Skip to main content
TrustRadius
The Okta Identity Cloud

The Okta Identity Cloud

Overview

What is The Okta Identity Cloud?

Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises…

Read more
Recent Reviews

Happy Okta user!

9 out of 10
January 29, 2024
Incentivized
My organization uses the Okta Identity Cloud across all our apps for easy access. The ability to quickly access everything from a single …
Continue reading

Tried and True

10 out of 10
January 11, 2024
Incentivized
My organization uses Okta as a single sign-on tool for various websites we use internally. It makes signing in super easy and secure.
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • ID Management Single-Sign On (SSO) (152)
    9.5
    95%
  • Multi-Factor Authentication (142)
    9.2
    92%
  • ID-Management Access Control (144)
    9.1
    91%
  • Password Management (138)
    8.8
    88%

Reviewer Pros & Cons

View all pros & cons

Video Reviews

1 video

Okta Identity Cloud Review: Plays An Integral Role In Keeping Online Security Hipaa Compliant
01:52
Return to navigation

Pricing

View all pricing

Single Sign on

$2.00

Cloud
Per User Per Month

Multi Factor Authentication

$3.00

Cloud
Per User Per Month

Single Sign on Adaptive

$5.00

Cloud
Per User Per Month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.9
Avg 8.1
Return to navigation

Product Details

What is The Okta Identity Cloud?

Okta is an independent identity provider. The Okta Identity Cloud enables organizations to securely connect the right people to the right technologies at the right time. With more than 7,000 pre-built integrations to applications and infrastructure providers, Okta aims to provide simple and secure access to people and organizations everywhere, giving them the confidence to reach their full potential. The vendor boasts more than 13,050 organizations, including JetBlue, Nordstrom, Siemens, Slack, Takeda, Teach for America, and Twilio, as users of Okta to help protect the identities of their workforces and customers.

The Okta Identity Cloud Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

The Okta Identity Cloud Videos

Okta - Secure Your End Users with Our Identity Cloud
In this video we're going to talk about some of the top access gateway tools you should be using to keep your network protected, including Okta Identity Cloud

The Okta Identity Cloud Competitors

The Okta Identity Cloud Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android, Windows Phone

Frequently Asked Questions

Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises or on a mobile device, Okta helps IT become more secure and maintain compliance. The Okta service provides directory services, single sign-on, authentication, provisioning, workflow, and built in reporting. ment systems.

The Okta Identity Cloud starts at $0.

Cross Identity, Xpress Password, and ServiceControl are common alternatives for The Okta Identity Cloud.

Reviewers rate ID Management Single-Sign On (SSO) highest, with a score of 9.5.

The most common users of The Okta Identity Cloud are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(541)

Attribute Ratings

Reviews

(101-125 of 198)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using Auth0 as our service provider to allow our enterprise clients to log into their accounts using SSO on our platform. The product and engineering teams have set up our configuration, the solutions and sales engineers set up a SAML connection for each client, and the enterprise support team troubleshoots issues for clients.
  • The account management and support teams are very communicative and helpful. They teach us about new features we didn't know we could use!
  • The documentation is phenomenal. I often use it as an example when improving our own documentation.
  • Auth0 is easy to use for someone who is technical but not an engineer. The plugins allow us to accomplish certain tasks without having to use the API, but it's great to have the API at our disposal as well.
  • We'd love improved search functionality on the platform. For example, we have hundreds of SAML connections for our clients and have to scroll page by page to find the one we want to look up.
  • More proactive onboarding and training would've been helpful for my team when we got started using SSO.
Auth0 allows us to set up many SAML connections for our enterprise clients using SP-initiated SSO. IdP-initiated SSO is more complicated to enable but less requested and not our preference. It is easy enough for our support teams to get in and out to troubleshoot for our clients.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Auth0 for a few products, both internal and external. It's very easy to set up and use and we've been pretty happy with it overall. Especially since it's very easy to add other providers on top of it with just a few clicks.

We've been able to go from using an external social OAuth provider to five in just a few days--that included removing our integration with that specific social provider and replacing it with Auth0. Once set up, Auth0 makes it super easy to add more providers. Now we have GitHub, Google, Yahoo, Microsoft, and can add more as our customers request.
  • Authentication
  • Managing users
  • Authorization
  • Integration with basically any provider you can think of--mainly social but not limited to social
  • Pricing
  • If you're on the free tier, the first-party support isn't the best. It's OK, but you can definitely tell that you're more "on your own" in that tier. Having said that, there are a lot of docs--first- or third-party written--so it's not a huge deal for most cases.
  • Vendor lock-in--once you use Auth0, you're really tempted to just stick with them, even if it gets a bit pricey, since it's very easy to just go all-in on using them.
It depends on the user case. For a B2B product with a relatively small user base, it's great, but for a B2C product with a lot of users--oftentimes ones that just sign up and then don't come back--Auth0 can become very expensive, very fast.

