PeerSpot user
Implementation Engineer at a tech vendor with 201-500 employees
Real User
Straightforward and easy to use
Pros and Cons
  • "It's easy to use and straightforward."

    What is our primary use case?

    The primary use case is for identity and access management. The single sign-on and access control can be done as a part of Okta. You have APIs to work within Okta and user provisioning.

    What is most valuable?

    It's easy to use and straightforward. 

    What needs improvement?

    It's my personal opinion, but it was a classic UI and now the UI is different. I was used to the old UI and when I moved from the old to new, I found it a bit difficult.

    For how long have I used the solution?

    I have more than a few years experience of working on Okta.

    Buyer's Guide
    Okta Workforce Identity
    April 2024
    Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
    769,236 professionals have used our research since 2012.

    What do I think about the stability of the solution?

    It is stable.

    How are customer service and support?

    The technical support for Okta is really supportive.

    How was the initial setup?

    It's on a cloud platform, so all you have to do are the configurations.

    What other advice do I have?

    As Okta is basically comm center identity and access management, I rate it nine out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Customer at a tech services company with 501-1,000 employees
    Real User
    Scalable with good technical support and an easy setup
    Pros and Cons
    • "The solution so far has been very stable."
    • "The solution can be quite expensive."

    What is our primary use case?

    We are using Okta as a service where users can access our services that are maintained in the cloud or on other websites.

    What is most valuable?

    We like the access the solution provides to our users. 

    The initial setup is pretty straightforward. 

    The solution so far has been very stable. 

    The scalability has been good.

    Technical support is helpful.

    What needs improvement?

    Okta can consider to become also a password vaulting manager. We also didn't find an option to setup access to web services that require second factor authentication. Also it's hard to figure out which license is responsible for which features and how are they correlated.

    For how long have I used the solution?

    We've been using the solution since February.

    What do I think about the stability of the solution?

    The solution is stable. We did not really have any problems. At least, our internal customers, our employees, did not claim that anything happened with Okta. We haven't heard of bugs or glitches. It doesn't crash or freeze. It seems to be reliable. 

    What do I think about the scalability of the solution?

    It's my understanding that the solution can scale. 

    At our company, we have about 500 users on the product.

    From time to time we add some other applications that are also in Okta, or we try to add new applications by ourselves, based on templates that are in Okta. We are using Okta on a daily basis, let's say. Maybe not for maintenance, however, our users use it.

    How are customer service and technical support?

    We had some contact with technical support at the beginning and it was rather good. We are satisfied with the level of support we can get.

    How was the initial setup?

    The implementation was rather straightforward. It wasn't too complex or difficult. We had some issues, however, they were solved.

    Deployment took about a month or so. 

    We had two people handle the deployment. 

    What about the implementation team?

    We had a session with the reseller, however, we did run a trial a few months earlier. Then, in February, or in December last year, after this trial, we were able to implement it by ourselves.

    What's my experience with pricing, setup cost, and licensing?

    We pay for the solution on a yearly basis. We recognize it as quite expensive.

    We were using a standard license during the trial. We felt that we would get more features. However, there were some misunderstandings with our reseller and the reseller did not know this product very well. Therefore, it was hard at the beginning to get to know which features were covered under which license.

    What other advice do I have?

    We're just a customer and an end-user.

    I'd rate the solution at a nine out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Okta Workforce Identity
    April 2024
    Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
    769,236 professionals have used our research since 2012.
    Information Security Manager at a tech services company with 51-200 employees
    Reseller
    An easy setup with easy management capabilities and a full set of features
    Pros and Cons
    • "The initial setup is easy."
    • "The pricing could be improved."

    What is our primary use case?

    The primarily use of the solution has been for education and to support our Federation identification as well. We also use it for a Google IDM, in that you use it to segregate our Google DCB environment and provide for our engineers.

    What is most valuable?

    Overall, the solution works perfectly.

    We especially appreciate that it's very easy to manage. For me, as a manager, it brings a lot of value for us and makes our clients very happy.

    The initial setup is easy.

