Okta Workforce Identity Room for Improvement

Tor Nordhagen - PeerSpot reviewer
Executive Director at Semaphore

The drawback of this solution is that in our shops, many staff members sometimes have to be borrowed from one shop to another and the solution does not really support having multiple roles. The user experience we would like to have when a person works in shop A which pays their salary is that they should have access to pretty much everything. Maybe you have somebody who is a manager in that shop A, he should be able to order new wear, he should be able to change the pricing, he should be able to empty the cash registry, and ship it to the bank. But when for instance, in COVID, people had to fill in for people in shops where a lot of people were sick, then they had to actually use user accounts of people that work in shop B. If you were employed in shop A, you could not work in shop B without borrowing somebody else's user ID and password. Which is really bad. We haven't been able to work around that and Okta Workforce Identity does not have a solution for it.

We are now piloting their identity governance solution. Obviously, it's easy to give somebody access, give them an account, and give them roles, but it's hard to maintain that. For example, if you moved from, say working in a shop to working in a warehouse. But why do you still have all this shop access? The solution has until now not had anything to really support the process of taking away access. But now we are in a better release program of Okta's identity governance solution. Although it's very basic, the solution has started on a journey, but identity governance is something that Okta Workforce Identity really needs to improve.

The ability or the options in the solution for changing the look and feel are not good enough because in our partner portal, essentially what they have is an ugly admin interface. The admin interface is good enough for us technical people because that's all we need. We work with the product and we're able to see the data but when it comes to presenting the service portal, Okta Workforce Identity does not have any capabilities really for making it look pretty. 

To add branding and different graphical user interface elements than Okta basic for essentially delegated admin for the business-to-business portal is horrifying because you're essentially using the tech admin. The only option we had and used, was to take the tech admin console and strip it. so that a vendor that has some goods that are sold in the shops, when they want to add a user on their side, say a driver or a packer on their side who should know how much they've packed in a truck to come to our warehouse, then the user interface that this vendor is using, these functional people will then have to use an extremely basic user interface.

View full review »
Oscar Iván Mejía - PeerSpot reviewer
Database and Systems Manager of the IT department at Humanitree

I'm not sure what areas need improvement. They are at the top in terms of identity management. I can't find any shortcomings. 

We don't need any additional features as it covers more than our needs. It's a massive tool. 

The solution is very expensive.

View full review »
TH
Director, Device Management at IT-palvelutalo Valtti at Valtti, part of Advania

A room for improvement in Okta Workforce Identity is its price. It could be cheaper. The biggest benefit of the solution is that everything works securely without extra steps, so you're saving on your workforce's time and effort because your applications work smoothly and securely, but you'd need to pay some amount of money for that.

Another area that could be improved, though not necessarily regarding Okta Workforce Identity, is the SSO applications because so many of the source applications charge extra money to put the SSO to work, which means you have to buy a more expensive license. Nowadays, SSO is a mainstream functionality and it should be out-of-the-box in those applications because it's so easy to set up.

View full review »
Buyer's Guide
Okta Workforce Identity
March 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
RT
Service Delivery Manager at Cambridge Technology Enterprises (CTE)

Currently, it has two-factor authentication. In addition to biometrics, it should offer three-factor authentication. Also, the training is too costly. Okta could reduce the training cost to make it easier.

View full review »
Miguel Purizaca - PeerSpot reviewer
IT Manager at EGP

An area for potential improvement in Okta lies in the absence of a dedicated feature for backing up the configuration of our tenants. It is challenging to obtain a comprehensive backup. We have to manually document all the configurations. They could provide a built-in tool for creating backups mitigating potential issues or crises.

View full review »
Peter Barnett - PeerSpot reviewer
System Engineer at Principia

I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity. 

View full review »
SunnyKumar - PeerSpot reviewer
Senior IT Engineer at Instawork

The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner.

View full review »
Rama NagaSusarla - PeerSpot reviewer
Senior Director - Principal Architect at a computer software company with 5,001-10,000 employees

It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.

I would also like to see more intelligent analysis of the identity and access management from Okta.

View full review »
Berkley Lamb - PeerSpot reviewer
Access Integration Engineer at a manufacturing company with 1,001-5,000 employees

Okta Workforce Identity could improve provisioning it can be made simpler.

They are implementing in one of the newer releases certification, attestation, and some role-mining abilities, but I don't know how far along that's going to be. That's a statement that they said they are going to have in the future.

View full review »
Mihir Parekh - PeerSpot reviewer
Associate Security Architect at Tech Mahindra Limited

The solution's user interface needs to be improved and made easy. It has a lot of repetitive things. The solution should have a single pane of interface for admins.

View full review »
ES
Partner channel manager at Inactic

I use the tool at a low level, so it does what I need it to do for me.

The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the future.

View full review »
AmitSingh2 - PeerSpot reviewer
Microsoft Azure Engineer at Sycomp

I've been pleased with its capabilities overall. 

