Berkley Lamb - PeerSpot reviewer
Access Integration Engineer at a manufacturing company with 1,001-5,000 employees
Real User
Top 10
Highly scalable, good support, and useful user management
Pros and Cons
  • "The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day."
  • "Okta Workforce Identity could improve provisioning it can be made simpler."

What is our primary use case?

I am using Okta Workforce Identity for identity access management.

How has it helped my organization?

Okta Workforce Identity has helped improve our organization by providing customer identity management, customer onboarding, customer identity stores, workforce provisioning. Additionally, single sign-on is one of the primary functions that has been a benefit.

What needs improvement?

Okta Workforce Identity could improve provisioning it can be made simpler.

They are implementing in one of the newer releases certification, attestation, and some role-mining abilities, but I don't know how far along that's going to be. That's a statement that they said they are going to have in the future.

For how long have I used the solution?

I have been using Okta Workforce Identity for approximately three years.

Buyer's Guide
Okta Workforce Identity
March 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.

What do I think about the stability of the solution?

Okta Workforce Identity is scalable.

What do I think about the scalability of the solution?

The scalability of Okta Workforce Identity is great. It's a SaaS solution the scalability is one of the built-in expectations with it. It can scale, even though I don't scale it personally with any of the companies I worked with, it can potentially scale to support millions. It's easily scalable.

How are customer service and support?

I rate the support from Okta Workforce Identity a four out of five.

Which solution did I use previously and why did I switch?

I have previously used Oracle Access Management, Microsoft Azure Active Directory, and ADFS. Those would be the major ones. I've been introduced to small ones, such as PingFederate, but I never used those heavily.

We switched solutions because of the architectural design. We chose Okta Workforce Identity for external customers, it's a customer identity platform that we decided to go with.

How was the initial setup?

The initial setup of Okta Workforce Identity is straightforward. I was able to get an environment ready within half a day.

I rate the initial setup experience of Okta Workforce Identity a four out of five. 

What about the implementation team?

I have used an integrator and have done the implementation myself for Okta Workforce Identity.

What's my experience with pricing, setup cost, and licensing?

Okta Workforce Identity scales up by the user, and then by the service that you're purchasing.

The solution is not the cheapest but not the most expensive. They are in the middle rating.

I rate the price of Okta Workforce Identity a three out of five.

What other advice do I have?

I rate Okta Workforce Identity an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mihir Parekh - PeerSpot reviewer
Associate Security Architect at Tech Mahindra Limited
Real User
Has good provisioning and de-provisioning features
Pros and Cons
  • "One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature."
  • "The solution's user interface needs to be improved and made easy."

What is our primary use case?

We use Okta Workforce Identity for single sign-on (SSO).

What is most valuable?

One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature. With the solution's universal directory, you can have all the user attribute information in one place. You can store it on Okta instead of in multiple places like your AD, applications, or different IdPs. You can get all the user attribute data onto your Okta, and then you can customize it. Okta allows you to modify the user attributes, which is also one of the useful features of Okta Workforce Identity.

Because it's a password-less authentication for personal sign-on, users don't need to use a password for it. That's how Okta comes into the picture, where it identifies the user based on the certificates for authentication. In that way, it also doesn't reveal the user identity to the applications if there is a man-in-the-middle (MITM) attack.

Okta Workforce Identity uses the System for Cross-domain Identity Management (SCIM) protocol for provisioning and de-provisioning. That is also one of the benefits of having your application's functionality on a platform like Okta Workforce Identity. It's easy from an admin point of view because when you de-provision a user on Okta, it will remove all the access from the respective applications without needing anything at the application level.

Because it's a cloud-based platform, installing the agents is the only integration you need to do in your current environment. You can have their agents installed on your Active Directory servers.

The integration is quite easy for other cloud applications. They have their own catalog of all the applications you can search and integrate. Applications like Microsoft Office 365 and Salesforce are already hosted on Okta. It's just a matter of configuring the applications with your company's metadata into your applications.

