Okta Workforce Identity Other Advice

Tor Nordhagen - PeerSpot reviewer
Executive Director at Semaphore

I give the solution a nine out of ten.

The thing is you can build a deployment in a day. So creating a new environment is done overnight, 24 hours. But if you say, how long does it take for us to build the connection so that CA was able to give us the data we needed to fill the roles in the solution, and then get provisioning up to work with Azure AD, and the main applications, that took us six months. Not because of Okta Workforce Identity but because of all these interfaces. That's always the killer with identity implementations. The interfaces you need to speak with to get your source, your HR data, or partner data. Maybe the best example is the partner portal. That took one year but that was more to get what's the functionality, what's the user experience. Okta Workforce Identity for engineers is a pretty solution. 

There are over 70,000 people using this solution.

We also use Thycotic Secret Server for privileged access management. So for all the tech people that need to say take backup our ERP, warehousing applications or put a new feature in the warehousing applications or upgrade the point of sale system, all those tech people get access to Thycotic Secret Server. I think there are 1000 that are actually employed onshore and offshore by my employer. And another 1000 that are tech people that maintain switches, operating technology kind of equipment. So about 2000 people have Thycotic accounts. But 70,000 have user accounts and user access. With Okta Workforce Identity everything is included with the licensing fee. If you've ever seen an Oracle licensing agreement there are loopholes in there and so you end up paying for additional items above the Access Manager, for example, you also pay for the database that it runs on. With Okta Workforce Identity it's simple. You get what you pay for. No more, no less.

I understand that Okta Workforce Identity has chosen to go for simplicity first. And that complex functionality, which we, being a very large customer... There are not many like us. We have more difficult requirements than most. But to do the simple things so well that we don't have to worry about them means we can focus on the last 10% of requirements. That will always be hard. And that's why I think the solution does 90% of the requirements so well that you need to do every day, so we can focus on the remaining 10%, which may not even be an Okta Workforce Identity problem. It is just a problem that you end up with when you have a very large business with a user portfolio that is everything from server admin from India to a trucking company that needs access to the warehousing doors in another part of the world. Okta Workforce Identity from an access management point of view is a nine out of ten.

View full review »
Oscar Iván Mejía - PeerSpot reviewer
Database and Systems Manager of the IT department at Humanitree

I cannot recall the version we were using. However, my understanding is that the trial version is the same as the full solution. 

You do have to follow the documentation for your specific case. Okta is a massive tool. It covers a lot of use cases and likely will cover more of the company's actual needs. It's a good idea to be specific about your needs.

I'd rate the solution ten out of ten. 

View full review »
TH
Director, Device Management at IT-palvelutalo Valtti at Valtti, part of Advania

Okta Workforce Identity isn't an on-premises solution.

My company had three hundred users of Okta Workforce Identity at the time.

In terms of maintenance, you just need to make configurations on the console. There was no scripting or coding, so you just have to use the console and know what you're doing.

I would recommend Okta Workforce Identity to others who may want to start using it. My advice for new users is that it's important to understand the trusted device and zero trust methodology, so that when you have devices to manage, for example, with Workspace One, and you combine that with Okta Workforce Identity authentication through VMware Identity Manager, you'll get the full picture. This is so you can ensure that everything works together because knowing only the identity and access management without the device management and trust would be just half the story.

I'm rating Okta Workforce Identity nine out of ten.

View full review »
Buyer's Guide
Okta Workforce Identity
March 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
RT
Service Delivery Manager at Cambridge Technology Enterprises (CTE)

The solution is suitable for everyone, but it is locked up for a total number of years. Overall, I rate the solution a ten out of ten.

View full review »
Miguel Purizaca - PeerSpot reviewer
IT Manager at EGP

The single sign-on (SSO) capability in Okta has significantly streamlined the user experience. It provides an ease of accessing applications. The subsequent access to other applications within the same browser is automatic, eliminating the need to initiate the multi-factor authentication (MFA) process repeatedly. We can define trusted sources and policies depending on the security requirements.

