I work for one of Norway's largest employers with 50,000 employees. This is Norway's largest retail chain and we use it for 30,000 workers in retail, 15,000 in warehousing, and 5,000 in the corporate environment. For all of these, onboarding is automated to the HR and we have an old CA, which is now called the Broadcom Identity Management Solution for provisioning into Okta Workforce Identity. In this solution, we take those 50,000 identities and we've now built a B2B portal so that vendors, producers of the stuff that is sold in these retail chains, can log on and do things like plan their shipments, have the accounting done, et cetera, et cetera. So there are about maybe 20,000 people, a total of 70,000 people in this identity space. Last but not least, is the PAM solution. So we have maybe 300 IT staff on shore and we have maybe 600 offshore. I haven't done the latest count, but around 1000 IT workers authenticate through Okta Workforce Identity but are then given access to the PAM solution because the PAM solution protects both our cloud environment and our on-prem environment. We use the cloud to get into the on-prem.
Okta Workforce Identity OverviewUNIXBusinessApplicationPrice:
Okta Workforce Identity Buyer's Guide
Download the Okta Workforce Identity Buyer's Guide including reviews and more. Updated: March 2023
What is Okta Workforce Identity?
Okta Workforce Identity is an Identity and Access Management as a Service (IDaaS) (IAMaaS) solution designed for web based applications, both in the cloud and behind the firewall. The solution provides easy, secure access for your workforce and protects your data from any device in any location. It also enables your business partners to collaborate with you effectively and securely. Additionally, with Okta Workforce Identity, you can streamline access across your entire organization so you can focus on moving your business forward.
Okta Workforce Identity Features
Okta Workforce Identity has many valuable key features. Some of the most useful ones include:
- Single sign-on (SSO): Secure cloud single sign-on for IT teams, security, and all other users.
- Multi-factor authentication (MFA): With this feature, your organization remains secure.
- Fastpass: Okta Workforce Identity’s Fastpass enables passwordless authentication into anything.
- Okta Integration Network: The solution includes 7,500+ deep, pre-built integrations to securely connect everything.
- Universal directory: Okta Workforce Identity has a single directory for all users, groups, and devices.
- Lifecycle management: You can manage provisioning with easy-to-implement automation
- Identity governance: The solution has unified IAM and governance that helps to reduce risk.
- Workflows: This feature makes it easy to automate identity processes at scale without having to write any code.
- Privileged access management (PAM): Using Okta Workforce Identity, users can authorize, manage, and monitor account access easily.
Okta Workforce Identity Benefits
There are many benefits to implementing Okta Workforce Identity. Some of the biggest advantages the solution offers include:
- All-in-one solution: Okta Workforce Identity is a complete solution for all your apps that’s universal, reliable, and easy.
- Single identity platform: Users can securely manage apps and multi-cloud environments across a single identity platform.
- Comprehensive and customizable: The solution is created to suit all of your evolving business needs. It enables your organization to handle any workforce or customer identity use case while enhancing your security. It has 31 API endpoints to customize configuration, user authentication, and access control.
- API-first architecture: Its API-first architecture makes it a suitable option for developers.
- Easy to use: Okta Workforce Identity is user friendly, easy to navigate, and has a central admin console to manage all users, apps, and policies.
- Reliable: The solution is built with self-healing nodes for greater stability. In addition, it has high availability and reduces downtime.
Reviews from Real Users
Okta Workforce Identity is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it is easy to use and has great SSO and MFA features.
Tor N., Executive Director at Semaphore, shares what he finds most valuable about the solution. “It is extremely easy to work with, simple to set up, and reasonably priced.”
“It is secure and multi featured with trusted device, SSO, and MFA features and integrates well with other solutions,” says Timo H., Director, Device Management at IT-palvelutalo Valtti at Valtti, part of Advania.
“One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned," writes Rama N., Senior Director - Principal Architect at a computer software company.
Okta Workforce Identity Customers
Box, Groupon, National Geographic, Western Union, DocuSign
Okta Workforce Identity Video
Okta Workforce Identity Pricing Advice
What users are saying about Okta Workforce Identity pricing:
Okta Workforce Identity Reviews
Filter by:
Filter Reviews
Industry
Loading...
Filter Unavailable
Company Size
Loading...
Filter Unavailable
Job Level
Loading...
