Microsoft Entra ID (Azure AD) vs Okta

Cancel
You must select at least 2 products to compare!
Microsoft Logo
16,301 views|11,657 comparisons
94% willing to recommend
Okta Logo
5,268 views|4,282 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 17, 2024

Microsoft Entra ID (Azure AD) and Okta are leading IAM solutions with different strengths. Entra ID is praised for its seamless integration with Microsoft products like Office 365 and Azure, focusing on Active Directory integration, user lifecycle management and conditional access. Entra ID's customizable options and reliable performance are highly valued. Okta is platform-agnostic, streamlining access management processes, praised for its user-friendly interface, competitive pricing and exceptional customer service.

  • Features: Entra ID (Azure AD) excels in seamless integration with Microsoft products, robust security, and customizable user experience. Okta is valued for its integration with various platforms and applications, access management simplicity, SSO, privileged access and adaptive MFA functionality.
  • Pricing and ROI: Okta and Entra ID (Azure AD) offer tiered pricing based on features and user count. Okta may be more expensive for basic needs compared to Azure AD, considering the free tier available, especially for Office 365 and Azure users. Both solutions have a similar positive ROI with streamlined processes, increased efficiency, and improved security.
  • Room for Improvement: Okta Workforce Identity could benefit from enhancements in user interface, navigation, integration with other applications, and reporting capabilities. In contrast, Microsoft Entra ID needs improvements in interface clarity, mobile app usability, security features, and customer service responsiveness.
  • Deployment and customer support: The user reviews suggest that Okta and Entra ID have varying timeframes for establishing a new tech solution. Okta excels in customer service with prompt, knowledgeable, and friendly support. Entra ID also offers efficient and helpful support, with a range of support options available.

The summary above is based on 141 interviews we conducted recently with Okta Workforce Identity and Microsoft Entra ID users. To access the review's full transcripts, download our report.

To learn more, read our detailed Microsoft Entra ID vs. Okta Workforce Identity Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization.""It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security.""We haven't had any problems with stability. Everything works fine.""The scalability is quite good.""It's not intuitive and we use it mainly for our Office 365 files. The integration between the two is interesting. However, the learning curve is high.""The most valuable features in Active Directory are the password writeback product and the MDM technology.""It is pretty good in terms of stability.""It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."

More Microsoft Entra ID Pros →

"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""A solution that's easy to use, stable, and reliable.""The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive.""The solution so far has been very stable.""The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process.""It is a very scalable solution.""The solution can scale very well.""The product is easy to use."

More Okta Workforce Identity Pros →

Cons
"The solution could be cheaper.""The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.""The product needs to improve its support.""Having more training would be quite helpful.""Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless.""The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better.""The licensing and support are expensive and have room for improvement.""I think the solution can improve by making the consumption of that data easier for our customers."

More Microsoft Entra ID Cons →

"SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service.""The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta.""Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft.""This user integration with the Okta integration network could be simplified.""The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product.""They should focus on improving them to provide top-notch team access management while still offering those typical features.""UD attribute mapping, Okta group rules, and dynamic usage could use improvement. It also needs more in-depth functionality and features to integrate with RADIUS solutions.""In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
    Ranking
    1st
    Views
    16,301
    Comparisons
    11,657
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    4th
    Views
    5,268
    Comparisons
    4,282
    Reviews
    22
    Average Words per Review
    495
    Rating
    8.2
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Okta
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

        Core Features

        • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
        • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
        • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
        • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
        • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

        PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

        For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

        Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

        Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Computer Software Company28%
        Manufacturing Company16%
        Comms Service Provider9%
        Healthcare Company6%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm10%
        Government7%
        Comms Service Provider6%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business38%
        Midsize Enterprise20%
        Large Enterprise42%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise13%
        Large Enterprise62%
        Buyer's Guide
        Microsoft Entra ID vs. Okta Workforce Identity
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Okta Workforce Identity and other solutions. Updated: March 2024.
        767,319 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews while Okta Workforce Identity is ranked 4th in Single Sign-On (SSO) with 55 reviews. Microsoft Entra ID is rated 8.6, while Okta Workforce Identity is rated 8.6. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and RSA SecurID, whereas Okta Workforce Identity is most compared with Google Cloud Identity, SailPoint IdentityIQ, Saviynt, Auth0 and Symantec Siteminder. See our Microsoft Entra ID vs. Okta Workforce Identity report.

        See our list of best Single Sign-On (SSO) vendors, best Authentication Systems vendors, and best Access Management vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.