We performed a comparison between Auth0 and Okta Workforce Identity based on real PeerSpot user reviews.
Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."It supports identity federation, FSO and multi-tenancy."
"It is easily connected and easy to put our app in single sign-on."
"The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud."
"It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process."
"The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients."
"It is a very scalable solution."
"Workforce Identity's best features include its user-friendliness and easy setup."
"They have good push authentications."
"The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive."
"It offers very helpful support. The technical team is very helpful."
"The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security."
"The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day."
"Its integration components are most valuable. It integrates with everything in some way. There are some products, such as O365 or AD, with which it completely and 100% integrates. So, you can seamlessly create accounts across the board with some of these products. For some of the products with which it doesn't completely integrate, you can do some kind of interfacing."
"The product support for multi-tenancy could be improved."
"When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience."
"There is a possibility to improve the machine-to-machine authentication flow. This part of Auth0 is not really well documented, and we could really gain some additional knowledge on that."
"The Management API could be improved so it's easier to get user information."
"The price modelling is a bit confusing on the site and can be costly."
"This user integration with the Okta integration network could be simplified."
"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
"The solution should have greater on-premises availability, not just cloud and more package customization in its processing."
"The solution can be quite expensive."
"The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta."
"We have experienced some challenges in integrating this solution with Scope and Cognito."
"A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up."
"Application updates are lacking. Customer support needs to be improved."
Auth0 is ranked 3rd in Access Management with 5 reviews while Okta Workforce Identity is ranked 2nd in Access Management with 23 reviews. Auth0 is rated 8.2, while Okta Workforce Identity is rated 8.4. The top reviewer of Auth0 writes "Very easy to set up new SAML and SSO integrations with support for all IDPs including Okta and Azure". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Auth0 is most compared with Azure Active Directory (Azure AD), Frontegg, Amazon Cognito, Cloudflare Access and ForgeRock, whereas Okta Workforce Identity is most compared with Google Cloud Identity, SailPoint IdentityIQ, Azure Active Directory (Azure AD), Google Cloud Platform Cloud Identity-Aware Proxy and OneLogin by One Identity. See our Auth0 vs. Okta Workforce Identity report.
See our list of best Access Management vendors.
We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.