Okta Workforce Identity vs Perimeter 81 comparison

Cancel
You must select at least 2 products to compare!
Okta Logo
1,443 views|1,188 comparisons
93% willing to recommend
Perimeter 81 Logo
2,793 views|1,603 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 1, 2023

We compared Okta Workforce Identity and Perimeter 81 across several parameters based on our users' reviews. After reading the collected data, you can find our conclusion below:

  • Ease f Deployment: Okta Workforce Identity's setup has a range of difficulty levels, with deployment times varying. Users found the implementation to be relatively easy, rating it between four and eight out of ten. In contrast, Perimeter 81's initial setup was described as simple and effortless, with a user-friendly interface. The deployment time was typically completed within four to five days. 
  • Features: Okta Workforce Identity is highly appreciated for its user-friendly interface, ability to seamlessly integrate with other systems, and its convenient single sign-on feature. On the other hand, Perimeter 81 is commended for its simple setup process, efficient single sign-on functionality, and the ability to manage multiple networks.
  • Room for Improvement: Okta Workforce Identity could benefit from improvements in password vaulting management, web service access setup, user interface, and integration with major cloud providers. Perimeter 81, on the other hand, could be enhanced with features such as defining different locations, session timeout notification, and a faster login/logout process.
  • Pricing: Okta Workforce Identity is seen as having a high setup cost, whereas Perimeter 81 is considered more affordable. Reviewers find Okta's pricing competitive and reasonable, but some believe it could be enhanced. On the other hand, Perimeter 81 provides clear pricing options and a simple implementation process.
  • ROI: Okta Workforce Identity is praised for its ability to save time and simplify tasks, resulting in a high ROI. On the other hand, Perimeter 81 receives mixed responses regarding ROI, although there are indications of a potential positive impact.
  • Service and Support: Okta Workforce Identity's customer service has been praised for its effectiveness, although some users have had negative experiences with troubleshooting. On the other hand, Perimeter 81's customer service is highly regarded for being quick, helpful, and professional, particularly with their efficient chat support.

Comparison Results: Okta Workforce Identity and Perimeter 81 are both praised for their user-friendly interfaces and ease of use. Okta Workforce Identity stands out for its comprehensive integration capabilities, single sign-on, and multi-factor authentication features. Perimeter 81, on the other hand, is highly valued for its single sign-on for businesses and strong customer support. Okta Workforce Identity has room for improvement in areas like user interface and customer support, while Perimeter 81 needs enhancements in connectivity and user interface customization. Okta Workforce Identity is considered expensive, while Perimeter 81 offers more affordable and transparent pricing. 

To learn more, read our detailed Okta Workforce Identity vs. Perimeter 81 Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I find the provisioning features and the integration with other applications useful.""The tool helps improve our security and productivity.""It is a very scalable solution.""Valuable features include UD, SSO functionality, MFA and Adaptive MFA functionality, ability to link multiple Directory databases with UD.""The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management.""It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it."

More Okta Workforce Identity Pros →

"SD-WAN is one of the primary solutions offered by Perimeter 81.""Even after restarting, it tries to quickly reestablish connection which is very helpful.""Distributing the agent was very simple, allowing us to enforce security posture on our devices (i.e. S1, Disk-encryption, etc.).""The benefits are really built into the underlying protocol, however, Perimeter81 makes these available in a user-friendly way.""The setup is really easy...I rate the support team a ten out of ten.""Scaling Perimeter 81 was easy to do.""Perimeter 81 has increased my security and privacy while maintaining solid internet performance.""It keeps us all accountable and ensures secure internet connections while we all work remotely."

More Perimeter 81 Pros →

Cons
"The product does not offer enough integration capabilities.""We had some implementation issues.""I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity.""The stability could be better.""There should be automated aggregation and complete classification processes included in it.""The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta.""The integration with third-party tools needs to be improved.""The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner."

More Okta Workforce Identity Cons →

"I'd love to learn more about all of the features. Maybe a monthly spotlight of features or having a banner that explains more ways certain features could be used would be helpful.""In the future, maybe P81 can improve the network traffic balancing and redundancy.""In order to have to bypass the login using the website, a good feature for Perimeter 81 to have is a login instance in the Perimeter 81 application. I'm using a Mac and we don't have that functionality.""What would be useful would be a notification/warning that a session is due to timeout after exceeding the default connection limit.""Offering in-app explanations detailing what each feature does, its benefits and potential use cases can help users better understand and utilize the tool to its full potential.""I would suggest adding more networking and security features that allow more customization within their platform.""There are a few areas where the solution could be improved. For instance, we sometimes encounter connectivity issues, which can be problematic. Recently, I experienced a connectivity issue while trying to move to Azure. Connectivity issues can be quite frustrating.""The solution's speed of upload and download is an area where it lacks"

