Okta Workforce Identity vs Perimeter 81 comparison

Cancel
You must select at least 2 products to compare!
Okta Logo
1,505 views|1,281 comparisons
93% willing to recommend
Perimeter 81 Logo
2,806 views|1,642 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 1, 2023

We compared Okta Workforce Identity and Perimeter 81 across several parameters based on our users' reviews. After reading the collected data, you can find our conclusion below:

  • Ease f Deployment: Okta Workforce Identity's setup has a range of difficulty levels, with deployment times varying. Users found the implementation to be relatively easy, rating it between four and eight out of ten. In contrast, Perimeter 81's initial setup was described as simple and effortless, with a user-friendly interface. The deployment time was typically completed within four to five days. 
  • Features: Okta Workforce Identity is highly appreciated for its user-friendly interface, ability to seamlessly integrate with other systems, and its convenient single sign-on feature. On the other hand, Perimeter 81 is commended for its simple setup process, efficient single sign-on functionality, and the ability to manage multiple networks.
  • Room for Improvement: Okta Workforce Identity could benefit from improvements in password vaulting management, web service access setup, user interface, and integration with major cloud providers. Perimeter 81, on the other hand, could be enhanced with features such as defining different locations, session timeout notification, and a faster login/logout process.
  • Pricing: Okta Workforce Identity is seen as having a high setup cost, whereas Perimeter 81 is considered more affordable. Reviewers find Okta's pricing competitive and reasonable, but some believe it could be enhanced. On the other hand, Perimeter 81 provides clear pricing options and a simple implementation process.
  • ROI: Okta Workforce Identity is praised for its ability to save time and simplify tasks, resulting in a high ROI. On the other hand, Perimeter 81 receives mixed responses regarding ROI, although there are indications of a potential positive impact.
  • Service and Support: Okta Workforce Identity's customer service has been praised for its effectiveness, although some users have had negative experiences with troubleshooting. On the other hand, Perimeter 81's customer service is highly regarded for being quick, helpful, and professional, particularly with their efficient chat support.

Comparison Results: Okta Workforce Identity and Perimeter 81 are both praised for their user-friendly interfaces and ease of use. Okta Workforce Identity stands out for its comprehensive integration capabilities, single sign-on, and multi-factor authentication features. Perimeter 81, on the other hand, is highly valued for its single sign-on for businesses and strong customer support. Okta Workforce Identity has room for improvement in areas like user interface and customer support, while Perimeter 81 needs enhancements in connectivity and user interface customization. Okta Workforce Identity is considered expensive, while Perimeter 81 offers more affordable and transparent pricing. 

To learn more, read our detailed Okta Workforce Identity vs. Perimeter 81 Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's reliable and it does what it is advertised to do.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""First of all, the solution is very simple.""The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity.""The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets.""Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features.""Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes.""The most valuable features are ease of operation and visibility."

More Okta Workforce Identity Pros →

"Scaling Perimeter 81 was easy to do.""The ease of use not only translates to quick adoption rates - it also ensures that our employees remain compliant with our cybersecurity protocols, enhancing the overall security posture of our organization.""The solution provides us with an easy way to configure and join the VPN with Perimeter 81.""Perimeter 81 provides a very secure and non-disruptive experience.""The benefits are really built into the underlying protocol, however, Perimeter81 makes these available in a user-friendly way.""The setup is really easy...I rate the support team a ten out of ten.""It is a scalable solution.""Providing access and security allows our company employees to work from home and remotely."

More Perimeter 81 Pros →

Cons
"In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern.""Okta Workforce Identity could improve the support system, they are too slow.""A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.""The solution should have greater on-premises availability, not just cloud and more package customization in its processing.""We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.""The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved.""The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based.""Okta Workforce Identity could improve provisioning it can be made simpler."

More Okta Workforce Identity Cons →

"I have found that the log-in/out process takes quite some time.""In the future, maybe P81 can improve the network traffic balancing and redundancy.""One of our challenges is ensuring the security of our cloud-based operations.""There are a few areas where the solution could be improved. For instance, we sometimes encounter connectivity issues, which can be problematic. Recently, I experienced a connectivity issue while trying to move to Azure. Connectivity issues can be quite frustrating.""The overall UI could be improved and updated to bring a simpler feel to the application.""I'd love to learn more about all of the features. Maybe a monthly spotlight of features or having a banner that explains more ways certain features could be used would be helpful.""Currently, I am not able to define a different country or location, which can result in negative experiences as the tool is being recognized by websites and this can make it difficult to access them or force me to disable the program temporarily.""What would be useful would be a notification/warning that a session is due to timeout after exceeding the default connection limit."