The centralized approach to managing everything from a central point has streamlined administrative tasks, eliminating the need to navigate through different systems for user and role management. It is one of the best solutions. We find a lot of information on their support website.

The overall reliability is commendable, as the platform strategically replicates its systems across various clouds, minimizing the likelihood of service disruptions. Over the past five years, we have not encountered any problems with the service.

I rate it a nine out of ten.

View full review »
Peter Barnett - PeerSpot reviewer
System Engineer at Principia

I would rate the product an eight out of ten. My advice would be to exercise caution when implementing applications. Incorrect configurations may lead to issues, such as not having the correct username and password saved when clicking on the title. Additionally, when working with workflows, paying attention to the order of conditions is crucial. The tool is user-friendly, and you can have your applications in one place. This makes it less confusing for the users. 

View full review »
Mihir Parekh - PeerSpot reviewer
Associate Security Architect at Tech Mahindra Limited

Okta Workforce Identity is one of the market's leading and stable identity solutions.

Overall, I rate the solution an eight out of ten.

View full review »
SunnyKumar - PeerSpot reviewer
Senior IT Engineer at Instawork

I have not seen any disadvantages in Okta Workforce Identity. From whatever I have seen and experienced, I can say that Okta Workforce Identity is a good tool.

If you have more than 500 or 1,000 employees in your company with limited IT personnel, then you can use Okta Workforce Identity since it allows you to give access to your employees with just one console. If any employees decide to leave the organization, then it is very easy to deactivate or remove their access from your network. Okta Workforce Identity helps save bandwidth and time.

Once you get the console, it is very easy to access or add applications, reset the password for users, and reset the authenticator. If you have access to KT or knowledge transfer, it is very easy to understand Okta Workforce Identity.

I rate the overall solution a ten out of ten.

View full review »
Rama NagaSusarla - PeerSpot reviewer
Senior Director - Principal Architect at a computer software company with 5,001-10,000 employees

If your use case is multi-cloud data centers and hybrid cloud architecture, Okta is a solution to go to. It's fairly easy to implement as well. It has federated identity and access management, and it works very well with any type of identification authentication. However, if you have on-premises data centers where there are connectivity problems, then it would be better to avoid Okta.

I would rate Okta Workforce Identity at eight on a scale from one to ten because I've found it easy to implement and easy to learn. That is, the onboarding or the learning curve is less. It also has federated identity and access management mechanisms, where you can apply the various resources and workloads that you have. Also, it has very good interoperability and compatibility. It can easily scale too.

View full review »
Berkley Lamb - PeerSpot reviewer
Access Integration Engineer at a manufacturing company with 1,001-5,000 employees

I rate Okta Workforce Identity an eight out of ten.

View full review »
AmitSingh2 - PeerSpot reviewer
Microsoft Azure Engineer at Sycomp

We are customers and end-users. 

I'm using the latest version of the solution. 

I'd rate the solution eight out of ten. The pricing is a bit high, and they do charge per user. There are other options that are a bit less expensive. 

View full review »
Heiko Humpert - PeerSpot reviewer
Quality manager at Viega GmbH & Co. KG

I would recommend the product to others. It is a good solution. Overall, I rate the tool an eight out of ten.

View full review »
TF
CTO at Klaatu IT Security Ltd

We're using the most up-to-date version of the solution.

As far as Okta is concerned, it's deployed in the cloud.

They're a complex software provider. They're a software as a service, software provider. They have a training service, they have a university, they have a community, and they also use it for outbound marketing.

We've implemented it for the clients and they're quite happy with it.

We're a reseller and integrator. We sell the service and do the implementation, and we're also a user ourselves.

I'd rate the solution a nine out of ten.

I'd advise new users to make sure that you implement it properly. If you buy the service and don't implement it properly, you'll never get the benefits from it. They need to make sure that you are monitoring the logs as well as that tells you if someone's doing anything they shouldn't be doing.

