Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Okta Platform

Okta, Inc

Reviews from AWS customer

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

938 reviews
from and

External reviews are not included in the AWS star rating for the product.


    Justin B.

Very useful to have, not completely SSO

  • May 07, 2024
  • Review provided by G2

What do you like best about the product?
Easy to sign into various software
All software to be found in one platform
Fingerprint use is great
What do you dislike about the product?
Sometimes the SSO doesn't always work, could be the setup of the various applications that are in use, but multiple logins are required in a single session sometimes. Still easier than remembering a password for every application
What problems is the product solving and how is that benefiting you?
Access to various applications. Security.


    Jomar I.

Its like all applications in one.

  • May 03, 2024
  • Review provided by G2

What do you like best about the product?
I absolutely love how this product allows me to easily view all of my applications. The organization is simply fantastic!
What do you dislike about the product?
I must say, I can't seem to find any downsides to this product. In fact, I see it as a truly helpful and beneficial product.
What problems is the product solving and how is that benefiting you?
Our new system now conveniently combines all applications in one place, saving you valuable time. No more searching through multiple platforms.


    reviewer2382102

Offers universal directory that offers custom attribute capability and user permissions to read/write on their profiles or hide them

  • May 02, 2024
  • Review provided by PeerSpot

What is our primary use case?

Okta has recently built Okta Identity Engine (OIE). It has a lot more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices.

Scalacity was a company acquired by Okta, and its technology was integrated into Okta's Advanced Server Access (ASA) product.

What is most valuable?

Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products.

Okta can import many attributes into the Okta profile and send attributes from the engines. Multiple sources of truths and profile inheritance are done in granular ways. This plays a major role in ABACs going forward.

Okta's MFA features are good. Okta is looking forward with more on the push or less, relying on the Okta Verify factors. It also has extensive capabilities. It's adopting a layer-by-layer upgrade in developing the policies, like MFAs.

Okta has more when it comes to the policy level. It has distinctive features where you can do a mix and combination to have users access applications for various business cases. That's something unique and a selling feature.

What needs improvement?

Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta user profile. It has a property of Get AD user's property, but that has limitations when writing an expression language to import changes or updates to user DNs or manager DNs from AD, especially if you have AD master users.

Also, Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning. Even if only one attribute gets updated, even though it is unmapped, it can override other values in the downstream application by nullifying the query. That's the biggest flaw in my experience.

The product releases a lot of brand-new features within the quarterly releases.

For how long have I used the solution?

It's definitely the leading Identity Access Management cloud platform. I have experience with Okta for almost six to eight years now.

I've been an Okta-certified consultant since last year. I got an opportunity to work on the workforce as well as the customer side.

I have experience with more than eight Okta tenants parallelly due to various business cases across my career. Ultimately, this product itself is a pioneer in Identity Access Management.

What do I think about the stability of the solution?


What do I think about the scalability of the solution?

Scalability works very well. I've worked so far with Okta. It's like the heartbeat of that company. If Okta goes down, people are unable to authenticate anywhere. They can't get into applications. So there's a lot of dependency on Okta within the businesses and environments that I've seen so far. It's very critical.

How are customer service and support?

The customer service and support are awesome. They have a CSM assigned for each organization, and they are pretty much responsive to any events that occur. Or if there are any escalations or incidents that impact the business, they're pretty much around in a timely fashion to support the organization.

We have the flexibility with our CSMs to reach them in any manner, email or phone, and they're available most of the time.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have long relationships with other vendors for things like Identity Governance and Privileged Access Management. But one thing I've noticed is that Okta has been expanding into wider ranges. 

But, there are limits and restrictions to the existing features, which are not fully developed yet. Okta have added a lot of tech in the last couple of years.

What was our ROI?

I'm not a hundred percent sure about the return of interest because it is very much dependent on the size of the organization.

I came from smaller organizations working, like, midscale to, like, large scale. So overall, like, the security breach, like, there are, like, two to three security breaches that have happened, but nothing has been damaged so far for the organization.

So, investing more in Identity access management is a critical investment for any operation as applications are moving to like cloud and SaaS-based. So, there is a dire need to protect the digital identities of enterprise tech employees as well as their customers.

There are a lot of features you can automate. Okta Workflows is a key feature that has a separate pricing than adaptive MFA or SSO. It's a combination, but Okta has features and capabilities to reduce the IT burden. Within my experience, it's been helpful so far with a lot of overhead work that comes with onboarding and offboarding.

What's my experience with pricing, setup cost, and licensing?

The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well for small to medium.

But, for larger organizations, it's more expensive than the other platforms. But, usually, licensing is a bit expensive.

What other advice do I have?

I definitely recommend Okta. It has all the features you can utilize to protect any organization's digital entities. Considering a lot of other factors, like cost and the overall features the company wants to use. If you want to use Identity Governance, Identity Access Management, or Privileged Access Management, that's a different story. It's also a different story if you're using other products for different needs.

