Okta Workforce Identity vs Oracle Access Manager comparison

Cancel
You must select at least 2 products to compare!
Okta Logo
5,196 views|4,183 comparisons
93% willing to recommend
Oracle Logo
1,058 views|668 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Okta Workforce Identity and Oracle Access Manager based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Okta Workforce Identity vs. Oracle Access Manager Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features.""First of all, the solution is very simple.""Having a single sign-on to all our applications.""The most valuable features are ease of operation and visibility.""A solution that's easy to use, stable, and reliable.""I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""The product requires very little maintenance."

More Okta Workforce Identity Pros →

"In general, the customization that is offered is very good. The company that I am working with currently is using this feature quite extensively.""Stability-wise, I rate the solution a nine out of ten.""The scalability of the solution is good. We haven't felt we've been restricted from expanding as necessary and we haven't heard of any issues from our clients.""From a technical perspective, the solution is very good we can operate and control the user by ourselves.""The MFA is the most valuable aspect.""I would tell others that this solution is reliable. If they are looking for a solution that is reliable and that is scalable, then this is a good one.""My company has used most features of Oracle Access Manager for various implementations, but the most helpful feature of the solution for the business and customers is single sign-on.""The product supports customization."

More Oracle Access Manager Pros →

Cons
"The solution can be quite expensive.""It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it.""The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based.""On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user.""The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.""I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity.""In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern.""It can have more API integrations."

More Okta Workforce Identity Cons →

"The product is complicated and difficult to install and configure.""The mobile access to the solution isn't ideal. They should work to improve its functionality.""Sometimes if a session takes too long, you have to log in again.""In the next release, I would like to see improvements made to the interface.""There are problems with stability.""The pricing of the solution is in need of improvement. Oracle products are very expensive.""The technical support is not very good at all.""The performance of Oracle Access Manager could be improved. It should be quick to install, but it wasn't, so this is another area for improvement. The Oracle Access Manager console also has room for improvement because it's slow."

More Oracle Access Manager Cons →

Pricing and Cost Advice
  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

  • "Can be expensive as a solution."
  • "The price is really good and it is flexible because they have CPU licenses. The license is a one-time-only purchase."
  • "On a scale where one is a high price, and ten is a low price, I rate the solution a one. Purchasing a license for the solution is very expensive now."
  • "The product is a little expensive."
  • More Oracle Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Top Answer:The product must improve multi-factor authentication. Multi-factor authentication requires a lot of processes and technicalities. It also involves a lot of costs.
    Ranking
    3rd
    out of 37 in Access Management
    Views
    5,196
    Comparisons
    4,183
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    11th
    out of 37 in Access Management
    Views
    1,058
    Comparisons
    668
    Reviews
    5
    Average Words per Review
    472
    Rating
    7.4
    Comparisons
    Learn More
    Overview

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Oracle Access Manager delivers risk-aware end-to-end user authentication, single sign-on, and authorization protection, enabling enterprises to secure access from mobile devices and seamlessly integrate social identities with applications.
    Sample Customers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    SekerBank, University of Melbourne
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business67%
    Midsize Enterprise10%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise9%
    Large Enterprise77%
    Buyer's Guide
    Okta Workforce Identity vs. Oracle Access Manager
    May 2024
    Find out what your peers are saying about Okta Workforce Identity vs. Oracle Access Manager and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Okta Workforce Identity is ranked 3rd in Access Management with 59 reviews while Oracle Access Manager is ranked 11th in Access Management with 15 reviews. Okta Workforce Identity is rated 8.4, while Oracle Access Manager is rated 7.6. The top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". On the other hand, the top reviewer of Oracle Access Manager writes "A convenient solution that supports customization and provides many features in a single suite". Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and Auth0, whereas Oracle Access Manager is most compared with Microsoft Entra ID, ForgeRock, Ping Identity Platform, Auth0 and F5 BIG-IP Access Policy Manager (APM). See our Okta Workforce Identity vs. Oracle Access Manager report.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.