What needs improvement?

The solution's user interface needs to be improved and made easy. It has a lot of repetitive things. The solution should have a single pane of interface for admins.

For how long have I used the solution?

I have been using Okta Workforce Identity for six months.

What do I think about the stability of the solution?

I rate Okta Workforce Identity an eight out of ten for stability.

What do I think about the scalability of the solution?

Since it's a cloud-based platform, I haven't faced any scalability issues with Okta Workforce Identity. Our clients for Okta Workforce Identity are enterprise businesses.

I rate the solution an eight out of ten for scalability.

How are customer service and support?

The solution's technical support depends on the service level. Okta has certain packages, like gold or silver levels. If you have a silver-level agreement with Okta, you can get the right support at the right time.

How would you rate customer service and support?

Neutral

How was the initial setup?

On a scale from one to ten, where one is difficult and ten is easy, I rate the solution's initial setup an eight out of ten.

What other advice do I have?

Okta Workforce Identity is one of the market's leading and stable identity solutions.

Overall, I rate the solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Okta Workforce Identity
March 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.
Partner channel manager at Inactic
Real User
Top 5Leaderboard
Offers user-friendly features associated with area like SSO and MFA
Pros and Cons
  • "Stability-wise, I rate the solution a ten out of ten."
  • "The product does not offer enough integration capabilities."

What is our primary use case?

I am just an end user of the product, so I don't know how the product is used in remote force management in our company. I use the product to help me log on to our company's security systems.

What is most valuable?

When I was traveling, I could get my OTPs through the tool's app, through my cell phone number or via an SMS,which makes it a flexible product. The tool is helpful even in areas involving emails. It is possible to use the product in another country and add an extra layer of security to it, proving that it can be a really secure platform.

What needs improvement?

I use the tool at a low level, so it does what I need it to do for me.

The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the future.

For how long have I used the solution?

I have been using Okta Workforce Identity for two years.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a ten out of ten.

What do I think about the scalability of the solution?

It is an easily scalable solution. When it comes to the scalability features, the product has many options for people in different countries, offices, and remote locations.

I believe that there are around 1,500 users of the tool in my company.

How are customer service and support?

I did contact the product's support team when my password got locked out. I could even reset the whole password from Okta easily through the tool's internal app. The support team was good.

How was the initial setup?

The product's initial setup phase is straightforward.

The solution is deployed on the cloud since it is used at a company-wide level in South Africa.

What about the implementation team?

Though I am not sure, I feel that during the implementation phase, my company did seek the help of a consultant and our organization's in-house team.

What was our ROI?

In terms of benefits offered by the product, I can say that the tool has centralized our company's security and internal policies while ensuring that we stay compliant so that the users stay protected. With the product in place, no phishing attacks or any other types of attacks can cause a problem since it is a secure platform.

What's my experience with pricing, setup cost, and licensing?

Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.

What other advice do I have?

The employee onboarding process is okay if you use Okta Workforce Identity.

The SSO feature offered by the product is good, easy to use, and user-friendly. The tool also has a password manager as well.

The tool's MFA part comes as one of the strongest features of the product.

I feel that it is a good platform with a good security layer, especially when you are scaling out your business, and you have to manage a lot of areas.

I ate the tool a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
AmitSingh2 - PeerSpot reviewer
Microsoft Azure Engineer at Sycomp
Real User
Top 5Leaderboard
User-friendly with a nice GUI and helps to streamline multifactor authentication
Pros and Cons
  • "The solution can scale very well."
  • "Support could be a bit faster."

What is our primary use case?

We use the solution for our single sign-on applications. It resolves password issues.

We use it for authentication and 90% of our SaaS app. 

We use it for on and off-boarding users. It syncs with our on-premises master directory to set them up and take them off.

What is most valuable?

We like that the solution helps us to streamline multifactor authentication.

It's got great SSO and good provisioning and de-provisioning. 

The product is easy to set up. 

It is stable.

The solution can scale very well.

What needs improvement?