Overall, I would rate the solution an eight out of ten. 


    Government Administration

Okta

  • May 01, 2024
  • Review provided by G2

What do you like best about the product?
I am using this software to verify the password and login to software as this software takes good concern about you software and no one can interpret in your software with out permission.
What do you dislike about the product?
If you forget the passcode than its difficult to login into the system.
What problems is the product solving and how is that benefiting you?
Without access no one can enter into the software and I can assure that only registered people can access software with special passcode that change every logout and every screen lock.


    Jamil Rashdi

Provides an additional layer of protection and improves IT operations

  • April 09, 2024
  • Review provided by PeerSpot

What is our primary use case?

We use the solution for authentication purposes to access our applications.

How has it helped my organization?

The solution has improved our employee onboarding process. The tool has two layers. If something is compromised, there is another layer of protection for our enterprise application.

What is most valuable?

Single sign-on is a valuable feature. We can log in to Microsoft and Google applications. The additional layer of protection and the multi-factor authentication process helps secure our on-prem solutions. The layer before the production will be exposed to the internet. Our IT operations have improved a lot. The operation has become more automated and augmented. We face no challenges in integrating the product with our legacy systems.

What needs improvement?

The product is expensive compared to other tools.

For how long have I used the solution?

I have been using the solution for more than one year.

What do I think about the stability of the solution?

I rate the tool’s stability a nine out of ten. The stability is great. The tool is robust.

What do I think about the scalability of the solution?

The tool is highly scalable. I rate the scalability a ten out of ten. We have more than 500 users. The product is used every day.

How are customer service and support?

We have a team to raise tickets to the support team if we face any issues. The process is pretty straightforward.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is pretty straightforward. I rate the ease of setup eight to nine out of ten. The deployment took two to three weeks. One person is enough to operate and maintain the solution.

What's my experience with pricing, setup cost, and licensing?

Small and medium businesses cannot afford the tool. There are no additional costs associated with the tool. The vendor must reduce the price over time.

Which other solutions did I evaluate?

We used Microsoft Active Directory before. We evaluated Ping Identity, too.

What other advice do I have?

We do not use the tool for remote access management. I will recommend the product to others. Overall, I rate the solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises


    Leisure, Travel & Tourism

Game Changer

  • April 06, 2024
  • Review provided by G2

What do you like best about the product?
What I like about this tool is that everything I need is already integrated. For supervisors like me who manage a lot of files and links. This one helps me reduce my worries about looking for tools or links I use daily. Also, availability of support is alreasy available.Truelly a game changer
What do you dislike about the product?
I can't think of a thing that I dislike about Okta: no latency issues, easy to manage, and no broken links. Well, design-wise, I would say it will be more aesthetic if we can change the background or some of the layout colors based on our preferences.
What problems is the product solving and how is that benefiting you?
One of the biggest factors that really helps me as a user of Okta is its integrated links, which are easy to access and have no broken links. As someone who works in an industry with enormous numbers of links and tools, it lessens my time pulling out the links one by one.


    GOMS R

Offers single sign-on for those who prefer Microsoft or a single sign-on solution

  • April 04, 2024
  • Review provided by PeerSpot

What is our primary use case?

Customers' workforce often operates within multiple scenarios and setups. For instance, some customers may use Microsoft Active Directory. For example, out of 5,000 employees, only 2,000 might be integrated into AD, while the rest could have access managed directly within specific applications by their respective owners. Users are burdened with managing multiple usernames and passwords, needing to input both separately whenever accessing an application. Moreover, there's a lack of visibility regarding which users possess privileged access, and whenever users change roles, it becomes challenging for customers to update access across various application layers due to the absence of centralised control. To address these issues, Okta Workforce Identity offers a solution. By consolidating identity and access management into a centralised repository, it streamlines access control, providing users with appropriate access levels based on their profiles. This centralised approach simplifies management for customers, enhancing security and efficiency.

How has it helped my organization?

Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device.

What is most valuable?

Okta offers single sign-on for those who prefer Microsoft or a single sign-on solution. They have integrated multiple applications with Azure. It still follows the old practice of creating usernames and passwords within the application for some legacy applications. We aim to address this issue by presenting an alternative. Instead of managing multiple username and password combinations. Azure can also integrate with IBM solutions. This creates a unified point of access once they adopt solutions like IBM's within their organisation.

What needs improvement?

If Okta Workforce Identity has a strong integration with other OEM solutions and can leverage intelligence from those OEMs to enable automatic restricted access for users, it would be highly appreciated. For instance, if it can integrate with DLP and EDR solutions, and if the DLP detects suspicious user activities, it should automatically restrict access to sensitive applications or prompt for multi factor authentication.

For how long have I used the solution?

I have been using Okta Workforce Identity as an integrator.

What do I think about the stability of the solution?