We've found the docs to be super helpful, and there are tons of examples, both on the official website and elsewhere, so you can be pretty sure that whatever use-case you may have, someone already faced it, and written about how to achieve it using Auth0. Being a market leader, and the de-facto auth-as-a-service player really goes a long way here.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organisation uses Auth0 as our internal identity provider (IDP). Our first use case was customer identity, for teaching in particular. We create and manage all user accounts for staff (tutors) and students.

In the future, we're looking to expand Auth0 to accommodate staff identity and other use cases outside of teaching. This could including general access for non-tutoring staff, membership accounts (which are currently managed by a separate SAAS), and more. This would consolidate Auth0 as our IDP across the board, which it's well-positioned to do so based on early indications. We would also look to benefit from some of the integrations with third parties, to easily federate with SAAS services and simplify access management for our staff.
  • The developer experience is top-notch.
  • The pricing is affordable and scalable.
  • The core functionality is comprehensive and mature.
  • Some functionality (eg. SAML2 add-ons) was tricky to configure and required lots of trawling through documentation, trial & error, and sheer persistence.
  • Customer success is only interested in helping you if you are a corporate or paid member (they will otherwise refer you to the community forum).
For specific use cases, e.g. when requiring customer identity for a web app, it is foolish to reinvent the wheel. If you are happy to implement a low-code solution, Auth0 is perfect, and very well-priced.

For staff identity, the plot thickens somewhat, but by our initial impressions, Auth0 looks great here too, at least for straightforward use cases.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We implemented support to store and validate a customer's identity using Auth0 for multiple e-commerce websites.
We implemented wrapper support to interact with the Auth0 APIs to fetch, update user information, and also verify the user's identity during login. Currently, we have 10 Auth0 tenants configured on our client's Auth0 account. The community support was commendable during the initial phase of the implementation. As it was not quite straightforward, we faced a lot of doubts that were very well resolved by the community members.

But the community support is very active, and the issues are mostly resolved soon.
  • Awesome documentation--you will find more or less everything there
  • Great community support--people are quick to respond and provide good solutions
  • The admin panel is very clean and easy to use
  • More support on the Java SDK
  • Support for social login in the Java SDK
  • More freedom with the login template integration
Maintaining user information and identity authentication. Auth0 provides excellent control and a range of features to ensure secure logins.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Auth0 for several of our clients. We develop customer and employee portals for small companies/departments to allow them to manage sensitive data and access secured functionality.
  • They have very detailed examples of how to implement Auth0 into existing code.
  • They have several ways to customize the "out of the box" login/signup functionality.
  • Their Sales Team are very responsive and knowledgeable.
  • When using the free account (during development), there is very limited access to assistance and troubleshooting. This is when it's needed most.
  • Additional examples on each of the "Settings" and "Configuration" sections would be helpful.
For our users, it's best for small projects where technical skills are limited and they need "out of the box" implementation without a lot of coding or experience.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Auth0 as an SSO solution across many web sites. It integrates well with multiple web servers and platforms. Auth0 has been much easier to use than other similar systems for both our programmers and our users. We hope to expand our use of Auth0 in the future as well.
  • Hosted login pages work well and take a lot of work out of building an auth system.
  • Auth0 works well for emailing one-time login codes to users so they don't need to remember passwords.
  • Auth0's integration with Google sign-on makes integrations very easy for organizations that already use Google Apps.
  • The online documentation is very easy to follow, but is sometimes outdated.
  • Better integration with Caddy web server would be fabulous.
  • Better support for generic javascript redirects would be nice.
I would recommend it to anyone who is looking to integrate various systems behind a web server that supports JSON auth. It is also quite nice for Ruby on Rails applications. I would be more likely to recommend Auth0 if there were clear, uncomplicated, options for whatever platform the person is using.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using auth0 as a single sign on for our multiple SaaS products.

