Okta Workforce Identity vs One Identity Active Roles comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Okta Workforce Identity
Average Rating
8.4
Number of Reviews
61
Ranking in other categories
Single Sign-On (SSO) (4th), Authentication Systems (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (4th), ZTNA as a Service (7th)
One Identity Active Roles
Average Rating
8.6
Number of Reviews
17
Ranking in other categories
User Provisioning Software (5th), Active Directory Management (3rd)
 

Mindshare comparison

As of July 2024, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Okta Workforce Identity is 24.8%, up from 15.4% compared to the previous year. The mindshare of One Identity Active Roles is 3.4%, up from 2.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Unique Categories:
Single Sign-On (SSO)
34.4%
Authentication Systems
2.1%
User Provisioning Software
7.6%
Active Directory Management
6.8%
 

Featured Reviews

Oscar Iván Mejía - PeerSpot reviewer
Mar 14, 2023
Easy to implement with great synchronization of services and helpful support
We are primarily trying to uncover the differences between this product and JumpCloud.  Okta has its own Active Directory, which is the main core of your identity and from Okta, you can easily reply to other services, like Google Workspace. You can synchronize everything. It is very easy to…
SameerPalav - PeerSpot reviewer
May 24, 2023
Enables zero trust security with hybrid AD find delegation and role-based access control
The solution enables us to create a user in the cloud and give them access to resources through a single workflow which is important to all our clients. The solution enables zero trust security with hybrid AD find delegation and role-based access control which is important to all our clients. The solution acts as a firewall against Active Directory, requiring our IT team to go through active roles and get approval to make changes. It has also reduced our onboarding time from one or two weeks to five or ten minutes. The solution reduces the time it takes to reset a password to under one minute. The solution simplifies Active Directory and Azure Active Directory management efficiency and security. It has a proxy layer, which means that no one talks to the connecting platform directly. All requests go through the active roles, which act as a proxy layer. We can set all kinds of policies, rules, and business enforcement policies on the proxy layer. This means that nothing flows to the platforms without proper information or proper data standardization. The solution manages and streamlines everything in this proxy layer. The automated provisioning can be completed in under ten minutes.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We can automate the process of adding users to Okta if they are activated in Active Directory, or if they are added to the database of applications or Active Directory in the last couple of days."
"One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature."
"The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it."
"What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
"The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
"It made things a lot easier, especially with passwords."
"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective."
"The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful."
"The AD and AAD management features of this solution are really good... They offer added value by showing more fields such as password age and the statuses of some things that we normally wouldn't see."
"The solution is stable."
"It gives us attribute-level control and the AD management features work very well."
"Because of Active Roles, we're able to synchronize on an even more regular basis. It enables us to provide even more information to the Active Directory, which helped us to group our users in a more consistent manner."
"The provisioning and deprovisioning saves a lot of time and skips a lot of errors."
"Having a tool to manage all changes to AD from a single pane of glass is awesome."
"It's valuable to us in that it resembles the native tools that most people have grown accustomed to... Active Roles resembles traditional tools, such as from Microsoft. That is really good because it eases the way people interact with the tool."
"In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well."
 

Cons

"There should be automated aggregation and complete classification processes included in it."
"It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it."
"It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
"In some setup cases, there are issues with attributes not going in properly."
"The solution should have greater on-premises availability, not just cloud and more package customization in its processing."
"The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible."
"They should focus on improving them to provide top-notch team access management while still offering those typical features."
"The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta."
"When doing a workflow, we would like a bit better feedback on the screen, as we're trying to get it to work. For example, there is a "Find" function that you need set up in a workflow to do some of the automation. It is not the easiest to get a result from those finds when you're trying to do that. In the MMC, they have a couple different types of workflows. In this particular case, we use their workflow functionality to find all of X within the environment, then if you find it, do X, Y, and Z. You can have multiple steps. When you do that search function within that workflow, it's really hard to find out, "Is my search working?" It would be nice if there was some feedback on the screen so you could see if your search is working properly within the workflow."
"The initial setup was quite easy, but it was time-consuming. It took about three months."
"Most of the time it just works."
"For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."
"It also has workflows and those are really powerful, but there are no built-in workflows. When it comes to them, it's empty. I would personally love for it to come with ten, 15, or 20 workflows where each achieves a certain task... I could just look at how each is done, clone them, copy them, modify them the way I want them, and be good to go. Right now we have to invent things from scratch."
"The third area for improvement, which is the weakest portion of ARS, is the workflow engine, which was introduced a few years ago. It's slow and not very intuitive to use, so I would like to see improvement there."
"The user and group management in Azure AD could be better. Our focus these days is dynamic sharing with several on-prem Microsoft applications like SharePoint."
"There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them."
 

Pricing and Cost Advice

"The product has a user-based license model."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
"Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model."
"This is an expensive solution but the security makes it worthwhile."
"The licensing is per user per month and includes full technical support."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"The price of this product could be lower."
"It is costly for large companies."
"The pricing is on the higher end."
"The licensing model is a simple user-based model, not that much complicated."
"The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
"It's expensive."
"It's fairly priced."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
7%
Government
7%
Computer Software Company
17%
Financial Services Firm
11%
Healthcare Company
9%
Government
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
The product's price is high. For each feature, a certain payment is required.
What needs improvement with Okta Workforce Identity?
The high cost of the product is an area of concern where improvements are required.
What is your experience regarding pricing and costs for One Identity Active Roles?
The solution is fairly priced. That said, I have nothing to compare it to.
What needs improvement with One Identity Active Roles?
The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can...
 

Also Known As

No data available
Quest Active Roles
 

Learn More

 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
Find out what your peers are saying about Okta Workforce Identity vs. One Identity Active Roles and other solutions. Updated: March 2020.
793,295 professionals have used our research since 2012.