The product is stable.

What do I think about the scalability of the solution?

It is highly scalable. More than 2,000 users are using this solution. It is being used by some customers for their end customers, such as online e-commerce portals.

We work with all types of clients, but this particular solution is tailored for mid-scale enterprise customers. They should have at least 5,000 users and several hundred applications for this solution to be effective. The environment and the persona should be at a mature stage. In some organisations, there will be an IT manager, senior IT manager, and head of IT, who will be responsible for both infrastructure and security.

How are customer service and support?

Whenever we need information, we receive the required support from Okta. So, if I need clarification regarding integration, communication, or any related matters, I can get support from the local IT team.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup requires the expertise of the professional services team.

What's my experience with pricing, setup cost, and licensing?

Okta Workforce Identity is expensive due to currency differences, particularly between INR and USD.

I rate the product’s pricing a seven to eight out of ten, where one is cheap and ten is expensive.

What other advice do I have?

MFA must be implemented to access critical applications. Cost management is essential, as it's impractical to cover payments for all users across all applications. Therefore, a risk-based approach is necessary, where MFA is implemented selectively based on requirements from the same vendor or platform. This facilitates easier deployment, management, and provides a single dashboard view for identifying and managing risks effectively. It also enables the identification of the riskiest users within the organisation.

Overall, I rate the solution an eight out of ten.


    Mia T.

The high standard security level of Okta to secured your important tools and apps.

  • April 01, 2024
  • Review provided by G2

What do you like best about the product?
What I love about Okta is the high standard security level.

I also love Okta not just because of it's high standard security level, but also Okta has a feature where all of tha apps and all of tools that was implemented by our company where I work with, was gathered all together. Which is very easy for me to acces them all once I have already logged in with Okta.

The best thing is, I just need to log in to my Okta to access all of the tools and apss. Which makes my life so easy and no need for me to save bookmarks.

I really love the way how I used Okta in my daily shift at work.
What do you dislike about the product?
So far, Okta is great and I have no issues to it, since the time I work with it in my daily shift.
What problems is the product solving and how is that benefiting you?
Okta helps to organize the tools and the apps that I need at work. Also it helps me to access all of the apps and tools without logging in to it individualy. It makes my work so easy. Also I am 100% confident that all of the apps and tools that I have used in my okta was secured.


    Emmanuel Sikwane

Offers user-friendly features associated with area like SSO and MFA

  • April 01, 2024
  • Review provided by PeerSpot

What is our primary use case?

I am just an end user of the product, so I don't know how the product is used in remote force management in our company. I use the product to help me log on to our company's security systems.

What is most valuable?

When I was traveling, I could get my OTPs through the tool's app, through my cell phone number or via an SMS,which makes it a flexible product. The tool is helpful even in areas involving emails. It is possible to use the product in another country and add an extra layer of security to it, proving that it can be a really secure platform.

What needs improvement?

I use the tool at a low level, so it does what I need it to do for me.

The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the future.

For how long have I used the solution?

I have been using Okta Workforce Identity for two years.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a ten out of ten.

What do I think about the scalability of the solution?

It is an easily scalable solution. When it comes to the scalability features, the product has many options for people in different countries, offices, and remote locations.

I believe that there are around 1,500 users of the tool in my company.

How are customer service and support?

I did contact the product's support team when my password got locked out. I could even reset the whole password from Okta easily through the tool's internal app. The support team was good.

How was the initial setup?

The product's initial setup phase is straightforward.

The solution is deployed on the cloud since it is used at a company-wide level in South Africa.

What about the implementation team?

Though I am not sure, I feel that during the implementation phase, my company did seek the help of a consultant and our organization's in-house team.

What was our ROI?

In terms of benefits offered by the product, I can say that the tool has centralized our company's security and internal policies while ensuring that we stay compliant so that the users stay protected. With the product in place, no phishing attacks or any other types of attacks can cause a problem since it is a secure platform.

What's my experience with pricing, setup cost, and licensing?

Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.

What other advice do I have?

The employee onboarding process is okay if you use Okta Workforce Identity.

The SSO feature offered by the product is good, easy to use, and user-friendly. The tool also has a password manager as well.

The tool's MFA part comes as one of the strongest features of the product.

I feel that it is a good platform with a good security layer, especially when you are scaling out your business, and you have to manage a lot of areas.

I ate the tool a ten out of ten.


    Pooja S.

Cant work without Okta!

  • March 27, 2024
  • Review provided by G2

What do you like best about the product?
Without okta login, We can not log in to ant tool, so its quite essential for us! I like how I find all the required app in one place.
What do you dislike about the product?
It has a lot of verifications to do to be able to login, If the frequency cant be reduced from every week to once a month or less.
What problems is the product solving and how is that benefiting you?
As an user Okta is helping with all the apps/tool, Easy to access since everything is in one place!
As an organization In believe it helps a great deal with security and protection.