The Okta Identity Cloud vs. SAP Access Control

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
The Okta Identity Cloud
Score 8.9 out of 10
N/A
Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises or on a mobile device, Okta helps IT become more secure and maintain compliance. The Okta service provides directory services, single sign-on, authentication, provisioning, workflow, and built in reporting. ment systems.
$0
per month per user
SAP Access Control
Score 7.8 out of 10
N/A
SAP Access control streamlines the process of managing and validating user access to applications and data with minimal support from IT, with the goal of giving employees the applications and services they need without exposing data and processes to unauthorized use.N/A
Pricing
The Okta Identity CloudSAP Access Control
Editions & Modules
Single Sign on
$2.00
Per User Per Month
Multi Factor Authentication
$3.00
Per User Per Month
Single Sign on Adaptive
$5.00
Per User Per Month
Multi Factor Authentication Adaptive
$6.00
Per User Per Month
No answers on this topic
Offerings
Pricing Offerings
The Okta Identity CloudSAP Access Control
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsBrowse products and price points that make the most sense for your organization on our website.
More Pricing Information
Features
The Okta Identity CloudSAP Access Control
Identity Management
Comparison of Identity Management features of Product A and Product B
The Okta Identity Cloud
8.9
156 Ratings
10% above category average
SAP Access Control
-
Ratings
ID-Management Access Control9.1144 Ratings00 Ratings
ID Management Single-Sign On (SSO)9.5152 Ratings00 Ratings
Multi-Factor Authentication9.2142 Ratings00 Ratings
Password Management8.8138 Ratings00 Ratings
Account Provisioning and De-provisioning8.9129 Ratings00 Ratings
ID Management Workflow Automation8.279 Ratings00 Ratings
ID Risk Management8.4106 Ratings00 Ratings
Best Alternatives
The Okta Identity CloudSAP Access Control
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Teams Manager for Microsoft Teams
Teams Manager for Microsoft Teams
Score 7.7 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
The Okta Identity Cloud
The Okta Identity Cloud
Score 8.9 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Imprivata OneSign
Imprivata OneSign
Score 9.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
The Okta Identity CloudSAP Access Control
Likelihood to Recommend
9.0
(198 ratings)
8.0
(16 ratings)
Likelihood to Renew
8.0
(18 ratings)
9.0
(1 ratings)
Usability
9.0
(1 ratings)
6.0
(2 ratings)
Availability
10.0
(3 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
8.1
(12 ratings)
7.0
(3 ratings)
Online Training
1.0
(1 ratings)
-
(0 ratings)
Implementation Rating
-
(0 ratings)
8.0
(1 ratings)
Configurability
8.9
(50 ratings)
-
(0 ratings)
Product Scalability
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
The Okta Identity CloudSAP Access Control
Likelihood to Recommend
Okta
I would definitely suggest this tool to my colleagues. When it comes to single sign to integrate all our applications under one umbrella, this will be the tool to go for sure. In our company, when we were moving our applications to the cloud one by one, we wanted one tool that could serve as a platform for all the applications with one password and with enhanced multi factor authentication and we choose The Okta Identity Cloud. When it comes to SAP, integration with The Okta Identity Cloud was a little tedious.
Read full review
SAP
Appropriate for SAP hrs hierarchy integration and can have multiple hierarchies of org structures adopted as alternative workflow support. Cons of access control are the logs of firefighter usage are still limited in depth and does not evolve to adop more cloud products which are coming at a plaster pace than the ac product as such.
Read full review
Pros
Okta
  • RBAC is simple, straight forward and easy to manage
  • Integrations of Social Login are simple to configure and the Auth0 documentation shows step by step how to configure it
  • Rules/Hooks provide customization to the Auth0 flow, making it a great solution to define how we allow our users to login into our applications
Read full review
SAP
  • SAP Access Control ensures that our services are accessed by the right users since it send me alerts when an employee tries to access any application. That way, I am able to either authorize or cancel the request to safeguard of company data.
  • With SAP Access Control, it is easy to automate and monitor how our team access services and applications. SAP Access Control has an automatic feature that notifies me when employees access applications and services and the issues they are encountering.
  • In addition, SAP Access Control add security on employees login to ensure that their data on the applications are encrypted to never leak to cyber attackers.
Read full review
Cons
Okta
  • The user interface of Okta is basic and needs improvement. There's some learning curve for new users.
  • One time integration effort is high for the initial setup. Took us around 3 weeks.
