Try our new research platform with insights from 80,000+ expert users

Okta Workforce Identity vs SAP Customer Data Cloud comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Okta Workforce Identity
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
65
Ranking in other categories
Single Sign-On (SSO) (3rd), Authentication Systems (5th), Privileged Access Management (PAM) (7th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (2nd), Access Management (3rd), ZTNA as a Service (8th)
SAP Customer Data Cloud
Average Rating
8.0
Number of Reviews
2
Ranking in other categories
Social Login (2nd)
 

Featured Reviews

Tor Nordhagen - PeerSpot reviewer
Extremely easy to work with, simple to set up, and reasonably priced
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it. We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve. The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
it_user188688 - PeerSpot reviewer
Enables us to sell products which creates significant revenue but their disaster recovery needs improvement
The Registration/Login Management and Single Sign On tools are extremely valuable for us. They have allowed us to migrate a very complex portion of our architecture to a SaaS service that requires minimal maintenance We can now invest more of our resources into our core business instead of into…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features."
"The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."
"This solution has a lot of capabilities and features."
"It's reliable and it does what it is advertised to do."
"Having a single sign-on to all our applications."
"Workforce Identity's best features include its user-friendliness and easy setup."
"The most valuable aspects of the solution are the integration with external websites one-factor authentication."
"Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products."
"SAP CDC is very easy to use and the best part about this tool is its documentation."
 

Cons

"It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it."
"It can have more API integrations."
"Whenever I write Cypress test cases, we encounter problems with logging in through Okta."
"In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
"In some setup cases, there are issues with attributes not going in properly."
"The guest user access could be improved."
"RESTful Web Service calls and their response seem a bit slow."
"There are some issues with the interface that can be improved."
"I have struggled to give different access to different users in the same application."
 

Pricing and Cost Advice

"It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
"I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
"The product has a user-based license model."
"The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user. Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite."
"The solution is not the cheapest but not the most expensive. They are in the middle rating."
"The pricing is reasonable."
"This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
"The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high."
Information not available
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
842,466 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
9%
Government
7%
Manufacturing Company
23%
Computer Software Company
15%
Wholesaler/Distributor
7%
Construction Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Okta Workforce Identity?
Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are ...
What is your experience regarding pricing and costs for Okta Workforce Identity?
Pricing for Okta is reasonably not that much, however, I don't have access to the commercial aspect.
What needs improvement with Okta Workforce Identity?
Okta should have at least a local presense for countries that align with or comply with GDPR or data sovereignty, so there are no compliance or audit questions. There are integration issues with Of...
Ask a question
Earn 20 points
 

Also Known As

No data available
Gigya Customer Identity Management
 

Overview

 

Sample Customers

FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
Nutricia-Danone, ESI, Frontier Communications, Medialaan, Verizon Wireless, Talpa Media
Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: March 2025.
842,466 professionals have used our research since 2012.