Technical Specialist at a tech company with 10,001+ employees
Consultant
Provides easy-to-use self-service password reset as well as SSO and MFA

What is our primary use case?

We use Okta for single sign-on (SSO) of multiple applications, access management, and multi-factor authentication (MFA).

How has it helped my organization?

Prior to implementing Okta for our environment, we had our users (15,000-plus) contact the Service Desk to reset their passwords if forgotten or they were locked out. Even though we had a self-service password reset solution in place, it was not user-friendly and effective. Particularly, in the case of a lockout, you could not log in to the computer to use the self-service solution and had no other option than to call the Service Desk team.

However, once we implemented the self-service password reset (SSPR) through Okta, we directed the users to use it themselves and everyone found it easy. Also, Okta, being a cloud-based web solution, you can log in from anywhere, anytime with a device that has internet access. It became a simple process and, obviously, the number of calls to the Service Desk came down drastically, reducing our man-hours and cutting costs. This was a big money saver, which was much appreciated by our clients.

What is most valuable?

The Single Sign-On and MFA features are most valuable.

What needs improvement?

The Identity Management part can be improved a bit.

Buyer's Guide
Okta Customer Identity
April 2024
Learn what your peers think about Okta Customer Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

No issues with stability.

What do I think about the scalability of the solution?

No issues with scalability.

How are customer service and support?

I would give tech support a 10 out of 10. They are really awesome. Even for a free/demo account, if you raise a case they are very fast to respond and their support options are excellent.

Which solution did I use previously and why did I switch?

CA SiteMinder. Our client decided to switch to a cloud-based IAM solution instead of an on-prem solution.

How was the initial setup?

Setup is not at all complicated. It is as simple as watching the instruction videos for setup and then doing it yourself.

What's my experience with pricing, setup cost, and licensing?

Pricing might be high, but it comes down when the number of people using the product goes up. Check Okta's website for exact pricing or contact their sales team for exact figures.

Which other solutions did I evaluate?

We did evaluate SailPoint, SecureAuth, and ForgeRock and finally decided to go with Okta because of its user-friendly environment, high stability, and ease of implementation.

What other advice do I have?

If you are not concerned by the cost and are looking for a secure IAM solution with great stability and excellent support, then go for it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Security Architect South Europe at a tech services company with 10,001+ employees
Real User
Good access management that includes passwordless biometric support
Pros and Cons
  • "The most valuable feature of this solution for most customers is access management."
  • "This solution would be improved by adding biometrics features."

What is our primary use case?

The primary use case of this solution is for access management, multi-integration, and passwordless access.

What is most valuable?

The most valuable feature of this solution for most customers is access management.

There are also some different views on Biometrics.

What needs improvement?

This solution would be improved by adding more biometrics features. One example is Cyberside Biometrics.

The technical support is good but needs to improve in their response time.

In the next release, I would like to see biometrics, multi-factor authentication, and to rely more on the mobile or something different on CyberSide.

For how long have I used the solution?

I have been using this solution for one year.

What do I think about the scalability of the solution?

Normally we deploy it on public Cloud, so it should be scalable.

I have been told that it's quite easy to integrate on Cloud. The scalability then depends on the third-party Cloud provider.

Our latest customers have over two hundred thousand users in a medium-sized company.

How are customer service and technical support?

The technical support is good but not very responsive regarding my needs in getting details. They are difficult to reach and to get them involved.

How was the initial setup?

I was not a part of the initial setup, but the feedback that I received was that the initial setup was quite straightforward.

What about the implementation team?

Normally we do the implementation ourselves. We are one of the largest integrators worldwide.

What other advice do I have?

My advice to others is to be aware of their current infrastructure.

The integration points have to be very clear to the customer to facilitate the main integration. Otherwise, it makes things very complex.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Okta Customer Identity
April 2024
Learn what your peers think about Okta Customer Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
Okta Product Manager at a security firm with 11-50 employees
Reseller
Many vital functions, stable, and priced well
Pros and Cons
  • "I think all the functions of the solution are vital and important because life cycle management is important for some companies. The Single Sign-On feature is fantastic for different customers and advanced server access is really good for access to the servers."
  • "All of the governance functionality and privileged account management could be improved."

What is our primary use case?

The main use for the solution is for security. It can provide multifactor authentication to allow more security when accessing server applications or different types of services.

What is most valuable?

I think all the functions of the solution are vital and important because life cycle management is important for some companies. The Single Sign-On feature is fantastic for different customers and advanced server access is really good for access to the servers.

What needs improvement?

All of the governance functionality and privileged account management could be improved.

For how long have I used the solution?

I have been using the solution for approximately six months.

What do I think about the stability of the solution?

The stability of the solution is great.

What do I think about the scalability of the solution?

There are approximately 50 people using the solution in my company.

How are customer service and technical support?

We have been satisfied with the support for this solution.

How was the initial setup?

I have heard my technical team say the installation is easy.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is fair for what it offers.

What other advice do I have?

I would recommend this solution.

I rate Okta Customer Identity a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
PeerSpot user
Principal Technical Architect at a tech vendor with 10,001+ employees
MSP
Useful for authorization and other zero-trust authentication
Pros and Cons
  • "We can integrate two-factor authentication with the applications."
  • "The product must be provided for free."

What is our primary use case?

I use the solution mostly to integrate into Active Directory to get MFA and other IAM features. In Okta, we can get features similar to those in Active Directory. We also use the tool for authorization and other zero-trust authentication.

What is most valuable?

We can integrate two-factor authentication with the applications. Two-factor authentication is used for mobile applications like OneDrive.

What needs improvement?

The product must be provided for free. We cannot substantiate the cost with the features provided by the tool. Microsoft provides similar features for free. I don’t see any extra features in Okta.

For how long have I used the solution?

I have been using the solution for more than five to ten years.

What's my experience with pricing, setup cost, and licensing?

The tool is not free. However, Microsoft is free. So, people prefer Microsoft.

What other advice do I have?

If we wanted to access the Azure portal or any other portal, we used to scan with Authenticator. Once it was approved, we accessed the portals. The product is equivalent to Microsoft’s solution. I used Duo instead of Authenticator to authorize applications. People use Conditional Access Policy. People generally prefer Microsoft because it is free. I will recommend the tool to others. Our recommendations are based on the customer’s requirements, bandwidth, and budget. Overall, I rate the tool an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Okta Customer Identity Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Okta Customer Identity Report and get advice and tips from experienced pros sharing their opinions.