CDO & Co-Founder at ELYTIK
Real User
Very compliant solution, and it is easy to deploy
Pros and Cons
  • "It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective."
  • "Therefore, if you have 10 million users, that's almost 100 million, so it is costly."

What is our primary use case?

I am not using the custom identity aspect; I use it only for customers and staff. We wish to sell the customer EIM because, at the moment, they have a SaaS solution. You can use Microsoft Azure to host Workforce Identity.

How has it helped my organization?

Okta is a very compliant solution, and it is easy to deploy.

What needs improvement?

It is not very interesting from a marketing perspective. For this, you can use open source solutions to reflect different groups.

For how long have I used the solution?

Customer EIM is a new concept, and historically we use the customer EIM for the questionnaires or with focus. We have been using it for about 7 years.

Buyer's Guide
Okta Workforce Identity
May 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,157 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

It is a perfect solution in terms of scalability.

How are customer service and support?

Technical support is excellent.

What's my experience with pricing, setup cost, and licensing?

All the providers of EIM have the same licensing model. If you have 10 million users or customers of Okta, it is just one payment. However, it is costly in this case. The licensing model is unique to each user. Each user costs 10 euros. Therefore, if you have 10 million users, that's almost 100 million, so it is costly. The model is effective, however. Each user's identity is unique. It is cheaper for small companies and organizations, as they have fewer users. It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.

Which other solutions did I evaluate?

We considered Arribatec, which is a new startup solution in the market.

What other advice do I have?

If you require identity solutions as a service, I would recommend it, but it is dependent on the use case. I would rate this solution 7 out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Technology Manager at a pharma/biotech company with 51-200 employees
Vendor
We've used it to integrate our HRIS system with Active Directory/Office 365.

What is most valuable?

How has it helped my organization?

We've integrated our HRIS system with our Active Directory/Office 365 using Okta. We're able to shift away from Active Directory as a master and allows us to be more mobile with our remote employees. Account creation and disabling people on time has made our team more productive.

What needs improvement?

  • A couple of improvements with the lifecycle management that will help companies that don't have an HRIS system to help manage contractors and contingent workers would be to add ways to disable their accounts once a certain time point is designated.
  • Also, an improvement to the reporting capabilities can make running reports easier and more customizable.

For how long have I used the solution?

I have used it for four years.

What was my experience with deployment of the solution?

We have not encountered any deployment issues. The support team has been amazing.

What do I think about the stability of the solution?

There was just one small downtime with the DNS attack that affected many cloud companies.

What do I think about the scalability of the solution?

We have not encountered any scalability issues.

How are customer service and technical support?

Customer Service:

Customer service is excellent.

Technical Support:

Techncial support is excellent.

Which solution did I use previously and why did I switch?

We did not previously use a different solution. Okta was the industry leader.

What about the implementation team?

We implemented it in house with the consulting team.

What other advice do I have?

The Okta application network is a huge component of the company that will grow with the industry. If customers are asking for things, then Okta will consider adding it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Okta Workforce Identity
May 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,157 professionals have used our research since 2012.
Grijesh Maurya - PeerSpot reviewer
Distinguished Engineer & Senior Technical Architect at Pitney Bowes
Real User
Identity management service with a broad range of features and capabilities
Pros and Cons
  • "This solution has a lot of capabilities and features."
  • "We have experienced some challenges in integrating this solution with Scope and Cognito."

What is most valuable?

This solution has a lot of capabilities and features. 

What needs improvement?

The cost per user for this solution is really high and could be reduced. 

We have experienced some challenges in integrating this solution with Scope and Cognito. 

What do I think about the stability of the solution?

This is a stable solution. 

What do I think about the scalability of the solution?

This is a scalable solution. 

How are customer service and support?

We have been satisfied with their customer support.

How would you rate customer service and support?

Neutral

What other advice do I have?

I would rate this solution a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Architect at a tech services company with 1-10 employees
Real User
Top 20
Offers universal directory that offers custom attribute capability and user permissions to read/write on their profiles or hide them
Pros and Cons
  • "Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
  • "Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning."

What is our primary use case?

Okta has recently built Okta Identity Engine (OIE). It has a lot more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices.

Scalacity was a company acquired by Okta, and its technology was integrated into Okta's Advanced Server Access (ASA) product.

What is most valuable?

Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products.

Okta can import many attributes into the Okta profile and send attributes from the engines. Multiple sources of truths and profile inheritance are done in granular ways. This plays a major role in ABACs going forward.

Okta's MFA features are good. Okta is looking forward with more on the push or less, relying on the Okta Verify factors. It also has extensive capabilities. It's adopting a layer-by-layer upgrade in developing the policies, like MFAs.

Okta has more when it comes to the policy level. It has distinctive features where you can do a mix and combination to have users access applications for various business cases. That's something unique and a selling feature.

What needs improvement?

Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta user profile. It has a property of Get AD user's property, but that has limitations when writing an expression language to import changes or updates to user DNs or manager DNs from AD, especially if you have AD master users.