Filter Unavailable
Rating
Loading...
Filter Unavailable
Considered
Loading...
Filter Unavailable
Order by:
Loading...
- Date
- Highest Rating
- Lowest Rating
- Review Length
Search:
Showingreviews based on the current filters. Reset all filters
Executive Director at Semaphore
Extremely easy to work with, simple to set up, and reasonably priced
Pros and Cons
- "First of all, the solution is very simple."
- "The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface."
What is our primary use case?
What is most valuable?
First of all, the solution is very simple. It's actually made for smaller companies. So working with it, I wouldn't say that anyone could do it, but everything can be expressed as groups and rules.
What needs improvement?
The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it.
We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve.
The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty.
To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.
For how long have I used the solution?
I have been using the solution for three years.
Buyer's Guide
Okta Workforce Identity
March 2023

Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2023.
686,748 professionals have used our research since 2012.
What do I think about the stability of the solution?
The stability is fantastic and has never been down. I give the stability a ten out of ten.
What do I think about the scalability of the solution?
The solution's cloud environment seems to be highly scalable. We haven't found any bottlenecks there. The only bottlenecks we found are within our own infrastructure.
How are customer service and support?
The customer support guy for Okta in Europe, a relationship manager, used to be a friend of mine when I lived in Sydney, Australia. He worked for Sun Microsystems systems back then. Sun Microsystems was the best product in the IT industry. Now Okta Workforce Identity is the best in the identity industry. The solution is not perfect because it's meant to be high volume, simple functionality, and all the basics first. The point is they're now adding functionality and this is where the EMEA lead, he's been in this industry for 20 years just like me. And he's so good. The team that he has, again, the tech team that they have is fabulous. The tech team is on par with maybe the absolutely best tech team that I've ever experienced with CyberArk, but the Okta guys are brilliant.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previous to using Okta Workforce Identity we used Oracle Access Manager and it was horrible. Oracle Access Manager didn't scale, it had a lot of bugs, and it was expensive. Oracle was charging obscene license fees for a product that was rubbish.
How was the initial setup?
The initial setup is very easy. Building a new environment is easy because nobody is better than Okta Workforce Identity when it comes to deployment. I give the setup a ten out of ten for ease.
What about the implementation team?
The implementation was completed in-house by our two engineers.
What was our ROI?
I give the solution an eight out of ten for return on investment. I would not give the solution a ten because our brand is hurting a little bit by having these non-customizable external interfaces.
What's my experience with pricing, setup cost, and licensing?
The licensing is per user per month and includes full technical support. I give the pricing a six out of ten. It's not a bad product for a high price like Oracle is. It's a good product for a fair price but It's not cheap.
What other advice do I have?
I give the solution a nine out of ten.
The thing is you can build a deployment in a day. So creating a new environment is done overnight, 24 hours. But if you say, how long does it take for us to build the connection so that CA was able to give us the data we needed to fill the roles in the solution, and then get provisioning up to work with Azure AD, and the main applications, that took us six months. Not because of Okta Workforce Identity but because of all these interfaces. That's always the killer with identity implementations. The interfaces you need to speak with to get your source, your HR data, or partner data. Maybe the best example is the partner portal. That took one year but that was more to get what's the functionality, what's the user experience. Okta Workforce Identity for engineers is a pretty solution.
There are over 70,000 people using this solution.
We also use Thycotic Secret Server for privileged access management. So for all the tech people that need to say take backup our ERP, warehousing applications or put a new feature in the warehousing applications or upgrade the point of sale system, all those tech people get access to Thycotic Secret Server. I think there are 1000 that are actually employed onshore and offshore by my employer. And another 1000 that are tech people that maintain switches, operating technology kind of equipment. So about 2000 people have Thycotic accounts. But 70,000 have user accounts and user access. With Okta Workforce Identity everything is included with the licensing fee. If you've ever seen an Oracle licensing agreement there are loopholes in there and so you end up paying for additional items above the Access Manager, for example, you also pay for the database that it runs on. With Okta Workforce Identity it's simple. You get what you pay for. No more, no less.
