Microsoft Entra ID (Azure AD) vs Okta

Cancel
You must select at least 2 products to compare!
Microsoft Logo
16,039 views|11,581 comparisons
94% willing to recommend
Okta Logo
7,361 views|6,008 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 17, 2024

Microsoft Entra ID (Azure AD) and Okta are leading IAM solutions with different strengths. Entra ID is praised for its seamless integration with Microsoft products like Office 365 and Azure, focusing on Active Directory integration, user lifecycle management and conditional access. Entra ID's customizable options and reliable performance are highly valued. Okta is platform-agnostic, streamlining access management processes, praised for its user-friendly interface, competitive pricing and exceptional customer service.

  • Features: Entra ID (Azure AD) excels in seamless integration with Microsoft products, robust security, and customizable user experience. Okta is valued for its integration with various platforms and applications, access management simplicity, SSO, privileged access and adaptive MFA functionality.
  • Pricing and ROI: Okta and Entra ID (Azure AD) offer tiered pricing based on features and user count. Okta may be more expensive for basic needs compared to Azure AD, considering the free tier available, especially for Office 365 and Azure users. Both solutions have a similar positive ROI with streamlined processes, increased efficiency, and improved security.
  • Room for Improvement: Okta Workforce Identity could benefit from enhancements in user interface, navigation, integration with other applications, and reporting capabilities. In contrast, Microsoft Entra ID needs improvements in interface clarity, mobile app usability, security features, and customer service responsiveness.
  • Deployment and customer support: The user reviews suggest that Okta and Entra ID have varying timeframes for establishing a new tech solution. Okta excels in customer service with prompt, knowledgeable, and friendly support. Entra ID also offers efficient and helpful support, with a range of support options available.

The summary above is based on 141 interviews we conducted recently with Okta Workforce Identity and Microsoft Entra ID users. To access the review's full transcripts, download our report.

To learn more, read our detailed Microsoft Entra ID vs. Okta Workforce Identity Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory.""Coming from a traditional on-premises Active Directory infrastructure, it is purely a SaaS platform. It is global. It is evergreen. It is always evolving. It is core to the Microsoft Ecosystem.""Its ability to provide secure connections to people at all locations is the most valuable. It is mostly used by enterprises.""What I like about Microsoft Authenticator is that it has good features. I also like that the tool is straightforward to use. Microsoft Authenticator also has a good UI that's very simple to use. I also like that I didn't find any limitations or negative aspects from the features of the tool because Microsoft Authenticator is not an extensive application. It has a two-factor based authentication which validates the user through the password, then it approves authentication.""The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution.""It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.""Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through.""Azure Active Directory features have helped improve our security posture. The remote working has been a massive help during the pandemic."

More Microsoft Entra ID Pros →

"The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity.""It offers very helpful support. The technical team is very helpful.""It made things a lot easier, especially with passwords.""The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security.""We find the solution to be reliable for our customers and it is nice that it is cloud-based and can be accessed from anywhere.""One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned.""The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive.""The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day."

More Okta Workforce Identity Pros →

Cons
"Better integration with external governance products would be a welcome addition to Azure AD.""I would like to be able to authenticate Wi-Fi users using the Azure ID""Allowing for more customization would be very useful. There is a limited metadata capability. When you look at a user, there are only six pieces of information you can see, but organizations are way more complex, so having that metadata available and being able to use that for dynamic user groups and other policies would be very helpful.""The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.""The security policy of Azure Active Directory should be based on a matrix so that we can easily visualize which users have access to what.""The solution has certain limitations. For example, it has very little governance functionality.""If any service is down, it can affect a whole region. We would need to wait on a ticket and get word from Microsoft to understand the issues. If it takes longer to resolve the issue on Microsoft's side, all we can do is wait for them to fix it.""The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution."

More Microsoft Entra ID Cons →

"We have experienced some challenges in integrating this solution with Scope and Cognito.""Okta Workforce Identity could improve the support system, they are too slow.""We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.""The guest user access could be improved.""Therefore, if you have 10 million users, that's almost 100 million, so it is costly.""There should be automated aggregation and complete classification processes included in it.""The solution is very expensive.""The solution can be quite expensive."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Ranking
    Views
    16,039
    Comparisons
    11,581
    Reviews
    83
    Average Words per Review
    936
    Rating
    8.7
    Views
    7,361
    Comparisons
    6,008
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Okta
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

        Core Features

        • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
        • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
        • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
        • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
        • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

        PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

        For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

        Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

        Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Computer Software Company27%
        Manufacturing Company15%
        Financial Services Firm9%
        Comms Service Provider9%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm11%
        Government7%
        Manufacturing Company7%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business38%
        Midsize Enterprise21%
        Large Enterprise41%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise13%
        Large Enterprise62%
        Buyer's Guide
        Microsoft Entra ID vs. Okta Workforce Identity
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Okta Workforce Identity and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews. Microsoft Entra ID is rated 8.6, while Okta Workforce Identity is rated 8.4. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Cisco Duo, whereas Okta Workforce Identity is most compared with Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt, Auth0 and IBM Security Verify Access. See our Microsoft Entra ID vs. Okta Workforce Identity report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, best Single Sign-On (SSO) vendors, and best Authentication Systems vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.