Okta Workforce Identity vs Oracle Identity Cloud Service comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Okta Workforce Identity
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
2nd
Average Rating
8.4
Number of Reviews
60
Ranking in other categories
Single Sign-On (SSO) (4th), Authentication Systems (6th), Access Management (4th), ZTNA as a Service (6th)
Oracle Identity Cloud Service
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
23rd
Average Rating
7.6
Number of Reviews
7
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Okta Workforce Identity is 21.5%, up from 15.4% compared to the previous year. The mindshare of Oracle Identity Cloud Service is 0.3%, down from 1.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Unique Categories:
Single Sign-On (SSO)
27.0%
Authentication Systems
1.5%
No other categories found
 

Featured Reviews

Oscar Iván Mejía - PeerSpot reviewer
Mar 14, 2023
Easy to implement with great synchronization of services and helpful support
We are primarily trying to uncover the differences between this product and JumpCloud.  Okta has its own Active Directory, which is the main core of your identity and from Okta, you can easily reply to other services, like Google Workspace. You can synchronize everything. It is very easy to…
SQ
Jun 27, 2023
Less maintenance burden and facilitates integration
I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.  Identity Cloud Service has primarily assisted us with the integration of various SAML connectors and VI connectors. The most valuable feature is the reduced maintenance burden for…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Other than Okta being an easy and awesome integration tool, one of the best features it has is the provisioning and deprovisioning, which makes management way easier. You don't need to be too technical to understand how it works."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"It is flexible and easy to install."
"The product requires very little maintenance."
"We can automate the process of adding users to Okta if they are activated in Active Directory, or if they are added to the database of applications or Active Directory in the last couple of days."
"The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management."
"Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
"Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features."
"Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable."
"Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management."
"The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs."
"The most valuable feature is identity management."
"The most valuable features are the high stability and good performance."
"The most valuable feature is the reduced maintenance burden for the client."
"Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization."
 

Cons

"It is challenging to obtain a comprehensive backup."
"The solution can be quite expensive."
"It only facilitates provisioning and not de-provisioning."
"Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning."
"The solution should have greater on-premises availability, not just cloud and more package customization in its processing."
"UD attribute mapping, Okta group rules, and dynamic usage could use improvement. It also needs more in-depth functionality and features to integrate with RADIUS solutions."
"The initial setup can be complex at first."
"The integration with third-party tools needs to be improved."
"The IDs that are not used for a particular number of days should be disabled automatically."
"The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration."
"Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too."
"The protocol could be easier to use."
"We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed."
"The cost of this solution should be reduced."
"Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens."
 

Pricing and Cost Advice

"The price of Okta Workforce Identity is competitively priced. We pay annually for the use of the solution."
"Okta has fairly competitive pricing."
"The licensing is per user per month and includes full technical support."
"The price of the solution is good."
"The price of Okta Workforce Identity is reasonable."
"It is costly for large companies."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
"The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
"Our licensing costs are on a yearly basis."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
7%
Government
7%
Computer Software Company
20%
Manufacturing Company
12%
Government
9%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits we...
What needs improvement with Okta Workforce Identity?
Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta ...
What do you like most about Oracle Identity Cloud Service?
The most valuable feature is the reduced maintenance burden for the client.
What needs improvement with Oracle Identity Cloud Service?
We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more cle...
What is your primary use case for Oracle Identity Cloud Service?
I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Valuecube, Doosan Heavy Industries & Construction, Ricoh
Find out what your peers are saying about Okta Workforce Identity vs. Oracle Identity Cloud Service and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.