I've been pleased with its capabilities overall. 

Support could be a bit faster.

For how long have I used the solution?

I've used the solution for five years. 

What do I think about the stability of the solution?

The solution is stable. I'd rate its reliability ten out of ten. 

What do I think about the scalability of the solution?

It's extremely scalable. It'd rate the solution's ease of expansion ten out of ten. 

We have 1500 users on the solution currently.

How are customer service and support?

Support is good. However, sometimes it takes them a bit longer to deal with issues. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used a different solution. We moved to Okta as the GUI is very user-friendly, and the solution is simple to use. 

How was the initial setup?

The initial setup is very easy. It's not complex. 

The deployment took a matter of three to four days for our hybrid setup.

What about the implementation team?

K+Okta's team helped us deploy the solution. They made it very easy.

What was our ROI?

We have gotten an ROI in terms of time savings. We've seen 20% to 30% ROI, as it is saving us a lot of time. 

What's my experience with pricing, setup cost, and licensing?

The pricing is a bit expensive. I'd rate it four out of ten in terms of affordability. It's a bit more expensive than our older solution.  

Okta charges per user, and that can make it costly if you are a big company.

What other advice do I have?

We are customers and end-users. 

I'm using the latest version of the solution. 

I'd rate the solution eight out of ten. The pricing is a bit high, and they do charge per user. There are other options that are a bit less expensive. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Heiko Humpert - PeerSpot reviewer
Quality manager at Viega GmbH & Co. KG
Real User
Top 5
An easy-to-use solution that can be used to verify and provide access to users
Pros and Cons
  • "The product is easy to use."
  • "The stability could be better."

What is our primary use case?

We use the solution to give access to the server. It verifies and allows users to access the server.

What is most valuable?

The product is easy to use. I just have to click on the Okta app on my mobile. The verification takes two seconds. We need to verify once we start the software because we use single sign-on.

What needs improvement?

The stability could be better.

For how long have I used the solution?

I have been using the solution since April. I am using the latest version of the solution.

What do I think about the stability of the solution?

I rate the tool’s stability an eight or a nine out of ten.

What do I think about the scalability of the solution?

Around 2000 to 3000 people use the product in our organization.

What about the implementation team?

The deployment was done in-house.

What other advice do I have?

I would recommend the product to others. It is a good solution. Overall, I rate the tool an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Java Developer at a consultancy with 10,001+ employees
Real User
Top 20
It's easy to integrate with other solutions
Pros and Cons
  • "Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning."
  • "The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta."

What is our primary use case?

Our organization only uses Okta for single sign-on. Everybody is working from home, so we need a multi-factor authentication solution for remote users. We have around 70,000 users. 

What is most valuable?

Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning. 

What needs improvement?

The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta.

For how long have I used the solution?

I have worked with Okta for two years.

What do I think about the stability of the solution?

I rate Okta six out of 10 for stability. We don't see many bugs, but the product doesn't support some of our custom requirements. We have to submit feature requests that they implement later. 

What do I think about the scalability of the solution?

I rate Okta six out of 10 for scalability. In January, they were doing something on their side, and a cell was down. The US was completely down, and most users had problems logging into. Okta confirmed that auto-scaling was not happening properly from their end.

How are customer service and support?

I rate Okta support eight out of 10. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

The company used RSA before I joined. I believe they switched because they preferred a SaaS platform, and RSA was late to adopt this model. RSA is excellent as an on-prem solution, but they didn't transition to the cloud until later. 

How was the initial setup?

I rate Okta eight out of 10 for ease of setup. It's a SaaS product. You can configure it in a few hours. It takes additional time if you use on-prem agents. Active Directory has some other agents that must be integrated. It will take additional time. Otherwise, it won't take much time. You need three people at most to deploy it. Usually, one person deploys the solution, and two other people are on standby. 

What other advice do I have?