More Perimeter 81 Cons →

Pricing and Cost Advice
  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

  • "Overall I am very happy with the solution’s flexibility and pricing."
  • "The cost of the solution's licenses depends on the particular use cases."
  • "The solution is priced appropriately considering its uses. For an essential license, a user pays only 30 USD per month. For an enterprise version, the prices can be negotiated with the company."
  • "Perimeter 81 charges separately for gateways and VPN connectivity, but compared to Azure, it seemed more reasonable."
  • More Perimeter 81 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
    Top Answer:Even after restarting, it tries to quickly reestablish connection which is very helpful.
    Top Answer:It's essential to consider the organization's specific requirements and budget. Here are some general recommendations: * Evaluate your needs * Understand pricing models * Request a quote * Compare… more »
    Top Answer:In terms of improvement, Perimeter 81 could enhance its reporting and analytics capabilities to provide more detailed insights into network activity. Additionally, expanding integration options with a… more »
    Ranking
    7th
    out of 34 in ZTNA as a Service
    Views
    1,505
    Comparisons
    1,281
    Reviews
    22
    Average Words per Review
    488
    Rating
    8.2
    5th
    out of 34 in ZTNA as a Service
    Views
    2,806
    Comparisons
    1,642
    Reviews
    15
    Average Words per Review
    539
    Rating
    9.1
    Comparisons
    Learn More
    Overview

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Perimeter 81 is a cloud-based network security and software-defined perimeter (SDP) solution designed to provide secure access to resources in the cloud, data centers, and on-premises environments. It offers a unified platform for organizations to manage and secure their network infrastructure, regardless of the location or type of resources.  

    Perimeter 81 Benefits:

    • Easy to use
    • Flexible access policies
    • Strong encryption and authentication protocols
    • Scalable
    • Compatible with various devices and platforms

    Perimeter 81 Features:

    • Secure Network Access: Perimeter 81 provides secure access to internal resources and cloud-based applications through its client applications and gateways.
    • Software-Defined Perimeter (SDP): SDP is a security framework that focuses on dynamically creating secure connections between users and resources on a need-to-know basis. 
    • Zero Trust Network Access (ZTNA): Perimeter 81 follows the Zero Trust security model, which assumes that no user or device can be inherently trusted. 
    • Multi-Cloud and Hybrid Cloud Support: Perimeter 81 is designed to secure access to resources across multi-cloud and hybrid cloud environments.
    • User and Device Management: The solution offers centralized user and device management capabilities, allowing administrators to define access policies, manage user roles, and enforce multi-factor authentication (MFA) for enhanced security. 
    • Network Segmentation: Perimeter 81 enables organizations to segment their network resources, creating isolated environments based on logical groupings. 
    • Centralized Management and Analytics: Perimeter 81 provides a centralized management console where administrators can configure and monitor their network security settings.

    Reviews from Real Users

    PeerSpot user, Frontend Developer at Limelight Networks, states that "We use some VPN solutions, and Perimeter 81 has the best user experience for desktop or mobile".

    Daniel Goldfeld, Vice President of Customer Success at Mine - The All-in-One Privacy Suite, says that Perimeter 81 has "Great SAML and SCIM support with the ability to deploy site-2-site tunnels with specific IP restrictions".

    Another PeerSpot user, Accounts Payable Specialist at Simera, writes that "The feature that I have found to be most valuable is the reputation that the company has regarding privacy. Nowadays, this is critical, especially when you do all of your work online."

      Sample Customers
      FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
      Aqua Security, Cognito, Multipoint, Kustomer, Postman, Meredith
      Top Industries
      REVIEWERS
      Computer Software Company28%
      Manufacturing Company16%
      Comms Service Provider9%
      Healthcare Company6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm10%
      Government7%
      Comms Service Provider6%
      REVIEWERS
      Computer Software Company58%
      University8%
      Media Company8%
      Construction Company8%
      VISITORS READING REVIEWS
      Computer Software Company22%
      Manufacturing Company7%
      Financial Services Firm7%
      Government6%
      Company Size
      REVIEWERS
      Small Business38%
      Midsize Enterprise20%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise13%
      Large Enterprise62%
      REVIEWERS
      Small Business48%
      Midsize Enterprise30%
      Large Enterprise22%
      VISITORS READING REVIEWS
      Small Business34%
      Midsize Enterprise19%
      Large Enterprise47%
      Buyer's Guide
      Okta Workforce Identity vs. Perimeter 81
      March 2024
      Find out what your peers are saying about Okta Workforce Identity vs. Perimeter 81 and other solutions. Updated: March 2024.
      767,995 professionals have used our research since 2012.

      Okta Workforce Identity is ranked 7th in ZTNA as a Service with 56 reviews while Perimeter 81 is ranked 5th in ZTNA as a Service with 22 reviews. Okta Workforce Identity is rated 8.6, while Perimeter 81 is rated 9.2. The top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". On the other hand, the top reviewer of Perimeter 81 writes "Great SAML and SCIM support with the ability to deploy site-2-site tunnels with specific IP restrictions". Okta Workforce Identity is most compared with Google Cloud Identity, Microsoft Entra ID, SailPoint IdentityIQ, Saviynt and Auth0, whereas Perimeter 81 is most compared with Zscaler Zero Trust Exchange, Cato SASE Cloud Platform, Prisma Access by Palo Alto Networks, Cloudflare Access and Tailscale. See our Okta Workforce Identity vs. Perimeter 81 report.

      See our list of best ZTNA as a Service vendors.

      We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.