Okta Workforce Identity vs UserLock comparison

Cancel
You must select at least 2 products to compare!
Okta Logo
2,454 views|1,953 comparisons
93% willing to recommend
IS Decisions Logo
1,230 views|907 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Okta Workforce Identity and UserLock based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Okta Workforce Identity vs. UserLock Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day.""It has a wide range of MFA options. I prefer "Okta Verify" out of them all.""The most valuable features are ease of operation and visibility.""Workforce Identity offers a comprehensive access management solution with multi-factor authentication, total control, and features like app access management, identity governance, and administration tools such as certification and access request management. These are typically found in identity management solutions, but Okta integrates them seamlessly into its user interface.""It is a very scalable solution.""First of all, the solution is very simple.""Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products.""It's easy to use and straightforward."

More Okta Workforce Identity Pros →

"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice.""The most valuable features are two-factor authentication and real-time logon monitoring."

More UserLock Pros →

Cons
"On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user.""The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based.""It only facilitates provisioning and not de-provisioning.""The stability could be better.""Therefore, if you have 10 million users, that's almost 100 million, so it is costly.""The integration with third-party tools needs to be improved.""I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity.""Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning."

More Okta Workforce Identity Cons →

"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home.""I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."

More UserLock Cons →

Pricing and Cost Advice
  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.
    Top Answer:I use the tool at a low level, so it does what I need it to do for me. The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the… more »
    Ask a question

    Earn 20 points

    Ranking
    5th
    Views
    2,454
    Comparisons
    1,953
    Reviews
    23
    Average Words per Review
    487
    Rating
    8.4
    21st
    Views
    1,230
    Comparisons
    907
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Comms Service Provider9%
    Financial Services Firm9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Government10%
    Computer Software Company9%
    Construction Company8%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise12%
    Large Enterprise48%
    Buyer's Guide
    Okta Workforce Identity vs. UserLock
    May 2024
    Find out what your peers are saying about Okta Workforce Identity vs. UserLock and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Okta Workforce Identity is ranked 5th in Authentication Systems with 59 reviews while UserLock is ranked 21st in Authentication Systems. Okta Workforce Identity is rated 8.4, while UserLock is rated 10.0. The top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint IdentityIQ, Saviynt and Auth0, whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and AlertEnterprise Enterprise Guardian. See our Okta Workforce Identity vs. UserLock report.

    See our list of best Authentication Systems vendors and best Access Management vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.