Microsoft Active Directory vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
918 views|656 comparisons
97% willing to recommend
Okta Logo
4,907 views|4,037 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Active Directory vs. Okta Workforce Identity Report (Updated: May 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the configured appliance system in Hypervisor.""The solution is easy to install and has good reliability.""The most valuable feature of Microsoft Active Directory is the group policies.""The most valuable features are it is easy to use, manage, create a repository, and create the OM.""Stability and performance are good. So far, we have not observed any major downtime or performance issues since we deployed it.""The most valuable feature of the solution is that it is an easy-to-use tool.""The most valuable feature of Microsoft Active Directory is the ability to search for computers and users. While I do not have administrative privileges to reset passwords, I can view user information such as department, and communicate with someone who can make the changes.""The user interface of the product is very easy to use."

More Microsoft Active Directory Pros →

"Workforce Identity offers a comprehensive access management solution with multi-factor authentication, total control, and features like app access management, identity governance, and administration tools such as certification and access request management. These are typically found in identity management solutions, but Okta integrates them seamlessly into its user interface.""It's reliable and it does what it is advertised to do.""Having a single sign-on to all our applications.""It is flexible and easy to install.""Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning.""The most valuable feature in Okta Workforce Identity is the single sign-on, universal directory, and lifecycle management.""Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features.""The product’s most valuable feature is multifactor authentication."

More Okta Workforce Identity Pros →

Cons
"Active Directory's user experience is a little dated. Group policy management should be more customizable.""I would like to see improvements in the solution’s security filtering feature. It can include machines and filter some users. There is no option to exclude a particular user or system.""They should improve the solution's old computer cleanup tool.""If you are using the Active Directory, the main concern is that the policy is restricted to the specific local area network.""It could be more scalable. We still need another software solution to monitor the network in addition to Active Directory and OpManager, our domain controller. We use SolarWinds.""There is room for improvement in the support.""I would like to see more integration with cloud-based applications. This would make it easier to manage users and devices across multiple platforms.""UI is not very user-friendly."

More Microsoft Active Directory Cons →

"The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved.""On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user.""Support could be a bit faster.""The training is too costly.""It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""The solution's user interface needs to be improved and made easy.""The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface.""Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.
    Top Answer:I use the tool at a low level, so it does what I need it to do for me. The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the… more »
    Ranking
    6th
    Views
    918
    Comparisons
    656
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    4th
    Views
    4,907
    Comparisons
    4,037
    Reviews
    23
    Average Words per Review
    487
    Rating
    8.4
    Comparisons
    Learn More
    Microsoft
    Video Not Available
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Information Not Available
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Financial Services Firm10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Manufacturing Company12%
    Government10%
    Computer Software Company7%
    REVIEWERS
    Computer Software Company28%
    Manufacturing Company16%
    Comms Service Provider9%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise67%
    REVIEWERS
    Small Business39%
    Midsize Enterprise19%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Microsoft Active Directory vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Microsoft Active Directory vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    769,976 professionals have used our research since 2012.

    Microsoft Active Directory is ranked 6th in Single Sign-On (SSO) with 36 reviews while Okta Workforce Identity is ranked 4th in Single Sign-On (SSO) with 56 reviews. Microsoft Active Directory is rated 8.6, while Okta Workforce Identity is rated 8.6. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Microsoft Active Directory is most compared with PingFederate, Fortinet FortiAuthenticator, Microsoft Entra ID, ManageEngine ADManager Plus and Auth0, whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint IdentityIQ, Saviynt and Auth0. See our Microsoft Active Directory vs. Okta Workforce Identity report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.