Try our new research platform with insights from 80,000+ expert users

Google Cloud Identity vs Okta Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 15, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Google Cloud Identity
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
6th
Average Rating
7.6
Reviews Sentiment
6.7
Number of Reviews
25
Ranking in other categories
Enterprise Mobility Management (EMM) (10th), Cloud Resource Access Management (5th)
Okta Platform
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
3rd
Average Rating
8.6
Reviews Sentiment
6.9
Number of Reviews
87
Ranking in other categories
Single Sign-On (SSO) (2nd), Authentication Systems (6th), Privileged Access Management (PAM) (4th), Access Management (2nd), ZTNA as a Service (6th), Customer Identity and Access Management (CIAM) (1st), AI IT Support (1st)
 

Mindshare comparison

As of December 2025, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Google Cloud Identity is 13.9%, up from 11.9% compared to the previous year. The mindshare of Okta Platform is 8.2%, down from 14.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Okta Workforce Identity8.2%
Google Cloud Identity13.9%
Other77.9%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

BL
Head - Work Transformation at Econz
User lifecycle management becomes streamlined with unified access and context-aware policies
If applications support SAML protocols, integration is always an easy task. However, there are difficulties with form-based applications or LDAP-based applications, particularly traditional applications. We need more flexibility not only with SAML but also with LDAP-based and form-based applications. Context-aware access currently only works with SAML-based applications. If other application integrations could support context-aware access, that would be helpful, as companies are in a transition mode with various traditional, form-based, and LDAP-based applications. Mobile device management could be improved. Through Google Cloud Identity, we can manage Android applications and have control over iOS devices, but container functionality is missing. This is particularly important for BYOD (Bring Your Own Device) scenarios, especially in India where the market is now split equally between iOS and Android users. Improvements in this area and integration capabilities would be beneficial.
SumitMundik - PeerSpot reviewer
Lead Admin Systems at a financial services firm with 10,001+ employees
Authentication process improves security with quick and intuitive user interface
The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good. Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Google Cloud Identity is its simplicity in deployment."
"It is a very stable solution. I would rate it a ten out of ten."
"The most valuable feature of Google Cloud Identity is its stability."
"Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra."
"I have not experienced any serious problem with stability."
"The solution is primarily used for single control and single sign which helps with the security and authentication of multiple devices."
"The solution is user-friendly."
"The Cloud Identity is well advanced in terms of features, applications, and the components that it is offering."
"We face no challenges in integrating the product with our legacy systems."
"Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes."
"The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful."
"Time saved is a great example of return on investment, as Okta Workforce Identity has saved approximately 50 to 80 percent of our time."
"The tool helps improve our security and productivity."
"I find the provisioning features and the integration with other applications useful."
"The most valuable feature of Okta Customer Identity is its SSO because it's very easy to use and it's user-friendly. Even the admin portal of the solution is very user-friendly, and you can walk through it with ease. Okta Customer Identity is not a complicated solution, and even the workflow automation feature is very, very easy to understand."
"The tool provides a single place of contact for managing users. We only need to manage users in Okta Workforce Identity, eliminating the need to duplicate efforts across different systems. For example, if a user needs to be decommissioned, we don't have to go through all the systems and cloud services; we delete the user in one place. This process is automated with our HR system for both organizations, simplifying user lifecycle management."
 

Cons

"The pricing for this solution is a little bit higher than AWS and others, which is something that should be improved."
"The solution's storage capacity could be increased."
"The one place it could be improved is the password vaulting. The password vaulting does not prevent the admins from reading users' passwords, and that's a debate."
"There is room for improvement in the configuration of their security policies. It seems quite basic."
"The solution needs to better integrate with Mac's OS."
"If I were to suggest enhancements, it would mainly revolve around ensuring compatibility and maximizing integration options with various services."
"They are going ahead and adding a few more things to the Google Cloud premium edition. Their stock management and remote computer management can be improved."
"Google Cloud Identify could make the technology used easier to understand as a layman making it more user-friendly."
"All of the governance functionality and privileged account management could be improved."
"RESTful Web Service calls and their response seem a bit slow."
"We had an issue with the Okta Workforce Identity dashboard once in 2023 when we had an outage, but it recovered in a few minutes."
"Okta should have at least a local peering partner for countries that align with or comply with GDPR, so there are no compliance or audit questions."
"I would like to see the provisioning simplified."
"The training is too costly."
"The high cost of the product is an area of concern where improvements are required."
"I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity."
 

Pricing and Cost Advice

"The pricing is a bit expensive."
"The product is billed on a monthly basis depending on the number of users."
"We probably spend about $50,000 a year on licensing."
"The solution is not expensive."
"The fees are paid monthly and there are no additional costs other than the licensing fees."
"The licensing cost depends on the partners and the relationship between the company and the partners."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"Licensing fees are on a yearly basis."
"The product's price is high. For each feature, a certain payment is required."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
"The product is expensive compared to other vendors."
"It is costly for large companies."
"This is an expensive solution but the security makes it worthwhile."
"The price of the solution is fair for what it offers."
"The solution’s pricing needs to be reasonable. You are dealing with a lot of components and the pricing is component-based."
"License is around US$20,000 annually."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
879,259 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Manufacturing Company
10%
Financial Services Firm
9%
Comms Service Provider
8%
Manufacturing Company
11%
Computer Software Company
11%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business11
Midsize Enterprise4
Large Enterprise8
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise21
Large Enterprise44
 

Questions from the Community

How does Google Cloud Identity compare with Microsoft Intune?
Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer s...
What do you like most about Google Cloud Identity?
The most valuable feature of Google Cloud Identity is its stability.
What is your experience regarding pricing and costs for Google Cloud Identity?
It's crucial to monitor costs carefully, as there can be unexpected charges. I have been charged even when there was supposed to be free credit.
What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit authentication code, if we had an option to do fingerprint verification, that would ...
 

Also Known As

Cloud Identity, Cloud Identity Premium
Okta Customer Identity, Workforce Identity
 

Overview

 

Sample Customers

ExtraHop Networks, HealthChannels
FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Find out what your peers are saying about Google Cloud Identity vs. Okta Platform and other solutions. Updated: December 2025.
879,259 professionals have used our research since 2012.