Support could be a bit faster.

View full review »
Heiko Humpert - PeerSpot reviewer
Quality manager at Viega GmbH & Co. KG

The stability could be better.

View full review »
RS
Java Developer at a consultancy with 10,001+ employees

The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta.

View full review »
EQ
Manager, Identity Management Services at Verisk Analytics
  • Passwordless authentication. 
  • Integration with the user provisioning infrastructure to track all entitlement changes; simplify the modeling of the role and access definitions at every stage of the user life cycle.  
  • Automation of the entire entitlement and role review process, in alignment with business needs and requirements as stated by business leaders and managers. 
  • Oversight in the form of dashboards reconciling and centralizing information for immediate insight into the status of access reviews and certification processes.
View full review »
Wissam Khashab - PeerSpot reviewer
IT Security Manager at Sara

With the device applications, when you are checking the logs, you can't hide the device and that's a feature that's missing. I'd like to see MDM source added. 

View full review »
YT
Senior Manager, IAM (Des317) at Inspira Enterprise

The product's connector framework needs improvement. There should be automated aggregation and complete classification processes included in it.

View full review »
TF
CTO at Klaatu IT Security Ltd

We've not come across anything missing. It's under continual improvement. It is actually very good. We've not had any problems with Okta. I'd have to think hard to find anything that was badly implemented.

View full review »
JS
Senior Director of Application Services at a comms service provider with 1,001-5,000 employees

Okta Workforce Identity could improve the way passwords are reset and how it interfaces with Microsoft.

Okta Workforce Identity acquired Auth0 and they should have a solution with integration between the two.

View full review »
ST
Technical Solutions Lead at a insurance company with 1,001-5,000 employees

There are many things that Okta has to improve on. I understand that Okta has a lot of apps, like any other provider, e.g. Microsoft apps, IDP apps, or cloud identity apps.

The problem with Okta is that they create the app and they never update. In this fast-paced industry where versions keep getting updated, Okta is really slow at times.

None of the Okta applications that they create, for example, in my case: I have used the cloud identity of Microsoft apps and now I'm using the off tabs. What I found is none of the single Okta apps that we have worked and did not create an issue. They are not fully mature. So it's that aspect that can be improved, which Okta is investigating. Their application support and not having updates for those applications also need to be improved. These are the things that surprised me and I was not able to understand from Okta.

Okta's customer support should be improved.

Okta should work with certain providers, e.g. the Google cloud, the AWS cloud, the Microsoft cloud, and they should evaluate the integration point because what happens is if your organization has SSO which relies on Okta, all of these three clouds and the Okta app are far from perfect. You are not able to get the right setup based on how your security is trying to define it vs what the application can support. You'll end up using the default interface Okta provides with those apps.

I understand Okta could say that if they shouldn't worry about it because if AWS wanted to support Okta, then AWS should be the one providing us the app and support, but Okta should try to understand the users, do surveys from the different automation using Okta, and use different apps because those apps are very critical. They are far from perfect, so Okta has the worst implementation.

View full review »
SK
Manager IAM at a computer software company with 11-50 employees

They should focus on providing top-notch team access management to companies.

View full review »
Mirko Minuzzo - PeerSpot reviewer
Business development manager for Palo Alto Networks at Westcon-Comstor

The solution's pricing needs improvement.

View full review »
JS
Senior Director of Application Services at a comms service provider with 1,001-5,000 employees

The guest user access could be improved. How do we authenticate people that aren't in our Active Directory?

In the next release, I would like to see passwordless access.

View full review »
SK
Chief Technology Officer at Windval Technology Solutions LLC

The integration with third-party tools needs to be improved. Mainly, the open-source APIs for Splunk would be helpful, as that is where they aggregate most of the data. If this process can be streamlined then it will definitely help.

View full review »
JR
Chief Technology Officer at Jrashdi

The product is expensive compared to other tools.

View full review »
AH
Senior IT Operations / Network Administrator at a transportation company with 501-1,000 employees

The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.

View full review »
Grijesh Maurya - PeerSpot reviewer
Distinguished Engineer & Senior Technical Architect at Pitney Bowes

The cost per user for this solution is really high and could be reduced. 

We have experienced some challenges in integrating this solution with Scope and Cognito. 

View full review »
DD
Global Leader - Application Operations & Opera at a manufacturing company with 10,001+ employees

We experienced some technical glitches that need to be resolved. 

I go into further detail below in the 'stability' section.

View full review »
PG
Information Systems Engineer at a healthcare company with 5,001-10,000 employees

There are some issues with the interface that can be improved.

View full review »
it_user595152 - PeerSpot reviewer
Systems Engineer II at a energy/utilities company with 1,001-5,000 employees

I would like to see further integrations with applications and services such as Office 365.

View full review »
PR
Sales Executive at a tech services company with 51-200 employees

The solution needs to improve its own marketing. It's a great solution, however, most people don't know what it does. It should be first in line for onboarding employees. 

