AmitSingh2 - PeerSpot reviewer
Microsoft Azure Engineer at Sycomp
Real User
Top 5Leaderboard
Straightforward to set up, good technical support, and the pass-through authentication is very useful
Pros and Cons
  • "There is no password hash saved on the cloud, which is the part that I like the most."
  • "I would like to see the provisioning simplified."

What is our primary use case?

We are using this solution for access management and user provisioning. We are also using it for user and group synchronization and as a password for authentication.

What is most valuable?

The pass-through authentication is very useful. You don't have to set up another ADFS. Instead, you can just authenticate your resources for services from the cloud to AD on-premises through the pass-through authentication. There is no password hash saved on the cloud, which is the part that I like the most.

The functioning of Azure AD Connect for both user and group synchronization is very smooth.

What needs improvement?

I would like to see the provisioning simplified. When it comes to certain tasks, such as where it is activated on-premises, Azure AD is simpler than Okta.

SSO functionality needs better client support.

For how long have I used the solution?

I have been working with Okta Customer Identity for two years.

Buyer's Guide
Okta Customer Identity
April 2024
Learn what your peers think about Okta Customer Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

What do I think about the stability of the solution?

We have had no issues with respect to stability.

What do I think about the scalability of the solution?

The scalability is good.

How are customer service and support?

I have been in touch with the technical support from Okta and they are very good. They answered my questions quickly and supported me very well.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

Once we started, we received help from the Microsoft team and it was really good. We were able to complete the installation easily.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Specialist at a tech company with 10,001+ employees
Consultant
Provides easy-to-use self-service password reset as well as SSO and MFA

What is our primary use case?

We use Okta for single sign-on (SSO) of multiple applications, access management, and multi-factor authentication (MFA).

How has it helped my organization?

Prior to implementing Okta for our environment, we had our users (15,000-plus) contact the Service Desk to reset their passwords if forgotten or they were locked out. Even though we had a self-service password reset solution in place, it was not user-friendly and effective. Particularly, in the case of a lockout, you could not log in to the computer to use the self-service solution and had no other option than to call the Service Desk team.

However, once we implemented the self-service password reset (SSPR) through Okta, we directed the users to use it themselves and everyone found it easy. Also, Okta, being a cloud-based web solution, you can log in from anywhere, anytime with a device that has internet access. It became a simple process and, obviously, the number of calls to the Service Desk came down drastically, reducing our man-hours and cutting costs. This was a big money saver, which was much appreciated by our clients.

What is most valuable?

The Single Sign-On and MFA features are most valuable.

What needs improvement?

The Identity Management part can be improved a bit.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

No issues with stability.

What do I think about the scalability of the solution?

No issues with scalability.

How are customer service and technical support?

I would give tech support a 10 out of 10. They are really awesome. Even for a free/demo account, if you raise a case they are very fast to respond and their support options are excellent.

Which solution did I use previously and why did I switch?

CA SiteMinder. Our client decided to switch to a cloud-based IAM solution instead of an on-prem solution.

How was the initial setup?

Setup is not at all complicated. It is as simple as watching the instruction videos for setup and then doing it yourself.

What's my experience with pricing, setup cost, and licensing?

Pricing might be high, but it comes down when the number of people using the product goes up. Check Okta's website for exact pricing or contact their sales team for exact figures.

Which other solutions did I evaluate?

We did evaluate SailPoint, SecureAuth, and ForgeRock and finally decided to go with Okta because of its user-friendly environment, high stability, and ease of implementation.

What other advice do I have?

If you are not concerned by the cost and are looking for a secure IAM solution with great stability and excellent support, then go for it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Okta Customer Identity
April 2024
Learn what your peers think about Okta Customer Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
Architect at a tech services company with 1-10 employees
Real User
Top 20
Good for workforce productivity and customer security and offers MFA features
Pros and Cons
  • "Okta has more when it comes to the policy level. It has distinctive features where you can do a mix and combination to have users access applications for various business cases."
  • "Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta user profile."

What is our primary use case?

It's mostly used for customer-facing applications (Customer Identity Management). API management and self-service flows are the most utilized capabilities. It offers a lot of customization in terms of branding, email notifications, and creating a good end-user experience.

For remote access, we have solutions proposed, like Okta Identity Engine (OIE). It has more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices.

How has it helped my organization?


What is most valuable?

Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products. 

Okta can import many attributes into the Okta profile and send attributes from the engines. Multiple sources of truths and profile inheritance are done in granular ways. This plays a major role in ABACs going forward.

Okta's MFA features are good. Okta is looking forward with more on the push or less, relying on the Okta Verify factors. But it also has extensive capabilities for Ubiquiti. It's adopting a layer-by-layer upgrade in developing the policies, like MFAs. 

Okta has more when it comes to the policy level. It has distinctive features where you can do a mix and combination to have users access applications for various business cases. That's something unique and a selling feature.

For security protocols we use most security protocols, such as OIDC and SAML.

What needs improvement?

Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta user profile. It has a property of Get AD user's property, but that has limitations when writing an expression language to import changes or updates to user DNs or manager DNs from AD, especially if you have AD master users.

Also, Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning. Even if only one attribute gets updated, even though it is unmapped, it can override other values in the downstream application by nullifying the query. That's the biggest flaw in my experience.

The product releases a lot of brand-new features within the quarterly releases. There's a feature roadmap for Okta CIM, and most of it is coming in with a lot of users or the customer side.  

For how long have I used the solution?

It's definitely the leading Identity Access Management cloud platform. I have experience with Okta for almost six to eight years now. 