More Perimeter 81 Cons →

Pricing and Cost Advice
  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

  • "Overall I am very happy with the solution’s flexibility and pricing."
  • "The cost of the solution's licenses depends on the particular use cases."
  • "The solution is priced appropriately considering its uses. For an essential license, a user pays only 30 USD per month. For an enterprise version, the prices can be negotiated with the company."
  • "Perimeter 81 charges separately for gateways and VPN connectivity, but compared to Azure, it seemed more reasonable."
  • More Perimeter 81 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Top Answer:Even after restarting, it tries to quickly reestablish connection which is very helpful.
    Top Answer:It's essential to consider the organization's specific requirements and budget. Here are some general recommendations: * Evaluate your needs * Understand pricing models * Request a quote * Compare… more »
    Top Answer:In terms of improvement, Perimeter 81 could enhance its reporting and analytics capabilities to provide more detailed insights into network activity. Additionally, expanding integration options with a… more »
    Ranking
    6th
    out of 34 in ZTNA as a Service
    Views
    1,443
    Comparisons
    1,188
    Reviews
    23
    Average Words per Review
    487
    Rating
    8.4
    5th
    out of 34 in ZTNA as a Service
    Views
    2,793
    Comparisons
    1,603
    Reviews
    14
    Average Words per Review
    548
    Rating
    9.1
    Comparisons
    Learn More
    Overview

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Perimeter 81 is a cloud-based network security and software-defined perimeter (SDP) solution designed to provide secure access to resources in the cloud, data centers, and on-premises environments. It offers a unified platform for organizations to manage and secure their network infrastructure, regardless of the location or type of resources.  

    Perimeter 81 Benefits:

    • Easy to use
    • Flexible access policies
    • Strong encryption and authentication protocols
    • Scalable
    • Compatible with various devices and platforms

    Perimeter 81 Features:

    • Secure Network Access: Perimeter 81 provides secure access to internal resources and cloud-based applications through its client applications and gateways.
    • Software-Defined Perimeter (SDP): SDP is a security framework that focuses on dynamically creating secure connections between users and resources on a need-to-know basis. 
    • Zero Trust Network Access (ZTNA): Perimeter 81 follows the Zero Trust security model, which assumes that no user or device can be inherently trusted. 
    • Multi-Cloud and Hybrid Cloud Support: Perimeter 81 is designed to secure access to resources across multi-cloud and hybrid cloud environments.
    • User and Device Management: The solution offers centralized user and device management capabilities, allowing administrators to define access policies, manage user roles, and enforce multi-factor authentication (MFA) for enhanced security. 
    • Network Segmentation: Perimeter 81 enables organizations to segment their network resources, creating isolated environments based on logical groupings. 
    • Centralized Management and Analytics: Perimeter 81 provides a centralized management console where administrators can configure and monitor their network security settings.

    Reviews from Real Users

    PeerSpot user, Frontend Developer at Limelight Networks, states that "We use some VPN solutions, and Perimeter 81 has the best user experience for desktop or mobile".

    Daniel Goldfeld, Vice President of Customer Success at Mine - The All-in-One Privacy Suite, says that Perimeter 81 has "Great SAML and SCIM support with the ability to deploy site-2-site tunnels with specific IP restrictions".

    Another PeerSpot user, Accounts Payable Specialist at Simera, writes that "The feature that I have found to be most valuable is the reputation that the company has regarding privacy. Nowadays, this is critical, especially when you do all of your work online."

      Sample Customers
      FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
      Aqua Security, Cognito, Multipoint, Kustomer, Postman, Meredith
      Top Industries
      REVIEWERS
      Computer Software Company27%
      Manufacturing Company15%
      Financial Services Firm9%
      Comms Service Provider9%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm11%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Computer Software Company58%
      University8%
      Media Company8%
      Construction Company8%
      VISITORS READING REVIEWS
      Computer Software Company22%
      Manufacturing Company7%
      Financial Services Firm7%
      Government6%
      Company Size
      REVIEWERS
      Small Business38%
      Midsize Enterprise21%
      Large Enterprise41%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise13%
      Large Enterprise62%
      REVIEWERS
      Small Business48%
      Midsize Enterprise30%
      Large Enterprise22%
      VISITORS READING REVIEWS
      Small Business34%
      Midsize Enterprise19%
      Large Enterprise47%
      Buyer's Guide
      Okta Workforce Identity vs. Perimeter 81
      May 2024
      Find out what your peers are saying about Okta Workforce Identity vs. Perimeter 81 and other solutions. Updated: May 2024.
      772,649 professionals have used our research since 2012.

      Okta Workforce Identity is ranked 6th in ZTNA as a Service with 59 reviews while Perimeter 81 is ranked 5th in ZTNA as a Service with 22 reviews. Okta Workforce Identity is rated 8.4, while Perimeter 81 is rated 9.2. The top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". On the other hand, the top reviewer of Perimeter 81 writes "Great SAML and SCIM support with the ability to deploy site-2-site tunnels with specific IP restrictions". Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and Auth0, whereas Perimeter 81 is most compared with Zscaler Zero Trust Exchange, Cato SASE Cloud Platform, Prisma Access by Palo Alto Networks, Cloudflare Access and Tailscale. See our Okta Workforce Identity vs. Perimeter 81 report.

      See our list of best ZTNA as a Service vendors.

      We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.