Google Authenticator vs. The Okta Identity Cloud

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Google Authenticator
Score 8.6 out of 10
N/A
Google Authenticator is a mobile authentication app.N/A
The Okta Identity Cloud
Score 8.9 out of 10
N/A
Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises or on a mobile device, Okta helps IT become more secure and maintain compliance. The Okta service provides directory services, single sign-on, authentication, provisioning, workflow, and built in reporting. ment systems.
$0
per month per user
Pricing
Google AuthenticatorThe Okta Identity Cloud
Editions & Modules
No answers on this topic
Single Sign on
$2.00
Per User Per Month
Multi Factor Authentication
$3.00
Per User Per Month
Single Sign on Adaptive
$5.00
Per User Per Month
Multi Factor Authentication Adaptive
$6.00
Per User Per Month
Offerings
Pricing Offerings
Google AuthenticatorThe Okta Identity Cloud
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsBrowse products and price points that make the most sense for your organization on our website.
More Pricing Information
Community Pulse
Google AuthenticatorThe Okta Identity Cloud
Considered Both Products
Google Authenticator
Chose Google Authenticator
There are a few things to keep in mind when using Google Authenticator. Second, it's imperative that everything be kept as simple as possible. Many customers don't understand why they're putting up MFA, therefore adding further difficulty to their daily routines is always a …
Chose Google Authenticator
Microsoft Authenticator is a nice alternative that you can use in a password-less way. It does this by sending a notification to your phone where you then press the accept button. It does not seem to be supported by as many apps as Google Authenticator though and doesn't work …
The Okta Identity Cloud

