Google Cloud Platform Cloud Identity-Aware Proxy vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Platform Cloud Identity-Aware Proxy and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two ZTNA as a Service solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We do not need to learn anything new to use the product.""Functions well and has good features.""The platform’s most valuable features include storage, machine, and cloud functionality.""Scalability-wise, it is an easy solution to scale up. I rate the solution's scalability a ten out of ten.""Google Cloud Platform Cloud Identity-Aware Proxy is an easy-to-use solution.""Google Cloud Platform Cloud Identity-Aware Proxy provides more control of our assets because normally when you're using Google Cloud, you have to use your Google email. IAP can control the assets that only come from the dedicated company or IP address.""There is a lot of flexibility and a lot of control if you use this efficiently.""It's reliable."

More Google Cloud Platform Cloud Identity-Aware Proxy Pros →

"The provisioning functionality has been the most valuable. This solution has good performance, fast integration and is very responsive.""It offers very helpful support. The technical team is very helpful.""It's reliable and it does what it is advertised to do.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned.""The initial setup is easy.""What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step.""The product is easy to use."

More Okta Workforce Identity Pros →

Cons
"The solution could be more reasonably priced. We find it to be a bit expensive right now.""It is an expensive solution, so I would like its price to be improved.""I think that the solution needs to be made available in a local region of every country, especially in countries like Taiwan.""The setup could be more user-friendly.""The solution is quite expensive.""Google is not well supported in France.""The solution should have better integration.""I think this product needs to shift the focus from our software, our solution, like social media analytics to our customers; not maintenance in the hardware."

More Google Cloud Platform Cloud Identity-Aware Proxy Cons →

"The solution's user interface needs to be improved and made easy.""The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.""RESTful Web Service calls and their response seem a bit slow.""It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""Its pricing needs improvement.""We experienced some technical glitches that need to be resolved.""The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface.""Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "I think that the cost is metered based on the data, but I don't have the details."
  • "Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us."
  • "The customer purchases an annually sponsored license."
  • "I think the price of Google Cloud Platform is reasonable. However, Microsoft is the most cost-effective solution for us because of Azure's integration. And we already have licenses for Windows Server and the databases, so the price is attractive."
  • "When comparing the price of GCP to other solutions it provides more value for the money."
  • "The licensing costs us $100,000 so pricing could be better."
  • "It is expensive to scale up the solution."
  • "The solution is inexpensive for personal use."
  • More Google Cloud Platform Cloud Identity-Aware Proxy Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Google Cloud Platform Cloud Identity-Aware Proxy is expensive. However, it is inexpensive compared to on-premise deployment. Also, limited storage for primary usage is free of cost.
    Top Answer:The solution is a bit complex and could be made easier to use. The solution should have an easier knowledge base. The solution should have basic-level certifications that encourage people to start… more »
    Top Answer:They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
    Ranking
    7th
    out of 34 in ZTNA
    Views
    207
    Comparisons
    129
    Reviews
    29
    Average Words per Review
    322
    Rating
    8.4
    7th
    out of 34 in ZTNA as a Service
    Views
    1,505
    Comparisons
    1,281
    Reviews
    22
    Average Words per Review
    488
    Rating
    8.2
    Comparisons
    Also Known As
    GCP Cloud IAP, Google Cloud Platform Cloud IAP, Cloud Identity-Aware Proxy
    Learn More
    Overview

    Google’s mission is to organize the world‘s information and make it universally accessible and useful.

    Since our founding in 1998, Google has grown by leaps and bounds. From offering search in a single language we now offer dozens of products and services—including various forms of advertising and web applications for all kinds of tasks—in scores of languages. And starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. A lot has changed since the first Google search engine appeared. But some things haven’t changed: our dedication to our users and our belief in the possibilities of the Internet itself.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Information Not Available
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Retailer17%
    Computer Software Company14%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm11%
    Comms Service Provider9%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company28%
    Manufacturing Company16%
    Comms Service Provider9%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    REVIEWERS
    Small Business38%
    Midsize Enterprise20%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity
    March 2024
    Find out what your peers are saying about Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity and other solutions. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Google Cloud Platform Cloud Identity-Aware Proxy is ranked 7th in ZTNA with 39 reviews while Okta Workforce Identity is ranked 7th in ZTNA as a Service with 55 reviews. Google Cloud Platform Cloud Identity-Aware Proxy is rated 8.4, while Okta Workforce Identity is rated 8.6. The top reviewer of Google Cloud Platform Cloud Identity-Aware Proxy writes "User-friendly, easy to navigate, and intuitive interface". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Google Cloud Platform Cloud Identity-Aware Proxy is most compared with Cloudflare Access, Zscaler Zero Trust Exchange, Cisco Duo, Cato SASE Cloud Platform and Prisma Access by Palo Alto Networks, whereas Okta Workforce Identity is most compared with Google Cloud Identity, Microsoft Entra ID, SailPoint IdentityIQ, Saviynt and OneLogin by One Identity. See our Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity report.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.