I understand that Okta Workforce Identity has chosen to go for simplicity first. And that complex functionality, which we, being a very large customer... There are not many like us. We have more difficult requirements than most. But to do the simple things so well that we don't have to worry about them means we can focus on the last 10% of requirements. That will always be hard. And that's why I think the solution does 90% of the requirements so well that you need to do every day, so we can focus on the remaining 10%, which may not even be an Okta Workforce Identity problem. It is just a problem that you end up with when you have a very large business with a user portfolio that is everything from server admin from India to a trucking company that needs access to the warehousing doors in another part of the world. Okta Workforce Identity from an access management point of view is a nine out of ten.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Nov 11, 2022
Flag as inappropriate
Technical Solutions Lead at a insurance company with 1,001-5,000 employees
Stable and reliable solution but the application updates are lacking
Pros and Cons
- "A solution that's easy to use, stable, and reliable."
- "Application updates are lacking. Customer support needs to be improved."
What is our primary use case?
We've been using this solution for SSO and consolidation of IDs.
How has it helped my organization?
This solution brought us the SSO perspective, and this is the main reason we're using it.
What is most valuable?
The only thing I like about Okta Workforce Identity compared to other solutions in the market is that it's an easy resource that you can get, even if you're working with many users, but there is a lot to learn about it.
What needs improvement?
There are many things that Okta has to improve on. I understand that Okta has a lot of apps, like any other provider, e.g. Microsoft apps, IDP apps, or cloud identity apps.
The problem with Okta is that they create the app and they never update. In this fast-paced industry where versions keep getting updated, Okta is really slow at times.
None of the Okta applications that they create, for example, in my case: I have used the cloud identity of Microsoft apps and now I'm using the off tabs. What I found is none of the single Okta apps that we have worked and did not create an issue. They are not fully mature. So it's that aspect that can be improved, which Okta is investigating. Their application support and not having updates for those applications also need to be improved. These are the things that surprised me and I was not able to understand from Okta.
Okta's customer support should be improved.
Okta should work with certain providers, e.g. the Google cloud, the AWS cloud, the Microsoft cloud, and they should evaluate the integration point because what happens is if your organization has SSO which relies on Okta, all of these three clouds and the Okta app are far from perfect. You are not able to get the right setup based on how your security is trying to define it vs what the application can support. You'll end up using the default interface Okta provides with those apps.
I understand Okta could say that if they shouldn't worry about it because if AWS wanted to support Okta, then AWS should be the one providing us the app and support, but Okta should try to understand the users, do surveys from the different automation using Okta, and use different apps because those apps are very critical. They are far from perfect, so Okta has the worst implementation.
For how long have I used the solution?
I've used this solution in the last 12 months. We've been using it for six years.
What do I think about the stability of the solution?
This solution is stable and reliable. We didn't find the solution itself hard to use.
What do I think about the scalability of the solution?
The scalability of this solution is bad. Scalability has two or three different meanings to it.
Is it scalable from the infrastructure side of it? The answer is yes.
Is this scalable from the business perspective? The answer is no. For example, the B2B and the B2C solutions that others provide, those aspects in Okta are completely lacking.
For example, if I have the Microsoft Azure Active Directory, I have the B2C, B2B, and the phase rate, so I have a way to not only support my enterprise but my end customers in a very fast manner. In the case of Okta, that whole path is a nightmare to work with.
How are customer service and support?
I didn't like Okta's support. They say they have very good support, but the moment you create a ticket, they will tell you that they provide the app, but they cannot provide support because we connected the app to another environment, or to another side of the spectrum. This seemed very odd to me.
First, we are using the application you specified, then you say you cannot support this application just because the value provided is outside of this application, so you cannot troubleshoot or help us to troubleshoot if we open a ticket. Every single time it's a chicken and egg type of situation. From that perspective, Okta's support is horrible.
How was the initial setup?
The setup was straightforward. Nowadays, all the other IDPs are the same way, too. I didn't find a single IDP that had no experience at the level, and all of them can stand up at the same time, within the same time frame.
With Okta, on the other hand, the requirement to have the ID server in between, whether it's the cloud-based ID server specified, or the on-prem base, like ours: It's on-prem, but what I found was that we were not able to do it even after following all the guidance unless we had a dedicated Okta person to help us do it. It was a different situation with Microsoft and cloud IDP which were easy to set up, as we were able to do it ourselves just by following the documentation.
What about the implementation team?
We implemented the solution through an integrator consultant. They are fine. They are doing the job on a daily basis.