Also, Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning. Even if only one attribute gets updated, even though it is unmapped, it can override other values in the downstream application by nullifying the query. That's the biggest flaw in my experience.

The product releases a lot of brand-new features within the quarterly releases.

For how long have I used the solution?

It's definitely the leading Identity Access Management cloud platform. I have experience with Okta for almost six to eight years now.

I've been an Okta-certified consultant since last year. I got an opportunity to work on the workforce as well as the customer side.

I have experience with more than eight Okta tenants parallelly due to various business cases across my career. Ultimately, this product itself is a pioneer in Identity Access Management.

What do I think about the stability of the solution?


What do I think about the scalability of the solution?

Scalability works very well. I've worked so far with Okta. It's like the heartbeat of that company. If Okta goes down, people are unable to authenticate anywhere. They can't get into applications. So there's a lot of dependency on Okta within the businesses and environments that I've seen so far. It's very critical.

How are customer service and support?

The customer service and support are awesome. They have a CSM assigned for each organization, and they are pretty much responsive to any events that occur. Or if there are any escalations or incidents that impact the business, they're pretty much around in a timely fashion to support the organization.

We have the flexibility with our CSMs to reach them in any manner, email or phone, and they're available most of the time.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have long relationships with other vendors for things like Identity Governance and Privileged Access Management. But one thing I've noticed is that Okta has been expanding into wider ranges. 

But, there are limits and restrictions to the existing features, which are not fully developed yet. Okta have added a lot of tech in the last couple of years.

What was our ROI?

I'm not a hundred percent sure about the return of interest because it is very much dependent on the size of the organization.

I came from smaller organizations working, like, midscale to, like, large scale. So overall, like, the security breach, like, there are, like, two to three security breaches that have happened, but nothing has been damaged so far for the organization.

So, investing more in Identity access management is a critical investment for any operation as applications are moving to like cloud and SaaS-based. So, there is a dire need to protect the digital identities of enterprise tech employees as well as their customers.

There are a lot of features you can automate. Okta Workflows is a key feature that has a separate pricing than adaptive MFA or SSO. It's a combination, but Okta has features and capabilities to reduce the IT burden. Within my experience, it's been helpful so far with a lot of overhead work that comes with onboarding and offboarding.

What's my experience with pricing, setup cost, and licensing?

The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well for small to medium.

But, for larger organizations, it's more expensive than the other platforms. But, usually, licensing is a bit expensive.

What other advice do I have?

I definitely recommend Okta. It has all the features you can utilize to protect any organization's digital entities. Considering a lot of other factors, like cost and the overall features the company wants to use. If you want to use Identity Governance, Identity Access Management, or Privileged Access Management, that's a different story. It's also a different story if you're using other products for different needs.

Overall, I would rate the solution an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Reynah Malvar - PeerSpot reviewer
Security Solutions Engineer at InfocentricPH
Reseller
Plenty of capabilities, reliable, and beneficial single sign-on
Pros and Cons
  • "The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management."
  • "Okta Workforce Identity could improve the support system, they are too slow."

What is our primary use case?

We are using Okta Workforce Identity for our clients to be able to plug into the applications without entering the credentials. We are using a single sign-on for our services.

What is most valuable?

The most valuable feature in Okta Workforce Identity is the single sign-on,  universal directory, and lifecycle management.

For how long have I used the solution?

I have been using Okta Workforce Identity for approximately three years.

What do I think about the stability of the solution?

Okta Workforce Identity is stable.

What do I think about the scalability of the solution?

The scalability of Okta Workforce Identity is good when accessing all our applications.

We have approximately 500 users using this solution in my organization. The IT department is mostly using the solution.

How are customer service and support?

Okta Workforce Identity could improve the support system, they are too slow.

Which solution did I use previously and why did I switch?

We have not used other solutions.

How was the initial setup?

The initial setup of Okta Workforce Identity was straightforward. The deployment took us approximately one and a half months. This included many different applications and services.

What about the implementation team?

We did the implementation ourselves.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is good.

What other advice do I have?

I would advise others to explore Okta Workforce Identity well before using it. It has a lot of capabilities.

I rate Okta Workforce Identity a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Information Systems Engineer at a healthcare company with 5,001-10,000 employees
Real User
Easy to set up, good documentation, and supports YubiKey
Pros and Cons
  • "The support for YubiKey is really good because you don't actually have to type in your username and password."
  • "There are some issues with the interface that can be improved."

What is our primary use case?

We use this product to control access to applications.

What is most valuable?

The most valuable features are identity management and OpenID.

At this time, Okta is doing really well and covering every aspect. Everybody in the company knows Okta and how to work with it.

The support for YubiKey is really good because you don't actually have to type in your username and password. Everything is taken care of, automatically.

What needs improvement?

There are some issues with the interface that can be improved.

For how long have I used the solution?

I have been working with Okta Workforce Identity for more than three years.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

This is a scalable solution and we have more than 10,000 users.