Currently using only Google from Social Provider, since we have technical issues for customization with other providers and Auth0 was not that helpful. Customizing Auth0 requires enterprise-level plan which our budget won't allow, that's why we are using Auth0 only for Google provider.
  • Social provider.
  • Flexibility for using across multiple technologies.
  • Role based access control.
  • Database level customization requires an enterprise plan which is costly.
  • Support needs to be developed, engineers are literally crying if we ask for remote desktop support to solve issues.
  • Pricing should be introduced like pay for what you use on services level.
It can be used in all scenarios except granular level SaaS products RBAC.
Owen Orsetti | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Auth0 was implemented as part of a public facing SPA we were building as a trial of a new service.
Unfortunately, the project was paused indefinitely before it could be completed due to a shift of priorities, but the Auth0 implementation was incredibly easy and relieved us of a lot of headache that would come with handling authentication and authorization ourselves.
Their documentation is extensive, detailed, and easy to understand, implementation can be done in hours (for more experienced users, maybe even minutes), and the service is rock-steady stable.
I would never not recommend Auth0 to a friend or colleague setting up a new app or service.
  • Implementation is easy
  • Extensive documentation for pesky edge cases
  • Broad range of features to cover all use cases
  • Explaining why incorporating a 3rd party service for authentication is necessary to less technical users is challenging, especially when discussing additional costs
Any app where users need to authenticate should be using Auth0.
It's so easy to install that there is no reason not to, and maybe if everyone used it we wouldn't have to worry about so many breaches/hacks from shoddy authorization practices.

It's probably not as important for an internal application, where services like Azure AD, etc., are sufficient and public users are not registering
Manuela Jacqueline Mercado Rodríguez | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Auth0 was used for a project for managing the login, permissions, and security. We wanted an easy and secure way of implementing login with different accounts associated, like social networks. Auth0 facilitates this and more, with JWT Tokens and permissions the security grown more than 2 layers. It also provides a great interface (web page) to manage all users.
  • JWT Tokens
  • Roles
  • Types of users
  • Different ways to login or register
  • More customization of login page, how it looks.
  • Options to add more social networks on register.
  • Login URL
Auth0 is well suited for doing login/register pages in an easy and secure way. If you don't want to waste a lot of time developing a login with JWT Tokens, decoders, encoders, and all the logic involved in that, use Auth0. It also manages very well user roles and permissions.
Mark Degallier | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
[Auth0 is used] as a 3rd party authorization service for students, faculty and hospital administrators.
  • Easy integration with PHP
  • Code examples for different cases
  • Easy single sign on and mutifactor authroization
  • Some code examples are outdated.
Easy to integrate into my PHP web app. They have many code examples and community support. Off loading the authorization process to a 3rd party save me time, money, and risk.
January 27, 2021

Auth0 Review

kuldeep sharma | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using Auth0 as IAM [Identity and Access Management] as well as RBAC [Role Based Access Control]. Here we are implementing solution for our SAAS which will provide support for multiple client and using Auth0 we will do IAM and RBAC.
  • Easy to understand
  • Great IAM
  • Automation of script is easy
  • Good Support
  • Need to work on RBAC and ABAC
  • Need to provide more documentation so that user can understand this in a better way
As a IAM [Identity and Access Management] its great but while we are working with RBAC [Role-Based Access Control] [we are] getting some issues so need to work on that
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have a mature product with a lot of users in an existing username / password login system. Auth0 made migrating that to SSO and social authentication easy. This is a big win for us for several reasons<br><ol><li>We're in the process of redesigning our entire UI. We want our customers to have the smoothest transition possible so we're keeping both the old and new versions online at the same time.</li><li>Our users can login with a federated identity (Google, Microsoft, Twitter, etc) with no extra work on our part</li><li>We're working on two new offshoots of our main product. With Auth0 and SSO we'll be able to easily keep our users logged in across all our products!</li></ol>
  • JIT (just-in-time) user migration. Auth0 lets you use simple Node scripts to check for users in an old data store when a user signs in.
  • Pre written libraries for almost any tech stack or language
  • The docs are focused on specific use cases. If you need something different it can be difficult to find the information you need.
Auth0 is a fantastic "no effort" solution for authentication. That includes username / password based authentication, social authentication, and no password authentication (OTP). Their pre-built system can save you time whether
  1. You're building a brand new web service and don't want to deal with authentication
  2. You want to add social or OTP authentication to an existing web service
  3. You want to add SSO functionality to your exiting products
Iván García | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Auth0 is being used for the authentication process. There are several websites and applications that need a ready-to-use authentication platform and Auth0 was selected. It's better to let experts managed the authentication process and our clients can focus on the business logic, this way they don't lose time on something already made.
  • It's an already created Authentication Platform
  • No more thinking about implementing the login/logout process
  • Can use other method of authentication besides user/password
  • There should be more examples how to put the functionality to work on already made web apps
  • More easy to use second factor auth
For any websites or web app that's needs an authentication process, you can rely on Auth0 to managed that. No more thinking about how to managed the login process, how to offer several options to login nor to think about the logout process, managing the session, etc. Auth0 can do all that for you.
January 26, 2021

