IBM Cloud Identity Service vs Okta Workforce Identity comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

IBM Cloud Identity Service
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
26th
Average Rating
8.0
Number of Reviews
3
Ranking in other categories
No ranking in other categories
Okta Workforce Identity
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
2nd
Average Rating
8.4
Number of Reviews
60
Ranking in other categories
Single Sign-On (SSO) (4th), Authentication Systems (6th), Access Management (4th), ZTNA as a Service (6th)
 

Mindshare comparison

As of June 2024, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of IBM Cloud Identity Service is 0.3%, down from 0.9% compared to the previous year. The mindshare of Okta Workforce Identity is 21.5%, up from 15.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Unique Categories:
No other categories found
Single Sign-On (SSO)
27.0%
Authentication Systems
1.5%
 

Featured Reviews

BO
Dec 16, 2021
Excellent support, beneficial integration, and low maintenance
If I remember correctly, it's been a bit of time, the IBM Cloud Identity Service is used for authentication identity on other cloud solutions and IBM Cloud Identity Connect is on-premise, it's more of a hybrid type environment. These two solutions can work together, a bridge between them does…
Peter Barnett - PeerSpot reviewer
Jan 15, 2024
An user-friendly solution that helps to store passwords in one place
Okta Workforce Identity stores all your applications in a portal. It saves passwords, eliminating the need to remember them. In addition, we use 1Password as a backup in case someone forgets their password In my organization, people thank me for integrating the product. Integrating applications…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is multiple identity and access management, so all of the applications are valuable. It's also part of the automated process."
"One of the most valuable features of IBM Cloud Identity Service is that it delivers integrations with the commercial SaaS software that's available."
"It is stable. We can automate many of our daily operations with it, and we don't have to manage many things manually."
"One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."
"Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device."
"I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows."
"It has a wide range of MFA options. I prefer "Okta Verify" out of them all."
"Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features."
"I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness."
"The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful."
"Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning."
 

Cons

"IBM Cloud Identity Service is going in the right direction with the product. They need to keep building out the integrations and having the library is very critical."
"The initial setup is complex, it's not straightforward. It takes months because it's not straightforward."
"Everything can be more stable and secure. There could also be more account features. I would like to be able to do more things through it to manage users' accounts."
"SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service."
"The product is expensive compared to other tools."
"They should focus on improving them to provide top-notch team access management while still offering those typical features."
"Okta Workforce Identity could improve the support system, they are too slow."
"The initial setup can be complex at first."
"The solution should have greater on-premises availability, not just cloud and more package customization in its processing."
"The training is too costly."
"We experienced some technical glitches that need to be resolved."
 

Pricing and Cost Advice

"The price of the solution is expensive for non-enterprise companies. IBM's always going to be a little more expensive, you're going to be paying a premium. However, depending on the organization's needs, there's probably a benefit there to do even with the price being the way it is."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"It is costly for large companies."
"This is an expensive solution but the security makes it worthwhile."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
"The cost per user for this solution is really high and could be reduced."
"The price of this product could be lower."
"The solution's pricing model could be better for SMBs."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
23%
Computer Software Company
12%
Retailer
10%
Comms Service Provider
7%
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
7%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Ask a question
Earn 20 points
What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits we...
What needs improvement with Okta Workforce Identity?
Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta ...
 

Learn More

 

Overview

 

Sample Customers

Baxter Healthcare, 
FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Find out what your peers are saying about IBM Cloud Identity Service vs. Okta Workforce Identity and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.