The solution should continue to work to improve its interface and make it more user-friendly.

The initial setup can be complex at first.

View full review »
AV
Manager- IT Operations at Yodlee

Command line access

Reporting

View full review »
TI
Founder & Sr Managing Director at a tech services company with self employed

Better multi-factor authentication integration and support, it's around v2.0 and will need a 3.0 release for maturity.

View full review »
HT
CDO & Co-Founder at ELYTIK

It is not very interesting from a marketing perspective. For this, you can use open source solutions to reflect different groups.

View full review »
it_user597186 - PeerSpot reviewer
Technology Manager at a pharma/biotech company with 51-200 employees
  • A couple of improvements with the lifecycle management that will help companies that don't have an HRIS system to help manage contractors and contingent workers would be to add ways to disable their accounts once a certain time point is designated.
  • Also, an improvement to the reporting capabilities can make running reports easier and more customizable.
View full review »
it_user877146 - PeerSpot reviewer
Sr. Systems Engineer at a healthcare company with 5,001-10,000 employees

We still had to write several internal programs/scripts to complete the user-provisioning process. Okta does not have the ability to provision mailbox accounts for on-premise Exchange or in a hybrid O365 environment. The Group Push function from Okta to AD did not work reliably in our environment.

View full review »
MT
ISG Providers Lens Research Lead Analyst at a tech services company with 1,001-5,000 employees

My concern is that I live in an emerging country. In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern. I don't know if there's another way of doing the authentification. Maybe if you can have a dedicated device for using Okta, it might be better, or if there were other options for authentication.

I would like to have a version of this software for personal use, for my personal accounts. 

View full review »
GB
Security Engineer at a tech services company with 11-50 employees

Okta Workforce Identity can improve by having more features in governance.

View full review »
Roberto Croce - PeerSpot reviewer
Senior Architect for IAM Solutions at vantea

This user integration with the Okta integration network could be simplified.

View full review »
DW
Security at a tech services company with 201-500 employees

The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product.

View full review »
AM
Sector Manager at a tech services company with 201-500 employees

I do not see much room for improvement. I have not encountered any issues with the solution, though it may be worth checking this with the technical team involved in its implementation. 

This said, it is scalable for midsize companies and infrastructure but, owing to the regulations we have in place in Egypt, not every enterprise-sized company. This means the solution did not comply with everything in the financial sector, such as with our central bank. As such, one who is working in the financial sector must resort to another solution or, at the least, another one in addition to Okta Workforce Identity. 

The solution should have greater on-premises availability, not just cloud and more package customization in its processing. 

View full review »
AT
Managing Director at FOX DATA

API Securities Solution

View full review »
RS
CEO at a tech services company with 11-50 employees

The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based.

View full review »
CI
Information Security Design Engineer at a manufacturing company with 10,001+ employees

UD attribute mapping, Okta group rules, and dynamic usage could use improvement. More in-depth functionality and features to integrate with RADIUS solutions.

View full review »
Deephak SS - PeerSpot reviewer
Consultant at a tech vendor with 501-1,000 employees

In some setup cases, there are issues with attributes not going in properly. We've also had some problems with the firewall causing the data center to slow down.

View full review »
SH
Managing Director at a tech services company with 1-10 employees

It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free.

Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it.

View full review »
KS
Consultant at a financial services firm with 1-10 employees

They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.

View full review »
KR
Implementation Engineer at a tech vendor with 201-500 employees

It's my personal opinion, but it was a classic UI and now the UI is different. I was used to the old UI and when I moved from the old to new, I found it a bit difficult.

View full review »
PG
Customer at a tech services company with 501-1,000 employees

Okta can consider to become also a password vaulting manager. We also didn't find an option to setup access to web services that require second factor authentication. Also it's hard to figure out which license is responsible for which features and how are they correlated.

View full review »
TL
Information Security Manager at a tech services company with 51-200 employees

The pricing could be improved. Right now, it's a bit expensive. They should work to make it more affordable.

In general, the solution isn't really missing any features. It's rather complete. I can't recall anything that would need to be added into future updates.

View full review »
SR
Information Technology Consultant at a tech services company with 1-10 employees

They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time. 

View full review »
MJ
Service Desk Administrator at a tech services company with 1,001-5,000 employees

On the admin side, we can create our own passwords instead of generating one, which is usually difficult to explain to a user. Otherwise, the application is pretty awesome.

View full review »
HA
Application Support Engineer at a tech vendor with 201-500 employees

Maybe the interface could use some work but, for the most part, the tool is pretty cool.

View full review »
AT
Responsable Avant-vente at a computer software company with 1,001-5,000 employees

The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level.

Its licensing and pricing can also be improved.

View full review »
JS
Consultant at a tech services company with 201-500 employees

RESTful Web Service calls and their response seem a bit slow.

View full review »
Buyer's Guide
Okta Workforce Identity
March 2024
Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.