Auth Charitra

Rachit Bansal | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Auth0 manages authentication and authorization for the product we are implementing for one of the biggest name in content management industry. We need not to worry about users authentication and authorization process as Auth0 provides with high level of security.
Implementation is very simple, scalable, reliable and secure. Developer can easily learn and implement as documentation is proper and helpful.
  • Scalable
  • Secure
  • Easy to implement
  • Multi tenancy
  • Password Flow with multiple connection
  • IAM
Auth0 is well suited in authentication and authorization process but RBAC is the area where improvement needed.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Auth0 for staff and admin users to manage our SPACE product. It gives us secure auth and IAM to the front and backend of our application so that our people can truly Work From Anywhere.
  • Secure Auth - for obvious reasons.
  • Identity and Access Management.
  • SSO via enterprise federation.
  • User Management - give people access to the things they need and not the things they don't.
  • The User Management UI can be a little tricky at first and isn't quite as intuitive as it could be.
  • Federated auth is always painful regardless which tool you want to plug in the AD.
When you need your staff to be able to work from anywhere and your back-end is managed by an external partner, this tool makes all of those little bespoke apps in your cloud infra much easier to manage whenever, wherever.
Gordon Christie | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
[Auth0] handles all the configuration and integration to out external MDM systems. Saves a lot of time configuring and maintaining data about data that is not essential to business needs.
  • Moves configuring and mainining security needs out of both the end system and negates the need to keep security information locally.
  • Integration with google
Where users of specific levels need access to job level security needs
January 25, 2021

Internal Auth0 success

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use [Auth0] as the authentication to an internal cloud management platform. It allows us to outsource authentication securely to experts while we focus on delivering out cloud functionality
  • Good set of APIs
  • Multiple options for authentication sources
  • Fairly clear web administration interface
  • Would be better if the base templates helped with real cases instead of hello world. i.e. a react app with react-router and history as used by most of the react wrap-bootstrap admin templates.
  • Sometimes hard to figure out how to get simple information such as username or other details out of the authenticated session
Internal and external Web apps instead of rollogin your own security
Web app authentication to backend web services (ex: nodejs services)
It is not a user db however, just an authentication ticket, so still have to save most user info internal
The roles system is fairly difficult to adapt to dynamic data security models
Score 10 out of 10
Vetted Review
Verified User
Incentivized
OKTA Identity cloud is being used in our organisation for configuring SSO for SAAS applications, On - perm application and applications in our own data centre. We are using OKTA Identity system to manage the users in the directory which is the internal directory for our organisation. OKTA is being used for configuring Multi factor authentication to make sure the users who are from our org is using the applications.
  • Multi factor authentication.
  • Okta universal directory.
  • IP zone restrictions.
  • Okta Integration Network.
  • Agent based configuration for SSO.
  • Need more customisation.
Okta will be used very well whenever the applications are available in OIN.
Okta have an option to manage or maintain different set of directory managed users in single place.
Okta MFA is very easy to understand from end user perspective.
Okta Admin need not to be a knowledgeable person in Okta tool. Whomever knows about SSO concepts can easily get started working on the tool.
December 30, 2020

OKTA: The SSO

Score 8 out of 10
Vetted Review
Verified User
We are using OKTA in our Organization as part of SSO and MFA for users in some application login and Citrix currently. We are planning to implement OKTA in the entire organization by 2021 Q1. As our org is planning to move to the cloud, OKTA is the best solution for us as it currently suits our org, provides unlimited user onboarding, and easy for application implementation either inbuild or custom.
  • MFA factors: it provides an additional security layer for our org
  • Unlimited could data for user onboarding
  • Application implementation: easy setup and cofig
  • High price
  • Additional fields should have provided while integrating AD.
OKTA Identity Cloud is well suited for MFA factors and application setup, as it is an easy to implement application and you can select the login in specific locations or zones based on IP addresses so that we can reduce the threat and have better logs that will help validations and any issues.
December 20, 2020