How are customer service and technical support?

They provide a lot of support but there are still places where we get stuck.

Which solution did I use previously and why did I switch?

Prior to Okta, we were working with Active Directory.

We are using Azure for authentication and I really like Okta compared to that. Okta is more extensive than the product from Microsoft Azure.

How was the initial setup?

The initial setup is really easy.

What about the implementation team?

We have three people for maintenance.

What's my experience with pricing, setup cost, and licensing?

The price of this product could be lower. It's just like Box, where when it first came on the market the price was lower. Once people started using it, the price increased.

Which other solutions did I evaluate?

I am looking forward to seeing what Azure Active Directory has to offer. Microsoft is giving Okta competition in terms of pricing and other features.

What other advice do I have?

In summary, this is a good product but it is not perfect. There are some areas that need improvement.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user877146 - PeerSpot reviewer
Sr. Systems Engineer at a healthcare company with 5,001-10,000 employees
Real User
Enables us to automate provisioning and deprovisioning of accounts
Pros and Cons
  • "The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
  • "We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment."

What is our primary use case?

We use Okta primarily for user-provisioning and as an SSO portal for access to our applications.

How has it helped my organization?

Our organization has a fairly high turnover rate so having an automated process for provisioning and de-provisioning of accounts saves a lot of time from an administration perspective.

What is most valuable?

The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process. We put the process in to save time and increase accuracy in the user-provisioning process. Most everything is driven from our HR system thereby limiting manual input and duplication of work when provisioning accounts. Accounts are disabled as soon as the account is terminated in the HR system.

What needs improvement?

We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.

For how long have I used the solution?

Three to five years.

What other advice do I have?

In terms of rating Okta, it is always hard for me to say, as I have not used any other product to perform the functions we use Okta for, so I really don’t have a comparison. There are some things that Okta does very well – SSO being one of those so for that part I would rate it as a nine or 10 out of 10. For the provisioning part, we did have several issues that we have to work through, so for that aspect, I would rate it somewhere around a six to eight out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ISG Providers Lens Research Lead Analyst at a tech services company with 1,001-5,000 employees
Real User
Easy to use with a good interface and is easy to expand
Pros and Cons
  • "They have good push authentications."
  • "In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."

What is our primary use case?

It is the authenticator for secure logins. We use it to log into companies' applications with a double security level. 

It is to prove that I am an employee authorized to use certain applications.

How has it helped my organization?

Our repository of data and our work are all based on Microsoft Teams now since we are a global organization with people spread literally across the globe. Employees have access to these documents all over the world, so the company needs to have a high level of security and privacy to access these documents. Okta is an important tool for controlling this access.

What is most valuable?

I find it very useful and very easy to use.

They have good push authentications. This is when I get into my company's internet and they ask me for a code that is provided by Okta. I don't need to write the code, I just need to click the "push" button and my mobile phone is asking, "Someone is trying to connect to your account, do you authorize them?" I just click yes, and automatically it recognizes that that login is authenticated. 

In terms of the user interface, it's fine. It's very good. I don't see any improvement needed in the user interface.

It's stable.

The solution can scale. 

What needs improvement?

My concern is that I live in an emerging country. In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern. I don't know if there's another way of doing the authentification. Maybe if you can have a dedicated device for using Okta, it might be better, or if there were other options for authentication.

I would like to have a version of this software for personal use, for my personal accounts. 

For how long have I used the solution?

I've been using the solution for two and a half years now.

What do I think about the stability of the solution?

The solution can scale. 

I'd rate its ability to expand eight out of ten.

What do I think about the scalability of the solution?

Everyone is using the solution in our company right now. That's roughly 3,000 people. 

How are customer service and support?

I've never directly dealt with technical support.

Which solution did I use previously and why did I switch?

I'm not sure if any other solution was used previously. When I joined the company in 2020, I start using Okta, and I don't know if they had any previous applications.

How was the initial setup?

The initial setup is intermediate. A security solution is not supposed to be easy to apply. It's supposed to be somewhat bureaucratic. That said, the setup itself leans towards being straightforward. We didn't have any issues with the setup.

I'd rate the ease of implementation at a seven or eight out of ten. 

I'm not sure about maintenance requirements, however, our company has a limited IT team of about three or four people, and therefore it's likely not too maintenance-heavy.

What was our ROI?

It has been a very stable product. It's reliable. There are no bugs or glitches. It doesn't crash or freeze. 

I'd rate the stability eight out of ten. 

What's my experience with pricing, setup cost, and licensing?

I don't have any visibility on the pricing. It was negotiated by my company. I'm not sure how much they pay.

What other advice do I have?

I'm a customer and end-user.

This solution is a direct competitor to Google Authenticator or Microsoft Authenticator. I use Okta. My company adopted Okta as a security platform.

It updates automatically, and therefore, we always use the latest version of the solution. 

Generally speaking, it is a good tool, and I would recommend it to others. 

I'd rate it eight out of ten overall. My main concern is security should a device get stolen.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.