What's my experience with pricing, setup cost, and licensing?
This solution is costly.
With Microsoft, you get the exact same information that Okta gives out of the box: free, because that's what Microsoft does, and even if I compare to other cloud IDPs, with Okta, access may offer free access for startups, and if you have fewer users, it's okay. Pricing is decent. The moment you talk about the enterprise level, for example, we were talking about implementing Okta across the US with multiple customers, and the cost they gave us was two million dollars. The cost is not justified for the single assets of this solution, so Okta is bad in those terms.
Which other solutions did I evaluate?
We've been evaluating Microsoft Azure Active Directory. It's still in the POC phase, and it's been three or four months. We have very particular requirements, e.g. a mix of multiple IDPs with Okta, and Azure Active Directory is one of them, but that is the only one where we don't have the solution. We are trying to do the POCs first to ensure that they are able to meet our needs.
What other advice do I have?
The reports I downloaded were very informative. The things that we were trying to do is generally the One ID and software entitlement. Our customers find them more useful than the Microsoft Azure side of it. They know that the functionality exists and they are able to use that functionality, but the intuitive nature of managing the entitlement was not there. We also had a requirement where we wanted to mix the Okta in between, for the SSO, so I was trying to collect as much information as I can get and that information was helpful.
Whenever you search for the Okta documentation, for example, if we search for cloud IDP and Microsoft-related documentation, it's only on Microsoft's site we get the help we need, including help from the community. Okta's community, when you Google it, is lacking because it only contains help or information about Okta products because Okta users are only able to use the product in a standard way.
This surprised me especially because Okta has such a good name, but the bottom line is, if you ask me as a decision-maker or the one who influences decisions in our organization, if I was going to choose Okta as our SSO provider, my answer will be flat NO.
The initial implementation of this solution took three months. It's a very simple and standard implementation, so that's never been a problem.
A hundred users are currently using this solution in our organization. It doesn't require heavy maintenance.
Working with Okta can be restrictive, and this is where Okta doesn't shine.
This solution is being used extensively in our organization. Increasing its usage will depend on whether they are able to convince the Infotech folks, and that's what's happening.
The advice I would give to others looking into implementing this solution is for them to first try to understand it. They should not confine themselves to selecting Okta, thinking that it's the end solution. They should look at their future needs too because once they implement Okta without considering their future needs, they will have to do a lot of hacks and tricks. Before they even delve into Okta, they have to first think about their future and how much this solution will cost in the long run.
This solution meets the need, but that's all, so I'm rating it a six out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Okta Workforce Identity
March 2023

Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2023.
686,748 professionals have used our research since 2012.
Director, Device Management at IT-palvelutalo Valtti at Valtti, part of Advania
Secure and multifeatured with trusted device, SSO, and MFA features; integrates well with other solutions
Pros and Cons
- "What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."
- "A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that. Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up."
What is our primary use case?
We used Okta Workforce Identity for SSO, MFA, life cycle management, as well as the external identity and access management for external customers. We used the solution internally for accessing all applications, so we had an Okta software portal where we could then start any application we wanted.
How has it helped my organization?
The biggest benefit my company gained from Okta Workforce Identity is that everything just works securely so that all your managed devices can access all your applications without any hassle because they are trusted devices, but if you want to use your father's or mother's PC to access the company application, then it will ask more MFA (multifactor authentication) steps.
What is most valuable?
What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step.
What needs improvement?
A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that.
Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.
For how long have I used the solution?
I've worked with Okta Workforce Identity since 2014, though I just changed my workplace, meaning I left the company where the solution was being used. I did have experience with it within the last twelve months.
What do I think about the stability of the solution?
Okta Workforce Identity is a stable solution. It's always on, though once there's been some hiccup in the US time zone that didn't affect my company.
What do I think about the scalability of the solution?
Okta Workforce Identity is a scalable solution.
How are customer service and support?
There were times I needed to escalate some questions to the technical support team of Okta Workforce Identity, and on a scale of one to ten, with one being the worst and ten being the best, I would rate support a nine out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
Setting up Okta Workforce Identity has to be done gradually because you have to change the log-in methods for every application, meaning you need to turn them on. For example, now you'll start to use Okta Workforce Identity for Office 365. Next, you'll use it for Zendesk. You cannot do everything at the same time, so you have to make a gradual plan over a couple of months, then you turn on all of the new applications for authentications to be done with Okta Workforce Identity.