No answer on this topic

Top Pros
Top Cons
Features
Google AuthenticatorThe Okta Identity Cloud
Identity Management
Comparison of Identity Management features of Product A and Product B
Google Authenticator
-
Ratings
The Okta Identity Cloud
8.9
156 Ratings
10% above category average
ID-Management Access Control00 Ratings9.1144 Ratings
ID Management Single-Sign On (SSO)00 Ratings9.5152 Ratings
Multi-Factor Authentication00 Ratings9.2142 Ratings
Password Management00 Ratings8.8138 Ratings
Account Provisioning and De-provisioning00 Ratings8.9129 Ratings
ID Management Workflow Automation00 Ratings8.279 Ratings
ID Risk Management00 Ratings8.4106 Ratings
Best Alternatives
Google AuthenticatorThe Okta Identity Cloud
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Google AuthenticatorThe Okta Identity Cloud
Likelihood to Recommend
9.1
(46 ratings)
9.0
(198 ratings)
Likelihood to Renew
8.0
(1 ratings)
8.0
(18 ratings)
Usability
8.0
(2 ratings)
9.0
(1 ratings)
Availability
10.0
(1 ratings)
10.0
(3 ratings)
Performance
10.0
(1 ratings)
10.0
(1 ratings)
Support Rating
8.6
(8 ratings)
8.1
(12 ratings)
Online Training
-
(0 ratings)
1.0
(1 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
Configurability
4.0
(1 ratings)
8.9
(50 ratings)
Ease of integration
8.0
(1 ratings)
-
(0 ratings)
Product Scalability
5.0
(1 ratings)
10.0
(1 ratings)
Vendor post-sale
8.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
Google AuthenticatorThe Okta Identity Cloud
Likelihood to Recommend
Google
It is supported by virtually all cloud-based software applications for business. I am happy to allow users to use this in addition to other authenticators. Certainly, if your business is in the Google cloud it makes sense, but my approach to the remote/virtual work world these past couple of years has been structured flexibility. Leaving some choice up to the users for their own comfort, particularly when they are using their own devices. I cannot think of a scenario where it is less appropriate - perhaps where you run the risk of "app sprawl". I.e., where you are requiring users to handle multiple authenticators (which can happen with certain pieces of hardware) you may want to encourage consolidation into one to avoid frustration.
Read full review
Okta
I would definitely suggest this tool to my colleagues. When it comes to single sign to integrate all our applications under one umbrella, this will be the tool to go for sure. In our company, when we were moving our applications to the cloud one by one, we wanted one tool that could serve as a platform for all the applications with one password and with enhanced multi factor authentication and we choose The Okta Identity Cloud. When it comes to SAP, integration with The Okta Identity Cloud was a little tedious.
Read full review
Pros
Google
  • One strength is in how it checks identity to stop unwanted people from getting access.
  • Another strength is in cutting down on the frustration of users for the authentication process.
  • With the pandemic and needing to work away from the office it also provided additional security in keeping our network/infrastructure safe.
Read full review
Okta
  • RBAC is simple, straight forward and easy to manage
  • Integrations of Social Login are simple to configure and the Auth0 documentation shows step by step how to configure it
  • Rules/Hooks provide customization to the Auth0 flow, making it a great solution to define how we allow our users to login into our applications
Read full review
Cons
Google
  • I once performed a factory reset of my smartphone which had Google Authenticator. I didn't have a backup for the device. When I restored my phone with the same google account, I was not able to restore the authenticator app settings. I had to add all the keys back into the app to use it. This is cumbersome, but I understand it is set up this way for security reasons.
  • I don't like the ease with which it lets you delete a key. If I accidentally delete a key, I am doomed to get my 2FA key reset, unless I still have the QR code saved somewhere.
Read full review
Okta
  • The user interface of Okta is basic and needs improvement. There's some learning curve for new users.
  • One time integration effort is high for the initial setup. Took us around 3 weeks.
  • Okta times out pretty quick making us login multiple times in the day.
Read full review
Likelihood to Renew
Google
It works as intended, easy to setup, free and gives you another level of security against any unwanted access or cyber attacks
Read full review
Okta
Okta has a passion to provide secure and scalable identity solution. Their passion has come across as advocacy in a way that has deepened my knowledge of the field of authentication. I took identity for granted before but after seeing features such as external authentication I know that Okta can enable my business to reach new heights
Read full review
Usability
Google
I have not faced any technical challenge personally using this application. It's very lightweight and doesn't require many system resources on your mobile device.
Read full review
Okta
Some of its features are great and some are slightly complex and not easy without vendor support.
Read full review
Reliability and Availability
Google
In terms of availability, I had not experienced any issues with outages or the product not working when needed
Read full review
Okta
The Okta Identity Cloud advertises 4 9's of reliability and I would go as far to say that it may even do better than that. As a true Global organization that operates in just about every region of the world, we have yet to have an issue with The Okta Identity Cloud that has impacted our business operations.
Read full review
Performance
Google
The performance of google Authenticator is good and I have not experienced any slow downs
Read full review
Okta
The Okta Identity Cloud performance is very good and there is never any reports from the user community or from the IT administrative team of slow response or sluggishness. In addition, integrations with other systems does not slow them down and everything works seamlessly. The only other feedback is that once in a while there is a slight delay in receiving a second factor on a mobile device but this is likely due to a phone endpoint issue and not the The Okta Identity Cloud service.
Read full review
Support Rating
Google
I have found Google’s support to be hit or miss. There are times when they are very responsive, and I get my issue resolved quickly, and there are times where a response from them takes weeks. There is no in-between. But my support experience with this particular product is nonexistent because I have not had a problem with it yet. Hopefully, we do not have any problems with it either.
Read full review
Okta
There isn't a clear method to get a hold of support when trouble arises if you're on their standard plan. You can file a support ticket and they generally are responsive. I've often been able to find similar questions to the questions I've had when it comes to support in their ticket history, however, some have been closed without a satisfactory conclusion for the original poster.
Read full review
Implementation Rating
Google
It was easy to implement and it went very smoothly. No issues
Read full review
Okta
No answers on this topic
Alternatives Considered
Google
We deploy Google Authenticator in residential and non-managed client scenarios. Google Authenticator can perform the basic functions needed for multi-factor authentication but lacks the more advanced features of solutions like Cisco's Secure Access by Duo. Google Authenticator is our go-to solution for anyone ready to increase their security but struggling to find the necessary technology budget.
Read full review
Okta
Okta was the most expensive choise between than, but still our best bet. This was caused because they were able to integrate with 90% of our software without any headache and 10% with some studies - this work would be higher and requires more working hours from our engineers if we opted to their competitors.
Read full review
Scalability
Google
The product doesn’t have any features of tools that can help it scale
Read full review
Okta
Being a cloud native application, The Okta Identity Cloud is extremely scalable and easy to setup. By integrating into existing directories and applications via standard techniques and protocols, it is very easy to both initially setup and add additional users as required. Once all the necessary integrations are setup, it's a simple rinse and repeat process to onboard additional users (which can be automated with imports as well)
Read full review
Return on Investment
Google
  • More secure data = less worried about a data breach.
  • Takes longer to log in, and if I don't have my phone then I have to go looking for it, so it really makes it so that you can't be without your phone, which in certain instances is annoying or not possible and can hold up work time.
  • Everyone is willing to use the same program because everyone likes Google—makes it easier to manage.
Read full review
Okta
  • Customer experience has been a big win for us. Extremely minimal issues reported.
  • We did not have a PAM in place at all until The Okta Identity Cloud
  • Relatively easy to deploy. No major downtimes to deploy was a nice bonus.
Read full review
ScreenShots