I rate Okta Workforce Identity eight out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Manager, Identity Management Services at Verisk Analytics
Real User
Increased user satisfaction through improved provisioning times and more reliable processes but should have Integration with the user provisioning infrastructure
Pros and Cons
  • "Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes."
  • "SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service."

What is our primary use case?

SSO and MFA: To extend Identity Authentication on the existing IAM identity and account operations to the multiple domains for administrative and help desk personnel. Improve consistency of the identity management processes across the organization and improve compliance with governance mandates.

The access management with Okta revolves around the establishment of a single authentication store (reducing the number of accounts), which will allow the migration of existing applications to federations, or a common identity store. It will also establish a suite of centralized authentication services that can be used for future applications and systems platforms.

How has it helped my organization?

  • Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes. 
  • Reduced costs associated with paying for AD accounts for customers who use corporate applications (currently 4000+ customer IDs exist within the AD forest – these require a license at a substantial cost to the organization). 
  • Increased productivity through centralization of IAM Authentication - Authorization operations to a single tool (ISIM), and better operational resiliency with distributed administration (Common tasks can now be handled by a more diverse set of individuals across the organization.

    What is most valuable?

    SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service. Extend Identity Authentication and authorization management operations. Extend the existing IAM identity and account operations to divisional administrative and help desk personnel. This improves the consistency of the identity management processes across the organization. Obfuscating the AD account infrastructure from the application infrastructure to reduce risk and vulnerabilities associated with tying externally facing applications to corporate accounts.

    What needs improvement?

    • Passwordless authentication. 
    • Integration with the user provisioning infrastructure to track all entitlement changes; simplify the modeling of the role and access definitions at every stage of the user life cycle.  
    • Automation of the entire entitlement and role review process, in alignment with business needs and requirements as stated by business leaders and managers. 
    • Oversight in the form of dashboards reconciling and centralizing information for immediate insight into the status of access reviews and certification processes.

    For how long have I used the solution?

    3 years.

    How are customer service and technical support?

    They work really well.

    Which solution did I use previously and why did I switch?

    I did not have another access management solution in place prior to implementing.

    How was the initial setup?

    It was straightforward for access management with SSO and MFA. It was complex to implement password synchronization between AD domains.

    What about the implementation team?

    We implemented directly with the solutions provider.

    Which other solutions did I evaluate?

    We evaluated IBM Access Manager but decided to go with a cloud-based product.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Wissam Khashab - PeerSpot reviewer
    IT Security Manager at Sara
    Real User
    Provides a very useful single sign-on feature for all our applications
    Pros and Cons
    • "Having a single sign-on to all our applications."
    • "You can't hide the device when you're checking logs."

    What is our primary use case?

    My primary use case is to have a single sign-on and to have identity access management. I'm the team management manager and we are customers of Okta. 

    What is most valuable?

    Having a single sign-on to all our applications.

    What needs improvement?

    With the device applications, when you are checking the logs, you can't hide the device and that's a feature that's missing. I'd like to see MDM source added. 

    For how long have I used the solution?

    I have used this solution for a year. 

    What do I think about the scalability of the solution?

    The solution is good on scalability and stability. 

    How are customer service and technical support?

    The company has very good tehnical support and they respond quickly. 

    How was the initial setup?

    The initial setup wasn't so easy but it wasn't too complex either. We had assistance from Okta for the installation. Implementation didn't take long, maybe two or three days but we had some issues with some applications, and we had to postpone our deployment for about two months because of that. There's no maintenance required. We have about 300 users dealing with the solution in the company and it's used daily. We have no plans to increase usage for now.

    What's my experience with pricing, setup cost, and licensing?

    I think the approximate cost for the license is somewhere between $20,000-$21,000 a year and that includes everything. 

    What other advice do I have?

    I think this is a good solution, I would recommend it. 

    I would rate this solution an eight out of 10. 

    Which deployment model are you using for this solution?

    Private Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    ABHILASH TH - PeerSpot reviewer
    ABHILASH THManaging Director at FOX DATA
    Top 10Reseller

    Good to read reviews from customers

    Buyer's Guide
    Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.