Deploying the solution took two months.
What about the implementation team?
The implementation of Okta Workforce Identity was done in-house because my company had a lot of ready-made integrations with the solution, but sometimes you need to ask for help from the third-party software vendor, particularly to turn on some features, so your third-party software integrates with Okta Workforce Identity, for example, you'd need to have the SSO feature turned on, etc.
What's my experience with pricing, setup cost, and licensing?
The pricing for Okta Workforce Identity could still be improved or made cheaper. It costs from 50 to 100 euros a year per user.
Okta Workforce Identity has different packages you can choose from, and my previous company had all of them, particularly the full Okta suite. We went with the full suite because you can also use it in the new employee onboarding process, so when you get a new employee, you can authorize Okta Workforce Identity to provision all the applications automatically so that when you create the new user and you put that user into a certain user group, then he gets all the applications provisioned automatically. For example, for Microsoft 365, the solution creates the user, puts that user in the right place, and also adds licensing, so my company was using Okta Workforce Identity as well for the onboarding of new employees.
Which other solutions did I evaluate?
In the organization I previously worked for, I also used VMware Identity Manager, apart from Okta Workforce Identity. Those two solutions work together, and though they have a little bit of competition, VMware Identity Manager and Okta Workforce Identity complement each other. Okta is the master identity solution while with VMware Identity Manager and Workspace ONE, you can create the aspect of the trusted device so that when you have a trusted iOS, Android, Windows, or Mac device, it will check whether it's trusted, via VMware, and then transfer the authentication to Okta Workforce Identity and everything works just smoothly, so Okta knows that this authentication comes from a trusted device and it can pass further without any additional MFA.
What other advice do I have?
Okta Workforce Identity isn't an on-premises solution.
My company had three hundred users of Okta Workforce Identity at the time.
In terms of maintenance, you just need to make configurations on the console. There was no scripting or coding, so you just have to use the console and know what you're doing.
I would recommend Okta Workforce Identity to others who may want to start using it. My advice for new users is that it's important to understand the trusted device and zero trust methodology, so that when you have devices to manage, for example, with Workspace One, and you combine that with Okta Workforce Identity authentication through VMware Identity Manager, you'll get the full picture. This is so you can ensure that everything works together because knowing only the identity and access management without the device management and trust would be just half the story.
I'm rating Okta Workforce Identity nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Aug 25, 2022
Flag as inappropriateSenior Director - Principal Architect at a computer software company with 5,001-10,000 employees
Is compatible and interoperable, and easy to implement, learn, and scale
Pros and Cons
- "One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned."
- "It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved."
What is our primary use case?
We use it for API authentication, on-premises clusters as well as cluster access, and cloud cluster access.
How has it helped my organization?
We did not have a unified mechanism for accessing resources or a secure way of accessing resources, and Okta solved that problem for us.
What is most valuable?
One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned.
What needs improvement?
It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.
I would also like to see more intelligent analysis of the identity and access management from Okta.
For how long have I used the solution?
We have been using it for the last seven years.
What do I think about the stability of the solution?
It is fairly stable. However, because it's a SaaS solution, it needs to have connectivity. If the connectivity is down, then Okta Workforce Identity will be down as well.
What do I think about the scalability of the solution?
This is one of the pluses that Okta has. It's easily scalable, both horizontally and vertically.
Right now, we have about 3,500 users.
How are customer service and support?
There was one minor hiccup with technical support, but other than that, the support has been pretty good. I would give them a nine out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used ForgeRock, and we switched to Okta mainly because of the flexibility that Okta provides.
ForgeRock requires on-premises maintenance. Because most of our applications are now on the cloud, Okta is more user-friendly in that sense.
A couple of years ago, it was 70/30, 70 being on-premises. That's why ForgeRock was the choice. However, it's flipped now to 30/70, and Okta is more useful.
We still use ForgeRock because you can do an on-premises hosting for ForgeRock. Okta doesn't have that capability.
How was the initial setup?
The initial setup is very straightforward; it's a very simple setup. There are some areas for which you need some skills. If you have an SOP, you can just follow it. I would give it a four out of five.
We have three people assigned to the solution for deployment and maintenance.
