Okta Customer Identity Primary Use Case

GS
Information Technology System Administrator at General Assembly

I have implemented a number of applications as far as accessing them through their IDPs. And they're an identity provider; they also provide some alternative active directory slash l dash services. And I have purchased those for getting user data onto other systems.

It's very straightforward. The automation that they have and the way that they let you assign applications to groups or to users and do things dynamically, it is very straightforward other than just that there's a lot of nuance because of the breadth of applications out there that they can work with. It's more a matter of knowing how to work with the security mechanisms in place, such as SAML or OAuth, these may require specific expertise.

View full review »
FC
Regional Security Officer at a comms service provider with 10,001+ employees

We use the product for a variety of applications to establish the basic functionality of single sign-on for the company. We are looking for more use cases for our users. We are a marketing company. We have a high turnover rate. The processes are key to us. We are exploring how we can take advantage of Okta to help us streamline processes.

View full review »
TF
CTO at Klaatu IT Security Ltd

The basic idea behind the Customer Identity product is to put in multifactor authentication for clients to make sure that people are properly managed.

It is normally used by people involved with marketing technology.

View full review »
Buyer's Guide
Okta Customer Identity
April 2024
Learn what your peers think about Okta Customer Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
JC
Identity Engineer at a pharma/biotech company with 10,001+ employees

We use this solution as a platform for identity and multifactor authentication of the entire platform which is integrated with the active directory so cell phones can be used for multifactor authentication. We have multiple domains and two segregated businesses. We onboard third party applications to Okta and users that need specific applications. The two groups have access to the 11 applications that they need.

View full review »
AmitSingh2 - PeerSpot reviewer
Microsoft Azure Engineer at Sycomp

We use Okta Customer Identity mostly for SSO (Single Sign-On), and we also use it for user and application management, in particular, for SaaS applications.

View full review »
Abhishek Gautam - PeerSpot reviewer
Principle Product Manager at a tech vendor with 5,001-10,000 employees

We are using Okta for authentication. It provides identity. We are using it as an identity provider. Single sign-on is the primary use case here. We use it for our customers and our employees.

View full review »
Pradip Niladhe - PeerSpot reviewer
Senior Associate Software Engineer at Simeio

We are using Okta Customer Identity for single sign-on. For example, if there is an organization that wants to have a user use one credential, user name, and password, and log into multiple applications. Then in that case you can use the Okta Customer Identity single sign-on tool.

View full review »
AmitSingh2 - PeerSpot reviewer
Microsoft Azure Engineer at Sycomp

We are using this solution for access management and user provisioning. We are also using it for user and group synchronization and as a password for authentication.

View full review »
VA
Technical Specialist at a tech company with 10,001+ employees

We use Okta for single sign-on (SSO) of multiple applications, access management, and multi-factor authentication (MFA).

View full review »
AP
Senior Security Architect South Europe at a tech services company with 10,001+ employees

The primary use case of this solution is for access management, multi-integration, and passwordless access.

View full review »
EM
Okta Product Manager at a security firm with 11-50 employees

The main use for the solution is for security. It can provide multifactor authentication to allow more security when accessing server applications or different types of services.

View full review »
SK
Principal Technical Architect at a tech vendor with 10,001+ employees

I use the solution mostly to integrate into Active Directory to get MFA and other IAM features. In Okta, we can get features similar to those in Active Directory. We also use the tool for authorization and other zero-trust authentication.

View full review »
Buyer's Guide
Okta Customer Identity
April 2024
Learn what your peers think about Okta Customer Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.