Skip to main content
TrustRadius
The Okta Identity Cloud

The Okta Identity Cloud

Overview

What is The Okta Identity Cloud?

Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises…

Read more
Recent Reviews

Happy Okta user!

9 out of 10
January 29, 2024
Incentivized
My organization uses the Okta Identity Cloud across all our apps for easy access. The ability to quickly access everything from a single …
Continue reading

Tried and True

10 out of 10
January 11, 2024
Incentivized
My organization uses Okta as a single sign-on tool for various websites we use internally. It makes signing in super easy and secure.
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • ID Management Single-Sign On (SSO) (152)
    9.5
    95%
  • Multi-Factor Authentication (142)
    9.2
    92%
  • ID-Management Access Control (144)
    9.1
    91%
  • Password Management (138)
    8.8
    88%

Reviewer Pros & Cons

View all pros & cons

Video Reviews

1 video

Okta Identity Cloud Review: Plays An Integral Role In Keeping Online Security Hipaa Compliant
01:52
Return to navigation

Pricing

View all pricing

Single Sign on

$2.00

Cloud
Per User Per Month

Multi Factor Authentication

$3.00

Cloud
Per User Per Month

Single Sign on Adaptive

$5.00

Cloud
Per User Per Month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.9
Avg 8.1
Return to navigation

Product Details

What is The Okta Identity Cloud?

Okta is an independent identity provider. The Okta Identity Cloud enables organizations to securely connect the right people to the right technologies at the right time. With more than 7,000 pre-built integrations to applications and infrastructure providers, Okta aims to provide simple and secure access to people and organizations everywhere, giving them the confidence to reach their full potential. The vendor boasts more than 13,050 organizations, including JetBlue, Nordstrom, Siemens, Slack, Takeda, Teach for America, and Twilio, as users of Okta to help protect the identities of their workforces and customers.

The Okta Identity Cloud Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

The Okta Identity Cloud Videos

Okta - Secure Your End Users with Our Identity Cloud
In this video we're going to talk about some of the top access gateway tools you should be using to keep your network protected, including Okta Identity Cloud

The Okta Identity Cloud Competitors

The Okta Identity Cloud Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android, Windows Phone

Frequently Asked Questions

Okta is an enterprise grade identity management service, built in the cloud. IT can manage access across any application, person or device. Whether the people are employees, partners or customers or whether the applications are in the cloud, on premises or on a mobile device, Okta helps IT become more secure and maintain compliance. The Okta service provides directory services, single sign-on, authentication, provisioning, workflow, and built in reporting. ment systems.

The Okta Identity Cloud starts at $0.

Cross Identity, Xpress Password, and ServiceControl are common alternatives for The Okta Identity Cloud.

Reviewers rate ID Management Single-Sign On (SSO) highest, with a score of 9.5.

The most common users of The Okta Identity Cloud are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(540)

Attribute Ratings

Reviews

(1-25 of 29)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Single-sign on and user identity management services at a 6000 employee organization. The Okta Identity Cloud is the the main user management tool we use and is integrated across the enterprise architecture to securely administer user access to business apps across the world.
  • Provisioning
  • User data mapping
  • User access auditing
  • Admin user interface
  • Master data management
  • Reporting
Well suited in providing end users a clean UI and clear use cases. Less appropriate in providing clear usage reports on app access and audit logs - the UX on reports is cumbersome
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Currently The Okta Identity Cloud is a enterprise tool in our company, that is being used as a single sign-on for all our Business and IT applications. This has definitely helped us with Security, Password management and user management. Moreover, we are in the process of migrating our on-prem applications to the cloud, and The Okta Identity Cloud has greatly helped us with cloud tools integration. With this we even started to implement multifactor authentication as additional security.
  • Integrated very well in Cloud Applications
  • Enhanced security with multifactor authentication
  • Single sign on of all our applications
  • Enhanced user management with assigning the right applications for their need
  • Integration with SAP and Azure needs more improvement
  • Needs more improvement with the Mobile version of the tool
  • Documentation on break fixes is not sufficient
I would definitely suggest this tool to my colleagues. When it comes to single sign to integrate all our applications under one umbrella, this will be the tool to go for sure. In our company, when we were moving our applications to the cloud one by one, we wanted one tool that could serve as a platform for all the applications with one password and with enhanced multi factor authentication and we choose The Okta Identity Cloud.
When it comes to SAP, integration with The Okta Identity Cloud was a little tedious.
June 29, 2022

Great platform!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
With the help of the okta identity cloud, we are able to manage all our tools and systems in our organization in just one access. Some tasks are hard to finish with having too many systems to check but when Okta Identity Cloud was introduced to us, we were able to finish our tasks in a timely many.
  • Storing of information
  • Securing data
  • Compiling our systems and tools in folders
  • User interface
  • It would be nice if we can add themes.
  • Faster security verifcation
In our organization, we use quite a lot of tools and systems to help our clients. If you have the same situation in the company, this tool is very well suited for you. Having Okta Identity Cloud manage and store those tools and systems helps us do our tasks more efficiently.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Okta [Identity Cloud] was offered as a voluntary solution for eligible users within our Enterprise. Right away, I was very much interested in the offerings of the Okta Identity Cloud as the pain of remembering so many different passwords in both my personal & professional life can be a bit intimidating. As I started to use Okta [Identity Cloud], I realized just how much time this could save on a daily basis if the whole company started to use it. Gradually, more and more fellow co-workers opted into using Okta [Identity Cloud], and soon after, an increase in productivity in our department followed.

