We use the product to manage access and identify several applications.

Okta Platform
Okta, IncReviews from AWS customer
-
5 star0
-
4 star0
-
3 star0
-
2 star0
-
1 star0
External reviews
External reviews are not included in the AWS star rating for the product.
Reliable platform with simple setup process
What is our primary use case?
What is most valuable?
The product’s most valuable feature is multifactor authentication. It has an easier integration and configuration management process than Microsoft Entra ID. We can integrate it into different platforms.
What needs improvement?
An area for potential improvement in Okta lies in the absence of a dedicated feature for backing up the configuration of our tenants. It is challenging to obtain a comprehensive backup. We have to manually document all the configurations. They could provide a built-in tool for creating backups mitigating potential issues or crises.
For how long have I used the solution?
We have been using Okta Workforce Identity for five years.
How are customer service and support?
The technical support services are good. They respond to the queries immediately.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Compared with Okta Workforce Identity, Microsoft Entra ID is challenging to use in terms of integration and troubleshooting.
How was the initial setup?
The initial setup is simple. I rate the process an eight out of ten. It takes a few weeks to complete the integration for different projects. It is a reasonable time.
The deployment team includes administrators for the applications, as they are responsible for configuring integrations from their side. The administrator plays a crucial role in integrating the Active Directory. The project may require a collaborative effort of approximately three to five individuals. It requires two engineers for maintenance.
What other advice do I have?
The single sign-on (SSO) capability in Okta has significantly streamlined the user experience. It provides an ease of accessing applications. The subsequent access to other applications within the same browser is automatic, eliminating the need to initiate the multi-factor authentication (MFA) process repeatedly. We can define trusted sources and policies depending on the security requirements.
The centralized approach to managing everything from a central point has streamlined administrative tasks, eliminating the need to navigate through different systems for user and role management. It is one of the best solutions. We find a lot of information on their support website.
The overall reliability is commendable, as the platform strategically replicates its systems across various clouds, minimizing the likelihood of service disruptions. Over the past five years, we have not encountered any problems with the service.
I rate it a nine out of ten.
Okta Review
Enables creating different identities and policies, but it could collaborate with a third-party tool for conditional access features
What is most valuable?
The platform’s most valuable feature is the universal directory, where we can create different identities and build policies. It is flexible and easy to install.
What needs improvement?
They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
For how long have I used the solution?
We have been using Okta Workforce Identity for five years.
How are customer service and support?
We receive technical support through third-party suppliers. They provide good support services.
How was the initial setup?
The platform can be deployed on the cloud.
What was our ROI?
The product generates a return on investment in terms of documentation quality and support services provided by Okta.
What's my experience with pricing, setup cost, and licensing?
The product is expensive compared to other vendors.
Which other solutions did I evaluate?
We are evaluating a few products for our customers.
What other advice do I have?
The impact on user provisioning and de-provisioning processes with Okta Workforce Identity varied depending on the application. Customized applications help in automatic identification. However, it only facilitates provisioning and not de-provisioning. The security posture has significantly eased various aspects of IAM. The integration capabilities of Okta have provided benefits, especially compared to Azure.
I rate it a seven out of ten.
Valuing security
As its an extension, it's also very easy to click on it from any page and open up any pre-saved website you'd like
Year after year they are trying to jack up prices
Has good provisioning and de-provisioning features
What is our primary use case?
We use Okta Workforce Identity for single sign-on (SSO).
What is most valuable?
One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature. With the solution's universal directory, you can have all the user attribute information in one place. You can store it on Okta instead of in multiple places like your AD, applications, or different IdPs. You can get all the user attribute data onto your Okta, and then you can customize it. Okta allows you to modify the user attributes, which is also one of the useful features of Okta Workforce Identity.
Because it's a password-less authentication for personal sign-on, users don't need to use a password for it. That's how Okta comes into the picture, where it identifies the user based on the certificates for authentication. In that way, it also doesn't reveal the user identity to the applications if there is a man-in-the-middle (MITM) attack.
Okta Workforce Identity uses the System for Cross-domain Identity Management (SCIM) protocol for provisioning and de-provisioning. That is also one of the benefits of having your application's functionality on a platform like Okta Workforce Identity. It's easy from an admin point of view because when you de-provision a user on Okta, it will remove all the access from the respective applications without needing anything at the application level.
Because it's a cloud-based platform, installing the agents is the only integration you need to do in your current environment. You can have their agents installed on your Active Directory servers.
The integration is quite easy for other cloud applications. They have their own catalog of all the applications you can search and integrate. Applications like Microsoft Office 365 and Salesforce are already hosted on Okta. It's just a matter of configuring the applications with your company's metadata into your applications.
What needs improvement?
The solution's user interface needs to be improved and made easy. It has a lot of repetitive things. The solution should have a single pane of interface for admins.
For how long have I used the solution?
I have been using Okta Workforce Identity for six months.
What do I think about the stability of the solution?
I rate Okta Workforce Identity an eight out of ten for stability.
What do I think about the scalability of the solution?
Since it's a cloud-based platform, I haven't faced any scalability issues with Okta Workforce Identity. Our clients for Okta Workforce Identity are enterprise businesses.
I rate the solution an eight out of ten for scalability.
How are customer service and support?
The solution's technical support depends on the service level. Okta has certain packages, like gold or silver levels. If you have a silver-level agreement with Okta, you can get the right support at the right time.
How would you rate customer service and support?
Neutral
How was the initial setup?
On a scale from one to ten, where one is difficult and ten is easy, I rate the solution's initial setup an eight out of ten.
What other advice do I have?
Okta Workforce Identity is one of the market's leading and stable identity solutions.
Overall, I rate the solution an eight out of ten.
Easy, secure access for your workforce but team access management can be better
What is our primary use case?
We have been using this tool for access management. Our client has connected their app's security with Okta Workforce Identity. We have used LinkedIn's libraries to integrate it with various apps, including Oracle and others.
What is most valuable?
Workforce Identity offers a comprehensive access management solution with multi-factor authentication, total control, and features like app access management, identity governance, and administration tools such as certification and access request management. These are typically found in identity management solutions, but Okta integrates them seamlessly into its user interface.
What needs improvement?
They should focus on providing top-notch team access management to companies.
For how long have I used the solution?
I have been working with Okta Workforce Identity for the past 10 months.
What do I think about the stability of the solution?
It has proven to be stable in the time I've used it. If there are any challenges, their support team has been responsive and helpful. Overall, my experience with them has been positive.
What do I think about the scalability of the solution?
It's scalable, but we need to coordinate with Okta's support team or our account manager if we want to increase our workload. Since it's a complete SaaS solution, they can make the necessary adjustments accordingly.
How are customer service and support?
As premium customers, we have the opportunity to schedule calls directly with Okta's expert team members for discussions and support. It's a valuable perk of being a premium user.
How would you rate customer service and support?
Positive
How was the initial setup?
I haven't personally handled the deployment, but I've worked on configuring the printer, which wasn't too complex. As for deployment time and manpower, it's a bit different since Okta Workforce Identity is a cloud-based platform. We don't need dedicated servers as Okta manages integration. We work on our own tenants, and Okta provides preview environments for testing new features. As for maintenance, it's not too difficult, especially for premium customers who can raise support tickets if needed.
What other advice do I have?
I received good support for addressing some bugs, although there were delays in fixing them due to the product backlog and prioritization process at Okta. The resolution time depended on how they prioritized issues, which sometimes caused delays. Overall, I would rate it 7 out of 10.