Akamai Identity Cloud vs Okta Customer Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai Identity Cloud and Okta Customer Identity based on real PeerSpot user reviews.

Find out what your peers are saying about Auth0, ForgeRock, Omada and others in Customer Identity and Access Management (CIAM).
To learn more, read our detailed Customer Identity and Access Management (CIAM) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "Pricing might be high, but it comes down when the number of people using the product goes up."
  • "The price of the solution is fair for what it offers."
  • "We pay 23 pence (approximately $0.30 USD) per user, annually, for 150,000 users."
  • "Okta Customer Identity is not an expensive solution."
  • "Okta's pricing is right where it needs to be and right in the middle of the market."
  • "The solution is really expensive."
  • More Okta Customer Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Customer Identity and Access Management (CIAM) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The end user's ease of use is the most valuable feature.
    Top Answer:The solution is really expensive. We are struggling a bit.
    Top Answer:We faced a bit of an issue integrating the product with some applications. The integration process takes a bit longer than we would want it to.
    Ranking
    Views
    69
    Comparisons
    58
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    1,119
    Comparisons
    836
    Reviews
    6
    Average Words per Review
    527
    Rating
    8.4
    Comparisons
    Learn More
    Okta
    Video Not Available
    Overview

    Security Monitoring, Blocking, and Fraud Protections
    Akamai Identity Cloud continuously monitors our production environments for the state and health of the Akamai Identity Cloud platform. We gather detailed key performance indicator (KPI) metrics on uptime and availability for every service. Abnormalities trigger alerts to the Network Operations Command Center (NOCC) staff, on-call 24/7/365.

    Brute Force Attacks (Account Takeovers)
    Akamai Identity Cloud offers account-locking functionality to protect against brute force password attempts. After a specific number of failed attempts from a user, Akamai Identity Cloud locks an account. This feature is completely customizable Customers determine when and how to block additional login attempts. In addition, the Akamai Identity Cloud offers CAPTCHA- and SMS-based authentication options. Customers can choose to implement these for step-up authentication at any login attempt threshold.

    Advanced Persistent Distributed Attacks
    Akamai Identity Cloud has experience in successfully staving off distributed attacks. By proactively monitoring for bots/malicious activity — correlating dozens of custom metrics specific to login and registration — we can block the numerous sets of dynamic IPs that malicious actors spin during an attack.

    Through IP-blocking and whitelisting, Akamai Identity Cloud can ensure that access is granted only when authorized. For example, Akamai Identity Cloud can identify IP addresses from specific countries or regions and block them from registering and/or logging in on a per customer choice (geoblocking). It can also block specific lists of IP addresses (e.g., lists of known bad IP addresses and black hat-associated IP addresses). If IP addresses are legitimate but exceptions to standard rules, or if they’ve been erroneously added to blacklists, Akamai Identity Cloud can whitelist them ensuring that IP addresses on this list are always accepted.

    Denial-of-Service Attacks
    Online Business Systems, Inc., an external third-party penetration testing firm, tested Akamai Identity Cloud’s ability to withstand DoS attacks. Bot mitigation strategies include rate limiting to mitigate bot DoS attacks, reCAPTCHA to mitigate bots that create fake user profiles, and both client- and server-side validation to ensure that all field values are legitimate.

    Trend Monitoring
    Akamai Identity Cloud employs custom API monitoring on a per-customer basis to establish trends in usage as well as to identify and block abnormal usage patterns. It is proven to successfully identify and mitigate malicious activity on behalf of Akamai Identity Cloud customers. And because each customer is unique, Akamai Identity Cloud can implement alerting and blocking rules that reflect inherent trend differentiations.

    Adjusting a customers custom blocking rules is a collaborative process between Akamai Identity Cloud and the customer. Different customers have different risk appetites and risk tolerances, and these affect trade-offs between blocking some legitimate traffic and assuming some costs of fraud. Advanced persistent attacks might involve multiple adjustments of the custom policy engine rules.

    Intrusion Detection
    OSSEC intrusion detection system automatically reviews logs for suspicious activity on a regular basis. New account creation fraud protections include CAPTCHA- and SMS-based authentication — options that a customer may choose to implement as a step-up authentication protection against scripted account creation attacks. Akamai Identity Cloud proactively monitors for bots/malicious activity by correlating dozens of custom metrics specific to login and registration, as well as by identifying anomalies specific to a customer’s unique traffic patterns.

    Okta Customer Identity is an identity service that enables frictionless experience, speed-to-market, centralized management, and internet-scale security. Okta Customer Identity is developer friendly and secure with minimal custom code.

    Sample Customers
    Best Buy, Audi, Fox, IBM, Fiat, Honda
    FedEx, Adobe, National Geographic, Tyson, Hewlett Packard Enterprise
    Top Industries
    No Data Available
    REVIEWERS
    Computer Software Company29%
    Security Firm14%
    Pharma/Biotech Company14%
    Cloud Provider14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Healthcare Company11%
    Government9%
    Company Size
    No Data Available
    REVIEWERS
    Small Business18%
    Midsize Enterprise36%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Customer Identity and Access Management (CIAM)
    March 2024
    Find out what your peers are saying about Auth0, ForgeRock, Omada and others in Customer Identity and Access Management (CIAM). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Akamai Identity Cloud is ranked 16th in Customer Identity and Access Management (CIAM) while Okta Customer Identity is ranked 4th in Customer Identity and Access Management (CIAM) with 11 reviews. Akamai Identity Cloud is rated 0.0, while Okta Customer Identity is rated 8.4. On the other hand, the top reviewer of Okta Customer Identity writes "Simple to use, cost-effective, and the technical support is easy to access". Akamai Identity Cloud is most compared with Auth0, whereas Okta Customer Identity is most compared with Microsoft Entra Verified ID, ForgeRock, Auth0, Microsoft Entra External ID and Frontegg.

    See our list of best Customer Identity and Access Management (CIAM) vendors.

    We monitor all Customer Identity and Access Management (CIAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.