The journey for us is towards Zero Trust. We start with multi-factor authentication, and good password policies, and think about moving to fully integrated, where you can. That's SAML, their integration protocol, or Open ID. The next step is to think about how to make sure that all services, internal and external, are authenticated. Zero Trust implementation is where the world has to go

View full review »
RS
Java Developer at a consultancy with 10,001+ employees
Wissam Khashab - PeerSpot reviewer
IT Security Manager at Sara

I think this is a good solution, I would recommend it. 

I would rate this solution an eight out of 10. 

View full review »
YT
Senior Manager, IAM (Des317) at Inspira Enterprise

I rate Okta Workforce Identity a five out of ten. If you don't have critical use cases and do not want a full-fledged IGA solution, Okta is a good product. However, if you want to use certification, access requests, and an extensive connector framework, Okta does not provide it.

View full review »
JS
Senior Director of Application Services at a comms service provider with 1,001-5,000 employees

My advice to others is to look for an independent tool that goes across applications because you have to look at Apple and Microsoft toolsets. A good independent solution that is hardware agnostic is Okta Workforce Identity.

I rate Okta Workforce Identity nine out of ten.

View full review »
ST
Technical Solutions Lead at a insurance company with 1,001-5,000 employees

The reports I downloaded were very informative. The things that we were trying to do is generally the One ID and software entitlement. Our customers find them more useful than the Microsoft Azure side of it. They know that the functionality exists and they are able to use that functionality, but the intuitive nature of managing the entitlement was not there. We also had a requirement where we wanted to mix the Okta in between, for the SSO, so I was trying to collect as much information as I can get and that information was helpful.

Whenever you search for the Okta documentation, for example, if we search for cloud IDP and Microsoft-related documentation, it's only on Microsoft's site we get the help we need, including help from the community. Okta's community, when you Google it, is lacking because it only contains help or information about Okta products because Okta users are only able to use the product in a standard way.

This surprised me especially because Okta has such a good name, but the bottom line is, if you ask me as a decision-maker or the one who influences decisions in our organization, if I was going to choose Okta as our SSO provider, my answer will be flat NO.

The initial implementation of this solution took three months. It's a very simple and standard implementation, so that's never been a problem.

A hundred users are currently using this solution in our organization. It doesn't require heavy maintenance.

Working with Okta can be restrictive, and this is where Okta doesn't shine.

This solution is being used extensively in our organization. Increasing its usage will depend on whether they are able to convince the Infotech folks, and that's what's happening.

The advice I would give to others looking into implementing this solution is for them to first try to understand it. They should not confine themselves to selecting Okta, thinking that it's the end solution. They should look at their future needs too because once they implement Okta without considering their future needs, they will have to do a lot of hacks and tricks. Before they even delve into Okta, they have to first think about their future and how much this solution will cost in the long run.

This solution meets the need, but that's all, so I'm rating it a six out of ten.

View full review »
SK
Manager IAM at a computer software company with 11-50 employees

I received good support for addressing some bugs, although there were delays in fixing them due to the product backlog and prioritization process at Okta. The resolution time depended on how they prioritized issues, which sometimes caused delays. Overall, I would rate it 7 out of 10.  

View full review »
Mirko Minuzzo - PeerSpot reviewer
Business development manager for Palo Alto Networks at Westcon-Comstor

I rate the solution an eight out of ten.

View full review »
JS
Senior Director of Application Services at a comms service provider with 1,001-5,000 employees

Follow along with what Okta recommends.

I would rate Okta Workforce Identity a ten out of ten.

View full review »
HT
CDO & Co-Founder at ELYTIK

If you require identity solutions as a service, I would recommend it, but it is dependent on the use case. I would rate this solution 7 out of 10.

View full review »
SK
Chief Technology Officer at Windval Technology Solutions LLC

Every customer has a different need and a different requirement. For anybody who is considering this product, I think they should do a pilot POC to make sure that it works well in their environment. 