I've been an Okta-certified consultant since last year. I got an opportunity to work on the workforce as well as the customer side. 

I have experience with more than eight Okta tenants parallelly due to various business cases across my career. Ultimately, this product itself is a pioneer in Identity Access Management.

What do I think about the stability of the solution?

It's pretty much stable most of the time, but I have come across a lot more outages recently within Okta. 

 But, Okta is definitely a very good product.

What do I think about the scalability of the solution?

Scalability works very well. I've worked so far with Okta. It's like the heartbeat of that company. If Okta goes down, people are unable to authenticate anywhere. They can't get into applications. So there's a lot of dependency on Okta within the businesses and environments that I've seen so far. It's very critical.

How are customer service and support?

The customer service and support are awesome. They have a CSM assigned for each organization, and they are pretty much responsive to any events that occur. Or if there are any escalations or incidents that impact the business, they're pretty much around in a timely fashion to support the organization. 

We have the flexibility with our CSMs to reach them in any manner, email or phone, and they're available most of the time. Very good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have long relationships with other vendors for things like Identity Governance and Privileged Access Management. But one thing I've noticed is that Okta has been expanding into wider ranges. However, there are limits and restrictions to the existing features, which are not fully developed yet. I think they've added a lot of tech in the last couple of years.

How was the initial setup?

It's always smooth and straightforward to set up, but we can definitely have a bit of complex solutions.

What was our ROI?

I'm not a hundred percent sure about the return of interest because it is very much dependent on the size of the organization.

I came from smaller organizations working, like, midscale to, like, large scale. So overall, like, the security breach, like, there are, like, two to three security reasons that have happened, but nothing has been, like, damage so far for the organization. 

So, investing more in Identity access management is a critical investment for any operation as applications are moving to like cloud and SaaS-based. So there is, like, a dire need to protect the digital identities of enterprise tech employees as well as their customers. 

There are a lot of features you can automate. Okta Workflows is a key feature that has a separate pricing than adaptive MFA or SSO. It's a combination, but Okta has features and capabilities to reduce the IT burden. Within my experience, it's been helpful so far with a lot of overhead work that comes with onboarding, offboarding.

What's my experience with pricing, setup cost, and licensing?

The pricing model for the Customer Identity product is based on Monthly Unique Users (MUI).

The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well for small to medium, for sure. 

But, for larger organizations, it's more expensive than the other platforms. But, usually, licensing is a bit expensive.

What other advice do I have?

I definitely recommend Okta.

Every organization needs workforce productivity as well as customer security. The need is definitely there for any enterprise or organization to protect their identity. Customer security also plays the utmost role in protecting customer data.

Overall, I would rate the solution an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Senior Security Architect South Europe at a tech services company with 10,001+ employees
Real User
Good access management that includes passwordless biometric support
Pros and Cons
  • "The most valuable feature of this solution for most customers is access management."
  • "This solution would be improved by adding biometrics features."

What is our primary use case?

The primary use case of this solution is for access management, multi-integration, and passwordless access.

What is most valuable?

The most valuable feature of this solution for most customers is access management.

There are also some different views on Biometrics.

What needs improvement?

This solution would be improved by adding more biometrics features. One example is Cyberside Biometrics.

The technical support is good but needs to improve in their response time.

In the next release, I would like to see biometrics, multi-factor authentication, and to rely more on the mobile or something different on CyberSide.

For how long have I used the solution?

I have been using this solution for one year.

What do I think about the scalability of the solution?

Normally we deploy it on public Cloud, so it should be scalable.

I have been told that it's quite easy to integrate on Cloud. The scalability then depends on the third-party Cloud provider.

Our latest customers have over two hundred thousand users in a medium-sized company.

How are customer service and technical support?

The technical support is good but not very responsive regarding my needs in getting details. They are difficult to reach and to get them involved.

How was the initial setup?

I was not a part of the initial setup, but the feedback that I received was that the initial setup was quite straightforward.

What about the implementation team?

Normally we do the implementation ourselves. We are one of the largest integrators worldwide.

What other advice do I have?

My advice to others is to be aware of their current infrastructure.

The integration points have to be very clear to the customer to facilitate the main integration. Otherwise, it makes things very complex.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Okta Product Manager at a security firm with 11-50 employees
Reseller
Many vital functions, stable, and priced well
Pros and Cons
  • "I think all the functions of the solution are vital and important because life cycle management is important for some companies. The Single Sign-On feature is fantastic for different customers and advanced server access is really good for access to the servers."
  • "All of the governance functionality and privileged account management could be improved."

What is our primary use case?

The main use for the solution is for security. It can provide multifactor authentication to allow more security when accessing server applications or different types of services.

What is most valuable?

I think all the functions of the solution are vital and important because life cycle management is important for some companies. The Single Sign-On feature is fantastic for different customers and advanced server access is really good for access to the servers.

What needs improvement?

All of the governance functionality and privileged account management could be improved.

For how long have I used the solution?

I have been using the solution for approximately six months.

What do I think about the stability of the solution?

The stability of the solution is great.

What do I think about the scalability of the solution?

There are approximately 50 people using the solution in my company.

How are customer service and technical support?

We have been satisfied with the support for this solution.

How was the initial setup?

I have heard my technical team say the installation is easy.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is fair for what it offers.

What other advice do I have?

I would recommend this solution.

I rate Okta Customer Identity a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
PeerSpot user
Buyer's Guide
Download our free Okta Customer Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Okta Customer Identity Report and get advice and tips from experienced pros sharing their opinions.