What about the implementation team?
We deployed it using an in-house team. The initial setup did not take much time; it took about one to three weeks.
What's my experience with pricing, setup cost, and licensing?
Okta has fairly competitive pricing.
Which other solutions did I evaluate?
We evaluated some native cloud services, like AWS and Azure before choosing Okta Workforce Identity.
We also looked at IBM ISAM, IBM Security Access Management, and Oracle ISAM, but they're very rigid products. That's why we went for Okta. They don't have any flexibility, and the cost was also very high compared to that for Okta.
What other advice do I have?
If your use case is multi-cloud data centers and hybrid cloud architecture, Okta is a solution to go to. It's fairly easy to implement as well. It has federated identity and access management, and it works very well with any type of identification authentication. However, if you have on-premises data centers where there are connectivity problems, then it would be better to avoid Okta.
I would rate Okta Workforce Identity at eight on a scale from one to ten because I've found it easy to implement and easy to learn. That is, the onboarding or the learning curve is less. It also has federated identity and access management mechanisms, where you can apply the various resources and workloads that you have. Also, it has very good interoperability and compatibility. It can easily scale too.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
ISG Providers Lens Research Lead Analyst at a tech services company with 1,001-5,000 employees
Easy to use with a good interface and is easy to expand
Pros and Cons
- "They have good push authentications."
- "In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern."
What is our primary use case?
It is the authenticator for secure logins. We use it to log into companies' applications with a double security level.
It is to prove that I am an employee authorized to use certain applications.
How has it helped my organization?
Our repository of data and our work are all based on Microsoft Teams now since we are a global organization with people spread literally across the globe. Employees have access to these documents all over the world, so the company needs to have a high level of security and privacy to access these documents. Okta is an important tool for controlling this access.
What is most valuable?
I find it very useful and very easy to use.
They have good push authentications. This is when I get into my company's internet and they ask me for a code that is provided by Okta. I don't need to write the code, I just need to click the "push" button and my mobile phone is asking, "Someone is trying to connect to your account, do you authorize them?" I just click yes, and automatically it recognizes that that login is authenticated.
In terms of the user interface, it's fine. It's very good. I don't see any improvement needed in the user interface.
It's stable.
The solution can scale.
What needs improvement?
My concern is that I live in an emerging country. In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern. I don't know if there's another way of doing the authentification. Maybe if you can have a dedicated device for using Okta, it might be better, or if there were other options for authentication.
I would like to have a version of this software for personal use, for my personal accounts.
For how long have I used the solution?
I've been using the solution for two and a half years now.
What do I think about the stability of the solution?
The solution can scale.
I'd rate its ability to expand eight out of ten.
What do I think about the scalability of the solution?
Everyone is using the solution in our company right now. That's roughly 3,000 people.
How are customer service and support?
I've never directly dealt with technical support.
Which solution did I use previously and why did I switch?
I'm not sure if any other solution was used previously. When I joined the company in 2020, I start using Okta, and I don't know if they had any previous applications.
How was the initial setup?
The initial setup is intermediate. A security solution is not supposed to be easy to apply. It's supposed to be somewhat bureaucratic. That said, the setup itself leans towards being straightforward. We didn't have any issues with the setup.
I'd rate the ease of implementation at a seven or eight out of ten.
I'm not sure about maintenance requirements, however, our company has a limited IT team of about three or four people, and therefore it's likely not too maintenance-heavy.
What was our ROI?
It has been a very stable product. It's reliable. There are no bugs or glitches. It doesn't crash or freeze.
I'd rate the stability eight out of ten.
What's my experience with pricing, setup cost, and licensing?
I don't have any visibility on the pricing. It was negotiated by my company. I'm not sure how much they pay.
What other advice do I have?
I'm a customer and end-user.
This solution is a direct competitor to Google Authenticator or Microsoft Authenticator. I use Okta. My company adopted Okta as a security platform.
It updates automatically, and therefore, we always use the latest version of the solution.
Generally speaking, it is a good tool, and I would recommend it to others.
I'd rate it eight out of ten overall. My main concern is security should a device get stolen.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Dec 23, 2022
Flag as inappropriateSales Executive at a tech services company with 51-200 employees
Stable, with good scalability and very little maintenance
Pros and Cons
- "The product requires very little maintenance."