    The solution really does have all of the features we need.

    What needs improvement?

    The pricing could be improved. Right now, it's a bit expensive. They should work to make it more affordable.

    In general, the solution isn't really missing any features. It's rather complete. I can't recall anything that would need to be added into future updates.

    For how long have I used the solution?

    I've been dealing with the solution for about a year and a half or something like that. It hasn't been too long.

    What do I think about the stability of the solution?

    The stability has been perfect. There are no bugs or glitches. It doesn't crash or freeze. It's performance is reliable. We're quite satisfied.

    What do I think about the scalability of the solution?

    Being a cloud product, and like other cloud products, the solution can scale quite well. If a company needs to expand it, it can do so with ease. It's very accommodating.

    Currently, we have more than 130 users on the solution.

    How are customer service and technical support?

    I can't speak to the quality of technical support. I've never used them. I couldn't say if they are knowledgeable or responsive. I have no personal experience in the matter.

    How was the initial setup?

    The initial implementation is not overly complex. It's easy. It's rather straightforward. A company shouldn't have any issues with the setup process.

    The deployment is pretty quick. We had everything set up within a week or so. It's not a long, drawn-out process by any means.

    What's my experience with pricing, setup cost, and licensing?

    The pricing is a bit costly. It could be lower.

    What other advice do I have?

    We're resellers. We have a business relationship with the organization.

    I'm not sure which version of the solution I'm currently using right now.

    This, overall, is a very good solution. It can solve a lot of problems related to compliance regulations. We looked at this kind of solution as we don't have a PCI. It works well for us.

    I'd rate the solution at a ten out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
    PeerSpot user
    Information Technology Consultant at a tech services company with 1-10 employees
    Consultant
    Provides the security that we were looking at and a number of options for multifactor authentication
    Pros and Cons
    • "The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity."
    • "They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time."

    What is our primary use case?

    We mostly use it for MFA for logging into our Windows RDS environment and a web-based application called Tableau. We are using the latest version.

    What is most valuable?

    The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity. 

    What needs improvement?

    They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time. 

    For how long have I used the solution?

    I have been using Okta Workforce Identity for almost one and a half years.

    What do I think about the stability of the solution?

    It is stable. I never faced any issues with its stability.

    What do I think about the scalability of the solution?

    I have not scaled it much. The company for which we implemented this solution is into data mining or data analytics. They had multiple users. Most of the users were data scientists. I was the only one looking at it in terms of management.

    How are customer service and technical support?

    There were a couple of occasions where I needed some support while setting it up for our RDS environment. Their technical support was educated enough with respect to the product. They were able to help us out and resolve the issue pretty quickly. I would say they are good on the support part.

    How was the initial setup?

    Setting up the MFA for Windows RDS was very straightforward. Using it with Tableau was not very straightforward. It was a bit complex, but the documentation was handy enough to set it up.

    What's my experience with pricing, setup cost, and licensing?

    I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services. 

    What other advice do I have?

    It has been sufficient for our needs. I haven't seen any issues, so I would say it is a good product. If there was anything, the users would have complained, but I haven't received any complaints with respect to Okta Workforce Identity from the users. 

    I would rate Okta Workforce Identity a nine out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Service Desk Administrator at a tech services company with 1,001-5,000 employees
    Real User
    It made things a lot easier, especially with passwords
    Pros and Cons
    • "It made things a lot easier, especially with passwords."
    • "On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user."

    What is our primary use case?

    We use it as an SSO hub for applications to be added/removed from users' profiles and troubleshooting, as well as an active directory. 

    I work at a service desk providing IT support to PayU international and Naspers.

    How has it helped my organization?

    It made things a lot easier, especially with passwords. You have one password that you have to remember, not a thousand for each application that you use for work.

    What is most valuable?

    We can have all our applications in one central base where you can log into it and access it without having to enter your password for each application. This is because it saves your credentials and updates them accordingly.

    What needs improvement?

    On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user. Otherwise, the application is pretty awesome.

    For how long have I used the solution?

