improvement: Okta Workforce Identity could benefit from enhancements in user interface, navigation, integration with other applications, and reporting capabilities. In contrast, Microsoft Entra ID needs improvements in interface clarity, mobile app usability, security features, and customer service responsiveness.
  • Deployment and customer support: The user reviews suggest that Okta and Entra ID have varying timeframes for establishing a new tech solution. Okta excels in customer service with prompt, knowledgeable, and friendly support. Entra ID also offers efficient and helpful support, with a range of support options available.

The summary above is based on 141 interviews we conducted recently with Okta Workforce Identity and Microsoft Entra ID users. To access the review's full transcripts, download our report.

To learn more, read our detailed Microsoft Entra ID vs. Okta Workforce Identity Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"All of the features are amazing, such as identity governance and privileged identity management.""With Azure Active Directory we were able to manage with different options the access for different users.""The most valuable feature is the authentication platform.""Azure Active Directory features have helped improve our security posture. The remote working has been a massive help during the pandemic.""The valuable features I use daily are enterprise application, conditional access, identity governance, password monitoring, and a password reset.""This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application.""The self-password reset if it's enabled and configured properly, really helps a company be able to reset rather than getting IT involved.""The performance is good."

More Microsoft Entra ID Pros →

"We find the solution to be stable.""Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes.""I find the provisioning features and the integration with other applications useful.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""The solution so far has been very stable.""I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness.""The solution can scale very well.""A solution that's easy to use, stable, and reliable."

More Okta Workforce Identity Pros →

Cons
"Adding a new account can be tricky.""In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected.""The licensing cost is a bit prohibitive.""Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services.""Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.""They should put the features of P1 and P2 into a single license.""One thing that bothers me about Azure AD is that I can't specify login hours. I have to use an on-premises instance of Active Directory if I want to specify the hours during which a user can log in. For example, if I want to restrict login to only be possible during working hours, to prevent overtime payments or to prevent lawsuits, I can't do this using only Azure AD.""I faced difficulties from Micorosft's end and during the transition from Microsoft Active Directory to Microsoft Entra ID. Sometimes, some of Microsoft's documentation could be a little outdated."

More Microsoft Entra ID Cons →

"The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta.""It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""RESTful Web Service calls and their response seem a bit slow.""SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service.""We experienced some technical glitches that need to be resolved.""Therefore, if you have 10 million users, that's almost 100 million, so it is costly.""The product does not offer enough integration capabilities.""In some setup cases, there are issues with attributes not going in properly."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Ranking
    Views
    16,039
    Comparisons
    11,581
    Reviews
    83
    Average Words per Review
    936
    Rating
    8.7
    Views
    7,361
    Comparisons
    6,008
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Okta
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

        Core Features

        • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
        • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
        • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
        • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
        • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

        PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

        For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

        Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

        Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Computer Software Company27%
        Manufacturing Company15%
        Financial Services Firm9%
        Comms Service Provider9%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm11%
        Government7%
        Manufacturing Company7%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business38%
        Midsize Enterprise21%
        Large Enterprise41%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise13%
        Large Enterprise62%
        Buyer's Guide
        Microsoft Entra ID vs. Okta Workforce Identity
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Okta Workforce Identity and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews. Microsoft Entra ID is rated 8.6, while Okta Workforce Identity is rated 8.4. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Cisco Duo, whereas Okta Workforce Identity is most compared with Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt, Auth0 and IBM Security Verify Access. See our Microsoft Entra ID vs. Okta Workforce Identity report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, best Single Sign-On (SSO) vendors, and best Authentication Systems vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.