IBM Security Verify Access vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security Verify Access and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed IBM Security Verify Access vs. Okta Workforce Identity Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth.""It's a good solution for identification and access management.""Its stability and UI are most valuable.""From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable.""The solution has powerful authentification and authorization. It offers a good way to increase security."

More IBM Security Verify Access Pros →

"We find the solution to be stable.""One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature.""This solution has a lot of capabilities and features.""It is flexible and easy to install.""It has a wide range of MFA options. I prefer "Okta Verify" out of them all.""The support for YubiKey is really good because you don't actually have to type in your username and password.""I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows.""One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."

More Okta Workforce Identity Pros →

Cons
"What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product.""The user interface needs to be simplified, it's complex and not user-friendly.""There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.""Configuration could be simplified for the end-user.""The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial."

More IBM Security Verify Access Cons →

"Okta Workforce Identity could improve provisioning it can be made simpler.""Application updates are lacking. Customer support needs to be improved.""The solution can be quite expensive.""A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.""The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product.""Its pricing needs improvement.""The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner.""There should be automated aggregation and complete classification processes included in it."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no… more »
    Top Answer:What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding… more »
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Top Answer:They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
    Ranking
    13th
    Views
    1,348
    Comparisons
    891
    Reviews
    3
    Average Words per Review
    600
    Rating
    7.7
    4th
    Views
    5,554
    Comparisons
    4,605
    Reviews
    21
    Average Words per Review
    499
    Rating
    8.2
    Comparisons
    Also Known As
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Learn More
    IBM
    Video Not Available
    Overview

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    POST Luxembourg
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Insurance Company17%
    Computer Software Company9%
    Government8%
    REVIEWERS
    Computer Software Company23%
    Manufacturing Company17%
    Comms Service Provider10%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise6%
    Large Enterprise82%
    REVIEWERS
    Small Business37%
    Midsize Enterprise21%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    IBM Security Verify Access vs. Okta Workforce Identity
    March 2024
    Find out what your peers are saying about IBM Security Verify Access vs. Okta Workforce Identity and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    IBM Security Verify Access is ranked 13th in Single Sign-On (SSO) with 7 reviews while Okta Workforce Identity is ranked 4th in Single Sign-On (SSO) with 54 reviews. IBM Security Verify Access is rated 7.8, while Okta Workforce Identity is rated 8.4. The top reviewer of IBM Security Verify Access writes "It has good UI and reliability, but it is challenging to customize the out-of-the-box functionality". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". IBM Security Verify Access is most compared with Microsoft Entra ID, ForgeRock, F5 BIG-IP Access Policy Manager (APM), CyberArk Privileged Access Manager and PingID, whereas Okta Workforce Identity is most compared with Google Cloud Identity, Microsoft Entra ID, SailPoint IdentityIQ, Saviynt and Cisco Duo. See our IBM Security Verify Access vs. Okta Workforce Identity report.

    See our list of best Single Sign-On (SSO) vendors and best Access Management vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.