Great Service! Must get!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use The Okta Identity Cloud as an organization. It addresses the consolidation of various accounts into one. Employees love the SSO feature and having to memorize fewer passwords. This also helps reduce the amount of password resets we have to do across different platforms, resulting in more time to handle other issues.
  • SSO
  • Easy to use
  • Great workflows
  • N/A
  • N/A
  • N/A
This feature will help other companies consolidate a lot of their apps in one place!
Kenneth Myers | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We worked with a government agency interested in a FedRAMP-approved, single-sign-on solution that supported native smart card authentication. Another requirement was the ability to authenticate users from outside the government agency in the same tool. After looking at various solutions that usually required an on-premises appliance to support smart cards, we decided to move forward with Okta Identity Cloud.
  • Ease of setup and configuration
  • Customer service response
  • SLA
  • Easy to navigate interface
  • User app dashboard
  • Little troubleshooting guidance when encountering smart card authentication errors
  • Better troubleshooting steps when encountering SAML errors
  • A better explanation of the LDAP interface connection settings
  • More flexibility in importing and using AD fields
Very easy to procure and set up. Very good instructions for onboarding pre-existing applications. Easy to manage users although some bulk functions do require use and knowledge of Postman. Not suited for environments where there is no internet connectivity. All Okta Identity Cloud modules require authentication through Okta and an internet connection to reach Okta.
Arcoma L. Lambert | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Okta Identity Cloud to be the cloud-based brokerage, so it is the backbone of the business model. Everything is in the Cloud--everything is digital and accessible and everything is secure. We have the ability to onboard digitally without the primary staff being bogged down by repetitive functions. We can collaborate across the country and around the world.
  • Only allows members of our brokerage into the group
  • We can collaborate with each other in a cloud-based mastermind
  • Decreased need for repetitive staff or overlap
  • Okta Identity Cloud is in the background of what we do, it is not marketing itself to the users
  • Our Okta Identity Cloud passport was not well explained at the beginning
From what I understand, and I am no techie, this allows us to use our app (eXp World) and have a secure way to log in and speak to the employees of the company. For me, I know it gets what I need to do prioritized and then I can get on with my business.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Okta is being used across the organization as a central identity provider for internal services that support it. We mainly use Google/GSuite as the identity provider for our business applications, but Okta is used to broker access to GSuite. It is integrated with a range of business and internal development/monitoring tools we have.
  • Flexible range of integration points.
  • Browser plugin is easy to use.
  • Supports Duo authentication and so it can be used to add multi-factor authentication to applications that do not support it.
  • Support for mapping roles to privileges on an app in custom integration (eg. SAML) is not mature.
Okta Identity Cloud is suitable for organizations that are geared towards, or oriented around, remote work and rely on a large suite of business applications in the cloud. Centralized access management allows for efficient and complete onboarding/offboarding activities and provides a surface to add more security controls. The support for the role-based access management models of the apps integrated with the service could be more complete. If you have a lot of applications that do not have support for federated identity integrations (ie. support for SAML, OAuth2, OpenID), Okta may not be the right choice for your organization.
Ramindu Deshapriya | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Okta Identity Cloud is used as the single sign-on solution across multiple verticals at our organization. It has helped to provide various integrations to enable our workforce to seamlessly sign on using multi-factor authentication to various internal portals and tools. We have been able to integrate it in to our Active Directory as well, providing seamless user management through a single set of tools.
  • Active Directory integration.
  • Single sign on.
  • Multi factor authentication.
  • Simple application integrations.
  • Better documentation on integrations.
  • Better configuration options needed for different environments, e.g. staging, dev.
Okta Identity Cloud works best if you have multiple enterprise applications that you would need your users to be able to access, while having different systems dedicated to user management. Okta also provides very simplified single sign-on capability through the use of software tokens, enabling you to build multi-factor auth enabled enterprise applications quickly and effectively without needing the integration of hardware token systems or complicated server implementations.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Okta Identity Cloud is used as a single sign on for all our enterprise applications. Okta Identity Cloud ensures the application is all secured and can be logged in seamlessly without connecting to each application. It has two-way authentication which is very useful. Okta Identity Cloud is a perfect solution for small, medium, and large organizations.
  • Single sign on
  • Two way authentication
  • Seamless access across various applications
  • Can be cheaper
  • Licensing cost can have various options
Okta Identity Cloud is an ideal solution for single sign on for any organizations. Its implementations and performance are very good and easy to implement with minimal support. Excellent support and documents are available on the Okta site and elsewhere on the web. Okta Identity Cloud is a market leader and widely used.
Return to navigation