IBM Security Verify Access vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
1,138 views|741 comparisons
100% willing to recommend
Okta Logo
7,361 views|6,008 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Verify Access and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed IBM Security Verify Access vs. Okta Workforce Identity Report (Updated: May 2024).
772,277 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's a good solution for identification and access management.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth.""The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable.""Its stability and UI are most valuable.""The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""The solution has powerful authentification and authorization. It offers a good way to increase security."

More IBM Security Verify Access Pros →

"This solution has a lot of capabilities and features.""One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature.""Workforce Identity's best features include its user-friendliness and easy setup.""I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness.""The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive.""The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""The solution so far has been very stable."

More Okta Workforce Identity Pros →

Cons
"The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""The user interface needs to be simplified, it's complex and not user-friendly.""The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.""There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.""What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""Configuration could be simplified for the end-user.""They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."

More IBM Security Verify Access Cons →

"They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time.""We experienced some technical glitches that need to be resolved.""We have experienced some challenges in integrating this solution with Scope and Cognito.""They should focus on improving them to provide top-notch team access management while still offering those typical features.""Okta Workforce Identity could improve the support system, they are too slow.""Okta Workforce Identity can improve by having more features in governance.""The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product.""The solution's user interface needs to be improved and made easy."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,277 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email… more »
    Top Answer:The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Ranking
    Views
    1,138
    Comparisons
    741
    Reviews
    3
    Average Words per Review
    607
    Rating
    8.0
    Views
    7,361
    Comparisons
    6,008
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    Comparisons
    Also Known As
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Learn More
    IBM
    Video Not Available
    Overview

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    POST Luxembourg
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Insurance Company18%
    Computer Software Company8%
    Government8%
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business11%
    Midsize Enterprise6%
    Large Enterprise83%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    IBM Security Verify Access vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about IBM Security Verify Access vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    772,277 professionals have used our research since 2012.

    IBM Security Verify Access is ranked 13th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews. IBM Security Verify Access is rated 7.8, while Okta Workforce Identity is rated 8.4. The top reviewer of IBM Security Verify Access writes "Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". IBM Security Verify Access is most compared with Microsoft Entra ID, ForgeRock, F5 BIG-IP Access Policy Manager (APM), CyberArk Privileged Access Manager and Ping Identity Platform, whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and Symantec Siteminder. See our IBM Security Verify Access vs. Okta Workforce Identity report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, best Single Sign-On (SSO) vendors, and best Access Management vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.