    Less than one year.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Application Support Engineer at a tech vendor with 201-500 employees
    Real User
    Effective integration tool, makes provisioning and deprovisioning management easy
    Pros and Cons
    • "Other than Okta being an easy and awesome integration tool, one of the best features it has is the provisioning and deprovisioning, which makes management way easier. You don't need to be too technical to understand how it works."

      What is our primary use case?

      Okta is not just an identity provider (IdP) since, with the help of SAML, it can also be a service provider (SP), which then allows it to integrate with a different identity provider. In other words, it provides SSO. In my organization, we use Okta as a centralized solution for our multiple platforms. With just one login users are able to access any associated platforms without having to log in multiple times.

      How has it helped my organization?

      All our logins work seamlessly without having to log in multiple times. With multiple applications, you tend to forget your credentials for some of the applications. Some applications have different password policies. With Okta, all of these is centralized. You only need one password, one setup, one policy and one login.

      What is most valuable?

      Other than Okta being an easy and awesome integration tool, one of the best features it has is the provisioning and deprovisioning, which makes management way easier. You don't need to be too technical to understand how it works.

      They also have a good knowledge base that helps end-user to self-serve.

      What needs improvement?

      Maybe the interface could use some work but, for the most part, the tool is pretty cool.

      For how long have I used the solution?

      One to three years.

      What other advice do I have?

      I rate Okta 10 out of 10 for being an awesome IdP. The API alone is amazing, not to mention the features and integration they have. Compare to other IdPs, Okta uses a dashboard that displays all the associated/linked services, which is really helpful when you have multiple services. It's really an easy tool and their support is great.

      Disclosure: I am a real user, and this review is based on my own experience and opinions.
      PeerSpot user
      Responsable Avant-vente at a computer software company with 1,001-5,000 employees
      Real User
      Useful multi-factor authentication, scalable, stable, and easy to install
      Pros and Cons
      • "The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful."
      • "The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."

      What is our primary use case?

      Our customers use it for multi-factor authentication, lifecycle, and workflow.

      What is most valuable?

      The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful.

      What needs improvement?

      The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level.

      Its licensing and pricing can also be improved.

      For how long have I used the solution?

      I have been using this solution for one year.

      What do I think about the stability of the solution?

      It is stable.

      What do I think about the scalability of the solution?

      We scaled it for some customers. There were no problems.

      How are customer service and technical support?

      We are only using professional services at the moment.

      How was the initial setup?

      It was easy.

      What's my experience with pricing, setup cost, and licensing?

      It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model.

      What other advice do I have?

      I would recommend this solution to others. I would advise others to be aware of the complexity of the license. They should make sure that they have all the features that they want.

      I would rate Okta Workforce Identity an eight out of ten.

      Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
      PeerSpot user
      PeerSpot user
      Consultant at a tech services company with 201-500 employees
      Consultant
      Provides a wide range of MFA options, my preference being Okta Verify
      Pros and Cons
      • "It has a wide range of MFA options. I prefer "Okta Verify" out of them all."
      • "RESTful Web Service calls and their response seem a bit slow."

      What is our primary use case?

      We used this solution for provisioning more than one and a half LAC users and integrating more than 300 applications. SSO and MFA has been implemented on almost all applications. MFA options used: RSA token, Okta Verify, etc.

      How has it helped my organization?

      Integrating more than 300 applications is quite tough. With the help of Okta and its outstanding user friendly UI, things went fairly easily.

      What is most valuable?

      • The ease of JIT provisioning.
      • Wide range of MFA options. I prefer "Okta Verify" out of them all.
      • Last, but not least, the ease of writing rules.

      What needs improvement?

      RESTful Web Service calls and their response seem a bit slow.

      For how long have I used the solution?

      Less than one year.
      Disclosure: I am a real user, and this review is based on my own experience and opinions.
      PeerSpot user
      Buyer's Guide
      Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.
      Updated: April 2024
      Buyer's Guide
      Download our free Okta Workforce Identity Report and get advice and tips from experienced pros sharing their opinions.