ManageEngine ADAudit Plus vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
ManageEngine Logo
1,274 views|807 comparisons
100% willing to recommend
Okta Logo
7,224 views|5,965 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADAudit Plus and Okta Workforce Identity based on real PeerSpot user reviews.

Find out what your peers are saying about ManageEngine, Netwrix, One Identity and others in Active Directory Management.
To learn more, read our detailed Active Directory Management Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Account Lockout Analyzer and the Inactive Users reports are particularly valuable.""The monitoring and reporting are extensive and we get all the information we need while they continue to enhance the capabilities of the product.""ADAudit Plus's best features are that it's very easy to use with a user-friendly interface, and it gives reports on group policy and object changes that we couldn't find in any other product.""The documentation for this solution is good.""The most valuable feature of ManageEngine ADAudit Plus is its reports.""It assists in managing the active directory and modifying the reintegrated GPOs.""The most valuable feature is the control of the file server.""I like the user behavior analytics (UBA). It's a machine learning feature that creates a standard profile for each user when you install it. It creates a baseline for every user, so it can detect when anyone deviates from that standard baseline profile. For example, if a user typically logs in at 9:30 am and logs out at 6 pm, ADAudit will flag it as an anomaly when that same logs in after normal hours and alert the admins."

More ManageEngine ADAudit Plus Pros →

"The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness.""They have good push authentications.""The initial setup is easy.""It is flexible and easy to install.""Valuable features include UD, SSO functionality, MFA and Adaptive MFA functionality, ability to link multiple Directory databases with UD.""Stability-wise, I rate the solution a ten out of ten.""It's easy to use and straightforward."

More Okta Workforce Identity Pros →

Cons
"The initial setup was quite complex and required some research beforehand.""The solution's managing file server activity could be improved.""Its configuration can be better. There were 44 pages of documented notes of what I had to do to get the product to work during the installation process.""ADAudit could have a more sophisticated interface design. They are using a plain UI, which is decent. However, customers have said that it looks a little flat compared to other vendors. It's not fancy.""The initial setup was difficult.""There are so many reports that it sometimes makes it difficult to navigate to what you need.""It assists in managing the active directory and modifying the reintegrated GPOs.""ADAudit Plus can be very tricky, especially if we need to do some high-availability configuration or distributed environment installation."

More ManageEngine ADAudit Plus Cons →

"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""In some setup cases, there are issues with attributes not going in properly.""The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.""A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.""It only facilitates provisioning and not de-provisioning.""The solution is very expensive.""We experienced some technical glitches that need to be resolved.""The product does not offer enough integration capabilities."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "Adding features and other functionality it costs you more. Also, the first installation costs an additional amount."
  • "ADAudit Plus's pricing is affordable and flexible, with very low prices in the market."
  • "My guess is that it was around $4,000 or $5,000 a year, and we bought a license, and then we have maintenance fees. I'm not 100% sure how that worked out."
  • "It's a medium-priced solution."
  • "The solution's pricing is acceptable."
  • More ManageEngine ADAudit Plus Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of ManageEngine ADAudit Plus is its reports.
    Top Answer:The solution's managing file server activity could be improved.
    Top Answer:They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
    Ranking
    Views
    1,274
    Comparisons
    807
    Reviews
    7
    Average Words per Review
    448
    Rating
    8.3
    Views
    7,224
    Comparisons
    5,965
    Reviews
    22
    Average Words per Review
    495
    Rating
    8.2
    Comparisons
    Learn More
    Overview

    In real-time, ensure critical resources in the network like the Domain Controllers are audited, monitored and reported with the entire information on AD objects - Users, Groups, GPO, Computer, OU, DNS, AD Schema and Configuration changes with 200+ detailed event specific GUI reports and email alerts.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Warsaw City Hall, Acument Global Technologies, Inc., Cosma International, Bank of South Pacific, Life Management Center, Central Bank, UncleBob's Self Storage, Leeds Building Society, California Transplant Donor Network, First Response, Blessing Hospital, Northern Land Council, RMK Marine
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company11%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Computer Software Company28%
    Manufacturing Company16%
    Comms Service Provider9%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise50%
    Large Enterprise10%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise17%
    Large Enterprise59%
    REVIEWERS
    Small Business38%
    Midsize Enterprise20%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Active Directory Management
    April 2024
    Find out what your peers are saying about ManageEngine, Netwrix, One Identity and others in Active Directory Management. Updated: April 2024.
    768,740 professionals have used our research since 2012.

    ManageEngine ADAudit Plus is ranked 4th in Active Directory Management with 10 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 56 reviews. ManageEngine ADAudit Plus is rated 8.6, while Okta Workforce Identity is rated 8.6. The top reviewer of ManageEngine ADAudit Plus writes "Helpful for real-time monitoring of AD and quick response to threats, but its configuration should be better". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". ManageEngine ADAudit Plus is most compared with ManageEngine ADManager Plus, Quest Change Auditor for Active Directory, Microsoft Entra ID, Netwrix Auditor and SolarWinds Access Rights Manager, whereas Okta Workforce Identity is most compared with Google Cloud Identity, Microsoft Entra ID, SailPoint IdentityIQ, Saviynt and Auth0.

    We monitor all Active Directory Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.