- "The initial setup can be complex at first."
What is our primary use case?
Okta essentially helps us to onboard employees. We do have difficulty onboarding specific employees, as we're a growing company. Okta helps us provision the software as a service applications that we have in our company for the new hires. We do about 5% software as a service application. Once they join the company, it's a simpler process and a quick onboarding process for them.
How has it helped my organization?
The solution helps speed up and simplify the onboarding process for new hires.
What is most valuable?
The onboarding is the solution's most valuable aspect. It helps us save time in terms of creating a password for each of the SaaS applications versus Okta, where you have this one single pane of glass to see who has what application or who needs which application. It also alerts us to if we should provide that application to this person from that department.
They've improved their user interface, which is much better than previous versions.
The solution is very stable.
The product requires very little maintenance.
The pricing is fair.
The scalability is quite good.
What needs improvement?
The solution needs to improve its own marketing. It's a great solution, however, most people don't know what it does. It should be first in line for onboarding employees.
The solution should continue to work to improve its interface and make it more user-friendly.
The initial setup can be complex at first.
For how long have I used the solution?
I've been using the solution for a year and a half or so. It hasn't been that long.
What do I think about the stability of the solution?
The solution is extremely stable. there are no bugs or glitches. it doesn't crash or freeze. It's reliable.
What do I think about the scalability of the solution?
The solution scales well. It does so very quickly.
We have ten to 16 people on the solution so far.
How are customer service and technical support?
I've never been in touch with technical support. We are pretty well-versed enough to support ourselves. We do not require their services.
How was the initial setup?
The initial setup, for new users, is a bit difficult. It does get easier with time and practice, however. It's complex in that when you jump into the dashboard and you look at the screen, it's either a mish-mash of information, or, it starts off with a single sign-on, and then you have to look at the other components. They force you to look for the other components within menus. Everything is hidden. It's not clearly defined when you open the dashboard. That's one of the hurdles that we've had when setting everything up. It's just not intuitive and not clear where all the elements are in the menus.
As a SaaS solution, the product does not require very much maintenance at all. Any maintenance is more around governance and administration.
What about the implementation team?
We are an integrator. We help our clients implement the solution.
What's my experience with pricing, setup cost, and licensing?
The solution is designed to be a software as a service, or SaaS. The pricing comes at a moderate cost. It's not the most expensive option on the market.
Their prices are publicly listed on the website. Any additional fees would definitely come into play if you need professional services from Okta themselves.
What other advice do I have?
We're integrators.
The solution is chopped up into modules. You'll sign on to the multifactor authentication and life cycle management components.
We're pretty satisfied with the product. It may be daunting at first, however, once you get the hang of it, it gets easier.
I'd rate the solution at a ten out of ten. It's checked all the boxes for our organization.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Reasonably priced, easy to use, and simple to set up
Pros and Cons
- "We find the solution to be stable."
- "We've not had any problems with Okta."
What is our primary use case?
Workforce is used to both manage our identities with multi-factor authentication for the users and it's also used to handle workflow, so onboarding and offboarding, et cetera.
What is most valuable?
They work well if they're set up properly.
The initial setup is easy. It's also easy to use.
We find the solution to be stable.
The pricing is okay.
There is very little maintenance required.
What needs improvement?
We've not come across anything missing. It's under continual improvement. It is actually very good. We've not had any problems with Okta. I'd have to think hard to find anything that was badly implemented.
What do I think about the stability of the solution?
The stability is good. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. The performance is good.
How was the initial setup?
The initial setup is pretty easy. It is very simple to set up initially and it takes a couple of hours. The multi-factor authentication is simple too and can be turned on as required. The one that takes the most effort is SAML, which is the integration with the service providers. That's full-service integration and that's because a lot of service providers do it all their own way. You have to work with each of them as they come up.
In terms of how many people you need to maintain the product, it depends on how you do it. We're managing it for a couple of customers, and it's just me. However, what I've done is, I've put an API, used the API, and put a front end on that to make it easy to do the onboarding and offboarding. I don't deal with the day-to-day issues, that's done by the HR department.
What about the implementation team?
The client actually installed it. We helped as well, however, as I said, the client handled most of it.
What's my experience with pricing, setup cost, and licensing?
The pricing seems very reasonable. None of the customers have complained about it.
