Okta Workforce Identity vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Okta Workforce Identity
Ranking in Single Sign-On (SSO)
4th
Ranking in Authentication Systems
6th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
2nd
Ranking in Access Management
4th
Average Rating
8.4
Number of Reviews
60
Ranking in other categories
ZTNA as a Service (6th)
Ping Identity Platform
Ranking in Single Sign-On (SSO)
3rd
Ranking in Authentication Systems
5th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
5th
Ranking in Access Management
3rd
Average Rating
8.4
Number of Reviews
19
Ranking in other categories
Data Governance (6th), Customer Identity and Access Management (CIAM) (3rd), Directory Servers (1st)
 

Mindshare comparison

As of June 2024, in the Authentication Systems category, the mindshare of Okta Workforce Identity is 1.5%, down from 3.7% compared to the previous year. The mindshare of Ping Identity Platform is 1.3%, down from 3.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
Unique Categories:
Single Sign-On (SSO)
27.0%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
21.5%
 

Q&A Highlights

SS
Jan 03, 2024
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Nov 11, 2022
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
RS
Jan 19, 2020
Offers good support for multi-factor authentication
We use a hybrid deployment model and are using the latest version of Ping. It's being used quite extensively in our organization, although I'm unsure as to if we have plans to increase usage. If someone is looking for a solution that works both for on-prem or hybrid, I strongly recommend opting for the cloud. It's a simple implementation and the solution is quite interesting. There are a lot of integrations. The on-prem is not very easy to implement in comparison to the cloud but it's very good, and, for organizations with on-premise requirements, it's bound to be one of the top choices. I'd rate the solution nine out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets."
"Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning."
"The solution can scale very well."
"The solution's technical support is good."
"The initial setup is easy."
"The tool helps improve our security and productivity."
"It made things a lot easier, especially with passwords."
"I am able to authenticate my users on cloud and SaaS applications such as Workday through Okta workflows."
"The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logging in."
"It is a stable solution. Stability-wise, I rate the solution a ten out of ten."
"What I like best about PingID is that it's very user-friendly. PingID is well-built as a developer tool and regularly upgrades and updates via patches. I also like that PingID has clear documents that will help you integrate it with other solutions."
"The solution has a smooth and configurable user interface for single sign-on capabilities."
"It gets a mobility portal in place in conjunction with Office 365. It provides very good possibilities and it's much better than other technology that we have used before which was unstable and slower."
"PingFederate gives you granular control over the settings. There are many options for fine-tuning policies."
"This is a user-friendly solution."
"I find the auto-discovery feature the most valuable. It helps us automate a lot of things using a single password across applications."
 

Cons

"We had some implementation issues."
"Application updates are lacking. Customer support needs to be improved."
"The stability could be better."
"I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity."
"The high cost of the product is an area of concern where improvements are required."
"RESTful Web Service calls and their response seem a bit slow."
"In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
"SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service."
"The product is not customizable."
"PingID would benefit from a better user interface for integration."
"PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature."
"PingID classifies the type of environment into internal and external, which is an area for improvement because you need to take additional steps to trust internal and external users."
"The timing of the token validity, if it could be extended, would be great. I'm not sure if there is even an option to configure these types of settings."
"It has a long way to go until it is a cloud-based solution."
"If the solution is going to compete with Microsoft, they need to offer more unique functionality to keep their current user base."
"PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep."
 

Pricing and Cost Advice

"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"It is costly for large companies."
"Price-wise, Okta Workforce Identity is a cheap solution. The overall cost depends on the license since you can negotiate with Okta or any of Okta's partners only if you opt for many licenses."
"The price of this product could be lower."
"The solution's pricing model could be better for SMBs."
"The cost per user for this solution is really high and could be reduced."
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"The product's price is high. For each feature, a certain payment is required."
"The product is costly."
"PingID pricing is a ten out of ten because it's a little bit cheaper than other tools, such as Okta and ForgeRock, and supports multiple tools."
"The pricing is neither too expensive nor too cheap."
"Ping offers flexible pricing that's not standardized."
"PingID's pricing is pretty competitive."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Answers from the Community

SS
Jan 3, 2024
Jan 3, 2024
As Principal Solution Architect for Identity Security, I prefer and recommend the solution from SailPoint (SailPoint Identity Security Cloud - IdentityNow). IdentityNow can be implemented in an existing infrastructure with little effort. The additional AI functions provide a very good overview and help to convert the current status quo into the desired target status with recommendations. The re...
2 out of 3 answers
Peter Clarke - PeerSpot reviewer
Sep 11, 2023
I would recommend you use JumpCloud and they have 10 users free. So you can use it for trial level and then scale up. Its seamless, user-friendly, and simple.
Gabriel Avendano - PeerSpot reviewer
Sep 13, 2023
I used to use Okta in the past as a 2 step verification app and worked pretty well for more than 300 users. Nothing wrong with Okta. Easy to troubleshoot and easy to install. Also can be embeded into your profile company in case you need to have it installed it as a default solution.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
7%
Government
7%
Financial Services Firm
26%
Computer Software Company
11%
Manufacturing Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits we...
What needs improvement with Okta Workforce Identity?
Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta ...
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

No data available
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Okta Workforce Identity vs. Ping Identity Platform and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.