We performed a comparison between Azure Active Directory and Okta Workforce Identity based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.
Comparison Results: Based on the parameters we compared, the two solutions receive similar ratings. However, users of Azure Active Directory have more pricing options.
"The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."
"We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune."
"It's multi-tenant, residing in multiple locations. The authentication happens quickly. Irrespective of whether I'm in Australia, the US, India, or Africa, I don't see any latency. Those are the good features that I rely on."
"The performance is good."
"It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."
"It is cloud based so it is always updated,"
"Azure is the leading market solution because of its history, features, and maturity."
"With Azure Active Directory we were able to manage with different options the access for different users."
"The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day."
"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective."
"The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets."
"The solution so far has been very stable."
"The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management."
"They have good push authentications."
"I want to see new functionalities for the active directory."
"The monitoring dashboard could be a bit better."
"The solution could be cheaper."
"If somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops... I don't think the solution is quite as third-party-centric as Okta or Auth0."
"Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."
"A couple of years ago, I experienced some difficulty in implementing the solutions, the services of Azure AD. In one instance, I was not able to configure Azure AD for a registration. This was two or three years ago. However, currently, the documentation is very clear and there are no loopholes or anything that could hinder even a simple IT administrator to implement these services."
"The management interface has some areas that need improvement."
"If your organization requires additional security then the subscription will be more expensive."
"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
"We have experienced some challenges in integrating this solution with Scope and Cognito."
"The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."
"We've not had any problems with Okta."
"In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
"Therefore, if you have 10 million users, that's almost 100 million, so it is costly."
"The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface."
"Okta Workforce Identity could improve the support system, they are too slow."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Azure Active Directory (Azure AD) is ranked 1st in Access Management with 101 reviews while Okta Workforce Identity is ranked 2nd in Access Management with 25 reviews. Azure Active Directory (Azure AD) is rated 8.8, while Okta Workforce Identity is rated 8.4. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and Fortinet FortiAuthenticator, whereas Okta Workforce Identity is most compared with Google Cloud Identity, SailPoint IdentityIQ, Auth0, Duo Security and OneLogin by One Identity. See our Azure Active Directory (Azure AD) vs. Okta Workforce Identity report.
See our list of best Access Management vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.
We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.