Microsoft Entra ID (Azure AD) vs Okta

Cancel
You must select at least 2 products to compare!
Microsoft Logo
13,032 views|9,346 comparisons
94% willing to recommend
Okta Logo
7,361 views|5,969 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 17, 2024

Microsoft Entra ID (Azure AD) and Okta are leading IAM solutions with different strengths. Entra ID is praised for its seamless integration with Microsoft products like Office 365 and Azure, focusing on Active Directory integration, user lifecycle management and conditional access. Entra ID's customizable options and reliable performance are highly valued. Okta is platform-agnostic, streamlining access management processes, praised for its user-friendly interface, competitive pricing and exceptional customer service.

  • Features: Entra ID (Azure AD) excels in seamless integration with Microsoft products, robust security, and customizable user experience. Okta is valued for its integration with various platforms and applications, access management simplicity, SSO, privileged access and adaptive MFA functionality.
  • Pricing and ROI: Okta and Entra ID (Azure AD) offer tiered pricing based on features and user count. Okta may be more expensive for basic needs compared to Azure AD, considering the free tier available, especially for Office 365 and Azure users. Both solutions have a similar positive ROI with streamlined processes, increased efficiency, and improved security.
  • Room for Improvement: Okta Workforce Identity could benefit from enhancements in user interface, navigation, integration with other applications, and reporting capabilities. In contrast, Microsoft Entra ID needs improvements in interface clarity, mobile app usability, security features, and customer service responsiveness.
  • Deployment and customer support: The user reviews suggest that Okta and Entra ID have varying timeframes for establishing a new tech solution. Okta excels in customer service with prompt, knowledgeable, and friendly support. Entra ID also offers efficient and helpful support, with a range of support options available.

The summary above is based on 141 interviews we conducted recently with Okta Workforce Identity and Microsoft Entra ID users. To access the review's full transcripts, download our report.

To learn more, read our detailed Microsoft Entra ID vs. Okta Workforce Identity Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Azure Active Directory provides us with identity-based authentication, which secures access at the user level and also integrates with conditional access policies and multi-factor authentication helping to increase the identity security for that person. So, the hacking and leaking of passwords is a secondary problem because you will not authenticate a person with one factor. There is a second factor of authentication available to increase the security premise for your company.""It certainly centralizes usernames, and it certainly centralizes credentials. Companies have different tolerances for synchronizing those credentials versus redirecting to on-prem. The use case of maturing into the cloud helps from a SaaS adoption standpoint, and it also tends to be the jumping-off point for larger organizations to start doing PaaS and infrastructure as a service. So, platform as a service and infrastructure as a service kind of dovetail off the Active Directory synchronization piece and the email and SharePoint. It becomes a natural step for people, who wouldn't normally do infrastructure as a service, because they're already exposed to this, and they have already set up their email and SharePoint there. All of the components are there.""Configuring the domain and setting it up in the Azure portal is just three clicks to be honest.""My two preferred features are conditional access and privileged identity management.""As an end-user, the access to shared resources that I get from using this product is very helpful.""The solution adds an extra layer of security.""The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.""The solution is free to use and you can use it for every service."

More Microsoft Entra ID Pros →

"The product is easy to use.""Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes.""One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned.""Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing.""First of all, the solution is very simple.""Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features.""Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device.""The most valuable aspects of the solution are the integration with external websites one-factor authentication."

More Okta Workforce Identity Pros →

Cons
"I hope, in the roadmap, Microsoft eventually offers the same features as Okta. It will take some more time to mature.""I think the solution can improve by making the consumption of that data easier for our customers.""I believe it can also be integrated into other Microsoft products, as well as more integrations with other solutions.""To look at more documentation, engineering, or an open standard would be nice.""It would be awesome to have a feature where you can see the permissions of a user in all their Azure subscriptions. Right now, you have to select a user, then you have to select the subscription to see which permissions the user has in their selected subscriptions. Sometimes, you just want to know, "Does that user have any permissions in any subscriptions?" That would be awesome if that would be available via the portal.""I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution.""The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access.""ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better."

More Microsoft Entra ID Cons →

"Okta Workforce Identity could improve the support system, they are too slow.""The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved.""The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based.""RESTful Web Service calls and their response seem a bit slow.""The training is too costly.""The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner.""On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user.""Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.
    Top Answer:I use the tool at a low level, so it does what I need it to do for me. The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the… more »
    Ranking
    Views
    13,032
    Comparisons
    9,346
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    Views
    7,361
    Comparisons
    5,969
    Reviews
    23
    Average Words per Review
    487
    Rating
    8.4
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Okta
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

        Core Features

        • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
        • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
        • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
        • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
        • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

        PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

        For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

        Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

        Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Computer Software Company27%
        Manufacturing Company15%
        Financial Services Firm9%
        Comms Service Provider9%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm10%
        Government7%
        Manufacturing Company7%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business38%
        Midsize Enterprise21%
        Large Enterprise41%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise13%
        Large Enterprise62%
        Buyer's Guide
        Microsoft Entra ID vs. Okta Workforce Identity
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Okta Workforce Identity and other solutions. Updated: May 2024.
        771,212 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews. Microsoft Entra ID is rated 8.6, while Okta Workforce Identity is rated 8.4. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Cisco Duo and Yubico YubiKey, whereas Okta Workforce Identity is most compared with Google Cloud Identity, SailPoint IdentityIQ, Saviynt, Auth0 and IBM Security Verify Access. See our Microsoft Entra ID vs. Okta Workforce Identity report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, best Single Sign-On (SSO) vendors, and best Authentication Systems vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.