

Okta Platform and AWS IAM Identity Center compete in the identity and access management sector. Okta holds an advantage with its flexible deployment options, while AWS IAM Identity Center offers cost-effective solutions for small to medium enterprises.
Features: Okta Platform is notable for centralized management of shared apps, auto-provisioning, and integration with in-house applications. Its key features include Desktop Single Sign On, adaptive MFA, and password self-service. AWS IAM Identity Center is strong in structured access management, offering a centralized dashboard for permissions, automation in role creation, and robust integration with AWS services.
Room for Improvement: Okta Platform could enhance command line access, reporting functionalities, and seamless integrations, particularly for organizations lacking an HRIS system. AWS IAM Identity Center could benefit from better third-party integrations, a more user-friendly interface, and greater flexibility in managing large user sets and temporary access credentials.
Ease of Deployment and Customer Service: Okta supports hybrid and on-premises deployments, providing more flexibility than AWS IAM Identity Center's public cloud focus. Okta's customer service and technical support are highly rated, though experiences vary. AWS IAM Identity Center is recognized for reliable service, despite less deployment flexibility.
Pricing and ROI: Okta Workforce Identity, while expensive for smaller companies, offers enterprise-level security and management value, with pricing typically based on users. Many users report significant ROI from efficiency gains. AWS IAM Identity Center, with a free tier for basic functionalities, suggests lower costs for small to medium enterprises, appealing to budget-focused organizations.
The return on investment includes operational efficiency gains, security risk reduction, compliance with regulations, improved user experience, productivity benefits, reduced overhead, and better security posture.
We have achieved significant time efficiencies with AWS IAM Identity Center.
We have our dashboard to log in via Okta Workforce Identity.
It has saved approximately 50 to 80 percent of our time.
AWS provides immediate solutions and assistance whenever needed, especially if issues arise that cannot be handled internally.
They are prompt, keep you updated, and provide excellent assistance.
AWS offers better assistance plans for their services.
They are very supportive; they just open a ticket, and they support us very professionally.
We had an issue a couple of years ago that was swiftly resolved by the support team, showing their efficiency.
We had an issue with the Okta Workforce Identity dashboard once in 2023 when we had an outage, but it recovered in a few minutes.
AWS Identity Center successfully supports scalable deployments, allowing additional resources as the company grows.
The scalability of AWS IAM Identity Center is excellent.
It can handle both a small number of users and a bigger number of users efficiently.
The scalability part of Okta Customer Identity is fine, there is no blocker and we can upgrade whenever we need.
There can be issues if there is an outage on AWS's side, which could prevent logging in because your region might be down, affecting the Identity Center's availability.
It offers 99.96% uptime.
Stability-wise, it is functioning well without any outages or crashes.
Okta Workforce Identity is a stable product.
There are no doubts regarding the stability of Okta Customer Identity.
Having a lot of users on one instance is hard to configure, so I hope for more flexibility and ease in configuration.
Enhancements could include automation tools or a centralized dashboard for managing roles and policies across multiple accounts, simplifying the process.
When configuring it with third-party tools, like Active Directory, the naming convention of permission sets requires careful attention, which can be confusing.
If there was a fingerprint option, then only the person who has already added their fingerprint on their mobile phone could access it.
Since we started using it in 2019, we have observed numerous enhancements to increase security.
Integration with Active Directory servers, Cisco routers, and switches is not currently available.
AWS IAM Identity Center is available as a free service by default.
It is not that expensive, rated at three out of ten for costs.
Pricing for AWS IAM Identity Center is very affordable, rated at two out of ten with one being cheap.
Despite the cost, it's cheaper than the potential financial loss from a security breach.
Okta Customer Identity is considered cheaper compared to other tools in the market, such as IBM and CyberArk products.
The price of Okta Customer Identity is acceptable.
It provides the least privilege-based access control, which limits users to only the operations they need to perform without interfering with unrelated configurations.
These features allow for excellent micro-level control over resources, ensuring specific permissions are granted.
Its valuable features include granular access control, allowing precise control over who can access specific AWS resources and under what conditions using JSON-based policies.
One of its most valuable features is its easy integration with various applications through its extensive application directory, offering hundreds or thousands of applications ready to configure.
It offers around eight thousand five hundred out-of-the-box connectors, providing an edge over other tools.
For the end user, it is beneficial as they do not have to remember a password or keep the password on a post-it for different applications; they just authenticate once to access several services and service providers.
| Product | Market Share (%) |
|---|---|
| Okta Workforce Identity | 8.2% |
| AWS IAM Identity Center | 1.4% |
| Other | 90.4% |

| Company Size | Count |
|---|---|
| Small Business | 3 |
| Midsize Enterprise | 3 |
| Large Enterprise | 4 |
| Company Size | Count |
|---|---|
| Small Business | 35 |
| Midsize Enterprise | 21 |
| Large Enterprise | 44 |
AWS IAM Identity Center is the recommended service for managing your workforce's access to AWS applications or your multiple AWS accounts (or both). It is a flexible solution that can be used to connect your existing identity source or help you create users in AWS. IAM Identity Center can be used alongside your existing AWS account access configurations.
Okta Platform provides comprehensive identity and access management, featuring Active Directory Sync, user management, and app auto-provisioning. It ensures security through single sign-on and adaptive multi-factor authentication.
Okta Platform offers advanced integration capabilities, allowing seamless connection with in-house and cloud applications. Security features are robust, incorporating multi-factor authentication and SSO to prevent unauthorized access. Users benefit from its ease of use and the ability to integrate and manage numerous applications effectively. While generally praised, users note areas for improvement, such as high costs and complex setups. Better integrations with on-premises systems and third-party tools are desired along with enhanced error logging and reporting features.
What are Okta's key features?Companies across industries implement Okta to secure user authentication and streamline onboarding processes. It supports access management for both on-premises and cloud applications, synchronizing directories and facilitating SaaS services. Organizations benefit from reduced credential management complexity and improved IT infrastructure compliance.
We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.