I would rate this solution a nine out of ten.

View full review »
AH
Senior IT Operations / Network Administrator at a transportation company with 501-1,000 employees

I would rate the solution an eight out of ten. I am pretty much satisfied with the solution since it works properly. Anyone looking to implement the solution needs to read the documentation carefully. They also need to have a bit of experience before that.

View full review »
Grijesh Maurya - PeerSpot reviewer
Distinguished Engineer & Senior Technical Architect at Pitney Bowes

I would rate this solution a nine out of ten. 

View full review »
Reynah Malvar - PeerSpot reviewer
Security Solutions Engineer at InfocentricPH

I would advise others to explore Okta Workforce Identity well before using it. It has a lot of capabilities.

I rate Okta Workforce Identity a nine out of ten.

View full review »
DD
Global Leader - Application Operations & Opera at a manufacturing company with 10,001+ employees

I would rate this solution an eight out of ten.

View full review »
PG
Information Systems Engineer at a healthcare company with 5,001-10,000 employees

In summary, this is a good product but it is not perfect. There are some areas that need improvement.

I would rate this solution a nine out of ten.

View full review »
PR
Sales Executive at a tech services company with 51-200 employees

We're integrators.

The solution is chopped up into modules. You'll sign on to the multifactor authentication and life cycle management components.

We're pretty satisfied with the product. It may be daunting at first, however, once you get the hang of it, it gets easier.

I'd rate the solution at a ten out of ten. It's checked all the boxes for our organization.

View full review »
AV
Manager- IT Operations at Yodlee

KB article from Okta is very detailed just spend some time on the okta

View full review »
it_user597186 - PeerSpot reviewer
Technology Manager at a pharma/biotech company with 51-200 employees

The Okta application network is a huge component of the company that will grow with the industry. If customers are asking for things, then Okta will consider adding it.

View full review »
AT
Managing Director at FOX DATA

I would recommend a phase-wise approach and not doing everything in one step. You can start with the basics of single sign-on and MFA and then proceed to life cycle management. I would also recommend starting with the lest critical applications and then add critical ones to the SSO platform. It is a journey, and we need to start small and slowly migrate it. Adaptive MFA provides proactive defence against login and credential abuse.

I would rate Okta Workforce Identity a ten out of ten.

View full review »
it_user877146 - PeerSpot reviewer
Sr. Systems Engineer at a healthcare company with 5,001-10,000 employees

In terms of rating Okta, it is always hard for me to say, as I have not used any other product to perform the functions we use Okta for, so I really don’t have a comparison. There are some things that Okta does very well – SSO being one of those so for that part I would rate it as a nine or 10 out of 10. For the provisioning part, we did have several issues that we have to work through, so for that aspect, I would rate it somewhere around a six to eight out of 10.

View full review »
MT
ISG Providers Lens Research Lead Analyst at a tech services company with 1,001-5,000 employees

I'm a customer and end-user.

This solution is a direct competitor to Google Authenticator or Microsoft Authenticator. I use Okta. My company adopted Okta as a security platform.

It updates automatically, and therefore, we always use the latest version of the solution. 

Generally speaking, it is a good tool, and I would recommend it to others. 

I'd rate it eight out of ten overall. My main concern is security should a device get stolen.

View full review »
GB
Security Engineer at a tech services company with 11-50 employees

I rate Okta Workforce Identity a ten out of ten.

View full review »
TL
Information Security Manager at a tech services company with 51-200 employees

We're resellers. We have a business relationship with the organization.

I'm not sure which version of the solution I'm currently using right now.

This, overall, is a very good solution. It can solve a lot of problems related to compliance regulations. We looked at this kind of solution as we don't have a PCI. It works well for us.

I'd rate the solution at a ten out of ten.