What other advice do I have?
We're using the most up-to-date version of the solution.
As far as Okta is concerned, it's deployed in the cloud.
They're a complex software provider. They're a software as a service, software provider. They have a training service, they have a university, they have a community, and they also use it for outbound marketing.
We've implemented it for the clients and they're quite happy with it.
We're a reseller and integrator. We sell the service and do the implementation, and we're also a user ourselves.
I'd rate the solution a nine out of ten.
I'd advise new users to make sure that you implement it properly. If you buy the service and don't implement it properly, you'll never get the benefits from it. They need to make sure that you are monitoring the logs as well as that tells you if someone's doing anything they shouldn't be doing.
The journey for us is towards Zero Trust. We start with multi-factor authentication, and good password policies, and think about moving to fully integrated, where you can. That's SAML, their integration protocol, or Open ID. The next step is to think about how to make sure that all services, internal and external, are authenticated. Zero Trust implementation is where the world has to go
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Customer/ Reseller
Database and Systems Manager of the IT department at Humanitree
Easy to implement with great synchronization of services and helpful support
Pros and Cons
- "It offers very helpful support. The technical team is very helpful."
- "The solution is very expensive."
What is our primary use case?
We are primarily trying to uncover the differences between this product and JumpCloud.
How has it helped my organization?
Okta has its own Active Directory, which is the main core of your identity and from Okta, you can easily reply to other services, like Google Workspace. You can synchronize everything.
What is most valuable?
It is very easy to implement. We just followed the documentation and followed the steps to connect to our services. They have all of these recommendations in place. If you follow the process, it's very straightforward.
The synchronization of services is very easy.
It offers very helpful support. The technical team is very helpful.
It is scalable.
The solution is always very stable and reliable.
What needs improvement?
I'm not sure what areas need improvement. They are at the top in terms of identity management. I can't find any shortcomings.
We don't need any additional features as it covers more than our needs. It's a massive tool.
The solution is very expensive.
For how long have I used the solution?
We have tried a 30-day trial and implemented in our lab.
What do I think about the stability of the solution?
The stability is great. I'd rate it eight out of ten. There are no bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
We have temporary accounts right now. We have six or eight accounts and the same number of devices.
The scalability is pretty good. I'd rate it eight out of ten. It can expand.
How are customer service and support?
Technical support is excellent. They are helpful and responsive.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I've also used JumpCloud and have started to compare these two solutions.
How was the initial setup?
The initial setup is complex. However, you have all of the documentation and if you follow the directions, you can manage the setup well. It will be done correctly. Also, if you need help, their support is also available, and they are quite helpful.
We had two people handling the deployment.
What was our ROI?
It might take a lot of time to achieve an ROI. However, it simplifies a lot of duties. Likely, you'd see a return in the future.
What's my experience with pricing, setup cost, and licensing?
We are using the 30-day free trial.
The solution is expensive. I'd rate it one out of ten in terms of affordability.
What other advice do I have?
I cannot recall the version we were using. However, my understanding is that the trial version is the same as the full solution.
You do have to follow the documentation for your specific case. Okta is a massive tool. It covers a lot of use cases and likely will cover more of the company's actual needs. It's a good idea to be specific about your needs.
I'd rate the solution ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 17, 2023
Flag as inappropriate
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros
sharing their opinions.
Updated: March 2023
Product Categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management ZTNA as a ServicePopular Comparisons
Google Cloud Identity
SailPoint IdentityIQ
Azure Active Directory (Azure AD)
OneLogin by One Identity
Salesforce Identity
CyberArk Privileged Access Manager
Google Cloud Platform Cloud Identity-Aware Proxy
Amazon Cognito
Duo Security
ForgeRock
Zscaler Private Access
IBM Security Access Manager
Symantec Siteminder
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Looking for an Identity and Access Management product for an energy and utility organization
- Is SSO safe?
- Which is the best Privileged Account Management solution?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- Why is identity and access management (IAM) so important in preventing data breaches?
- What access management tools would you recommend to help with GDPR compliance?
- How to convince a client that Identity and Access Management (IdAM) is essential for risk elimination?
- What are the differences between LDAP and Active Directory?
- How is Zero Trust different from the Least Privileged model?
- What is the difference between IDAM , PIM and PAM?