  • Okta times out pretty quick making us login multiple times in the day.
Read full review
SAP
  • It still uses the webdynpro for the front end. All webdynpro applications should be migrated to Fiori for a better user experience.
  • Some functionalities can't manage in mass way. I.E. building derive roles/multiple single roles,
  • Interface with LDAP is not efficient.
Read full review
Likelihood to Renew
Okta
Okta has a passion to provide secure and scalable identity solution. Their passion has come across as advocacy in a way that has deepened my knowledge of the field of authentication. I took identity for granted before but after seeing features such as external authentication I know that Okta can enable my business to reach new heights
Read full review
SAP
We are very happy with it.
Read full review
Usability
Okta
Some of its features are great and some are slightly complex and not easy without vendor support.
Read full review
SAP
This is a great tool for a medium to large sized company. SAP Access Control requires a great deal of SAP knowledge to use, but it is certainly information that can be learned. Their customer support is wonderful and easy to work with. The overall usability is great. I greatly recommend this software.
Read full review
Reliability and Availability
Okta
The Okta Identity Cloud advertises 4 9's of reliability and I would go as far to say that it may even do better than that. As a true Global organization that operates in just about every region of the world, we have yet to have an issue with The Okta Identity Cloud that has impacted our business operations.
Read full review
SAP
No answers on this topic
Performance
Okta
The Okta Identity Cloud performance is very good and there is never any reports from the user community or from the IT administrative team of slow response or sluggishness. In addition, integrations with other systems does not slow them down and everything works seamlessly. The only other feedback is that once in a while there is a slight delay in receiving a second factor on a mobile device but this is likely due to a phone endpoint issue and not the The Okta Identity Cloud service.
Read full review
SAP
No answers on this topic
Support Rating
Okta
There isn't a clear method to get a hold of support when trouble arises if you're on their standard plan. You can file a support ticket and they generally are responsive. I've often been able to find similar questions to the questions I've had when it comes to support in their ticket history, however, some have been closed without a satisfactory conclusion for the original poster.
Read full review
SAP
This product fulfills all our requirements. We can use this for user management, role management, risk analysis, business role management, workflow management. Initial configuration takes a lot of effort. Otherwise it's a great product for the end user. SAP Access Control tool performance needs improvement, sometimes it slows down the processing time for requests.
Read full review
Alternatives Considered
Okta
Okta was the most expensive choise between than, but still our best bet. This was caused because they were able to integrate with 90% of our software without any headache and 10% with some studies - this work would be higher and requires more working hours from our engineers if we opted to their competitors.
Read full review
SAP
Pricing was higher for the cloud version of the BTP service - IAG. SAP Access Control pretty much facilitates everything we are looking for as an enterprise with an efficient dollar cost ROI for the services we are looking for. Also, there were many features on the cloud version which came bundled with the license and we had to pay for them even though we did not actually use these products.
Read full review
Scalability
Okta
Being a cloud native application, The Okta Identity Cloud is extremely scalable and easy to setup. By integrating into existing directories and applications via standard techniques and protocols, it is very easy to both initially setup and add additional users as required. Once all the necessary integrations are setup, it's a simple rinse and repeat process to onboard additional users (which can be automated with imports as well)
Read full review
SAP
No answers on this topic
Return on Investment
Okta
  • Customer experience has been a big win for us. Extremely minimal issues reported.
  • We did not have a PAM in place at all until The Okta Identity Cloud
  • Relatively easy to deploy. No major downtimes to deploy was a nice bonus.
Read full review
SAP
  • Reducing risk of fraud. Implementing SAP Access Control allows analysis of every role assigned to a job on the organization. Through this analysis, weakness on roles are detected, corrected and monitored. As the users feel the change, they also feel that they are being monitored, preventing any intent to use his position and privileges to take personal advantage. So a major impact to organizations is to reduce the financial lost due to frauds.
  • Reducing cost for monitoring. Another positive impact is lowering the cost of monitoring. This is twofold: First, a rather small team can manage access management. Second, through the use of SAP Access Control the complete universe of roles and users can be monitored without increasing the cost for the continuous monitoring.
  • During transactions. The use of SAP Access Controls allows detection of transactions that, from an information security point of view, require some redesign. When SAP GCR is implemented, you make some discoveries such as: obsolete transactions, transactions with no authorization objects and the like. The transactions with these problems can be left out of the active roles, waiting for remediation of the issues found.
Read full review
ScreenShots