View full review »
DW
Security at a tech services company with 201-500 employees

My advice would be to look at the entire spectrum of your web apps as well as your on-prem integrations as you start to plan. If you don't plan it out initially, it gets really hard to fix some of these things at the backend. You should get a good, firm list of all the applications that you would like to integrate with and see which ones integrate seamlessly. From everything that we've read up on, they do a lot in terms of API support. So, for what they don't provide readily or out of the box, they could probably customize an API.

I would rate it a strong eight out of 10. It was the best product that we saw in its space. I didn't do a lot of comparisons on it.

View full review »
AM
Sector Manager at a tech services company with 201-500 employees

While I don't have specific advice for those looking to implement the solution, I feel a visit is warranted for one who needs a cloud solution for SSO and identity management. 

I rate the solution as a seven to eight out of ten. 

View full review »
RS
CEO at a tech services company with 11-50 employees

This solution is very good. Okta is, in my opinion, one of the leaders at the moment on the Polish market. However, there is some limited usability because of the requirements.

We use the cloud deployment model.

I'd rate the solution nine out of ten.

View full review »
Deephak SS - PeerSpot reviewer
Consultant at a tech vendor with 501-1,000 employees

I'd advise anybody thinking of implementing Workforce Identity to be careful with their setup roadmap. I would give Workforce Identity a rating of seven out of ten.

View full review »
SH
Managing Director at a tech services company with 1-10 employees

Okta Workforce Identity can be suitable for smaller companies, whereas Okta Workforce Identity is suitable for a bit bigger companies, but they serve different purposes.

Essentially, Okta Workforce Identity is for medium and large companies. I would say for companies with at least 50 users, but then these companies should really see the value in Okta Workforce Identity. I guess when you start talking about 200 employees upwards, that's where Okta Workforce Identity really starts creating a lot of value.

Okta has recently created a business value assessment. Those who are starting the process and looking into Okta must be open-minded to the value assessment with the Okta team or with the person at the company that is selling the solution to them. Just be patient, see the value, and not be so caught up in thinking that Microsoft is a great product. I think Okta is way better.

I would, a hundred percent, recommend Okta than Microsoft. Essentially, Microsoft wants you to stay within their stack, whereas Okta is neutral. You can integrate any software into Okta or any application, whereas Microsoft takes a bit longer, or they may not support the integration and so forth.

I would rate Okta Workforce Identity a nine out of ten.

View full review »
KS
Consultant at a financial services firm with 1-10 employees

The impact on user provisioning and de-provisioning processes with Okta Workforce Identity varied depending on the application. Customized applications help in automatic identification. However, it only facilitates provisioning and not de-provisioning. The security posture has significantly eased various aspects of IAM. The integration capabilities of Okta have provided benefits, especially compared to Azure.

I rate it a seven out of ten.

View full review »
KR
Implementation Engineer at a tech vendor with 201-500 employees

As Okta is basically comm center identity and access management, I rate it nine out of ten.

View full review »
PG
Customer at a tech services company with 501-1,000 employees

We're just a customer and an end-user.

I'd rate the solution at a nine out of ten.

View full review »
SR
Information Technology Consultant at a tech services company with 1-10 employees

It has been sufficient for our needs. I haven't seen any issues, so I would say it is a good product. If there was anything, the users would have complained, but I haven't received any complaints with respect to Okta Workforce Identity from the users. 

I would rate Okta Workforce Identity a nine out of ten.

View full review »
HA
Application Support Engineer at a tech vendor with 201-500 employees

I rate Okta 10 out of 10 for being an awesome IdP. The API alone is amazing, not to mention the features and integration they have. Compare to other IdPs, Okta uses a dashboard that displays all the associated/linked services, which is really helpful when you have multiple services. It's really an easy tool and their support is great.

View full review »
AT
Responsable Avant-vente at a computer software company with 1,001-5,000 employees

I would recommend this solution to others. I would advise others to be aware of the complexity of the license. They should make sure that they have all the features that they want.

I would rate Okta Workforce Identity an eight out of ten.

View full review »
Buyer's Guide
Okta Workforce Identity
March 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.