Having less users frantically trying to remember, reset, or change passwords to all their applications and logins is a huge blow to productivity. It might not matter too much in one single day's worth of work, but over weeks, months, and years, I am afraid to ask how much time an entire Enterprise wastes on these mundane password recovery issues. Okta has changed the way I think about logging into these frequently used applications and streamlined our business to be more productive, all through one single login.
  • Single Sign On
  • Waste Less Time
  • Once in a while, there are some glitches that still require me to login manually.
Remembering so many different passwords in both my personal & professional life can be a bit intimidating. On a larger scale, the Okta Identify Cloud helps put more time in employees' days to be productive.
September 02, 2021

One satisfied customer

Yogesh Rajaraman (ACSPO, PMP, CSM) | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
After carefully reviewing the product offerings of several vendors about 4 years ago, we picked Auth0 to be the Identity provider for all of ConstructConnect products. We are extremely pleased with our decision. Our developers and architects found it really easy to integrate our applications and services with Auth0. Our business leaders and customers are happy with the overall reliability of the service. What's more, they have continued to add important enhancements to their feature set (e.g., Adaptive MFA). Their support team is best in class and always available to answer questions and allay any concerns promptly.
  • Easy to integrate
  • Documentation
  • Reliable
  • API first approach
  • Usability of Adaptive MFA features (Self-service)
  • Disaster Data Recovery support (Not available)
Easy to integrate. Highly reliable.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using Auth0 to authenticate end-users with apps that we develop. By using Auth0 as our Identity Provider (IdP) and login/logout solution, we minimize the scope of work required for an application development project that requires authentication. This in turn reduces the amount of time required to come up with prototypes, demos to prospective customers, and eventual time to market. In addition, for some apps that require us to manually provision accounts, having a user database built-in is a big plus.
  • User database and management
  • Hosted login and logout
  • SDKs for almost every framework
  • Many tutorials and guides
  • More in-depth guides for other frameworks like Svelte
  • More competitive pricing (eg. vs AWS Cognito, Azure AD B2C)
  • Pricing details beyond 10K MAUs
Auth0 shines when one needs a simple auth solution, particularly for beginners building SPAs, as well as for those building apps on more obscure frameworks like Cordova or Nativescript. Pricing premium is acceptable when a low number of MAUs are expected. Pricing however does not scale well, as other providers like AWS Cognito and Azure AD B2C have priced an order of magnitude cheaper and much more generous free tiers. Essentially the trade-off is developer experience vs cost.
Mitul Sampat | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Okta Workforce Identity is used as [a] single authentication tool used to login across all platforms within our organization. It is integrated with other VPNs like Cisco AnyConnect and acts as [a] primary authentication layer tool. All of the company’s communication ( G Suite, Slack, Jostle, etc.) tools are running under same authentication layer of Okta.
  • Real time accurate push authentication notifications
  • Password recovery management
  • Accessibility on any platform
  • Approve authentication device dependency
  • A specific authentication can only be granted for maximum time frame of 24 hours. One had to re-authenticate an access session after 24 hours.
It is well suited for people who mostly have functional roles in the company like sales, marketing, csm, [and] product management as there are [a] lesser number of tools needed to be authenticated (like G Suite and chat apps like Slack) through Okta as compared to the number of authentications needed [for] various other cloud applications used [in] business.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Auth0 supports our Authentication and Authorization processes, since most of our web applications are configured to use the oauth2 flow with Auth0. The user provisioning process is done by using the Authentication and Management APIs. RBAC and User Management are supported by the Management API and Rules/Hooks we create inside the Auth0 tenant.
  • RBAC is simple, straight forward and easy to manage
  • Integrations of Social Login are simple to configure and the Auth0 documentation shows step by step how to configure it
  • Rules/Hooks provide customization to the Auth0 flow, making it a great solution to define how we allow our users to login into our applications
  • Backup policy! As of today, Auth0 does not provide a centralized way of backing up the information and users in the tenants. From a B2B perspective, this could be a great tool, because it would simplify the backup and data recovery process for the Auth0 customer
  • Import users as a strategy that creates a new user is weird, from a Data Recovery perspective
  • No dashboards to monitor the status of logins, users and data flow between web application and Auth0. This coud be a great tool to customize by our needs, as a way to visualize data and create reports
Auth0 is great at RBAC, making it easy to create roles and permissions, and assign them to users. The Auth0 Pipeline and Actions are a great tool to configure and customize flows for users. Applications are easy to configure and have amazing documentation supporting the customers. One downside is still the backup policy and data recovery policy, which are not supported by Auth0 - it's the customer's responsibility to create a way of backing up data from Auth0, and how to deal with recreating all users.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The Okta Identity Cloud is being used across my entire organization supporting in the security of all of the systems we use, client data preservation, employee data preservation, and overall security. The Okta Identity Cloud ensures only those with the correct credentials can access what they are allowed to and prevents those without access. Its ease of use and implementation across a large platform of services and applications make it stand out among similar services.
  • Identifies location when signing into systems
  • Ensures data privacy
  • At times, SSO verification takes several minutes when we need it done ASAP, but this is very rare.
The Okta Identity Cloud is perfect for secure access to systems that contain sensitive information.
Avner Sorek | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Auth0 is a vital and critical part of our system. Our entire authentication flow is done using Auth0, so our product heavily relies on Auth0. Auth0 addresses the issue of authentication, saving us the time and effort of building and maintaining a user-management service and integrating with the different social login and SAML login providers.
  • No-code user management and authentication solution
  • Social login provider integration
  • Built-in username-password user database
  • Occasional downtime and slowness
  • Easier access to database for export to a data warehouse
  • Login experience is hard to customize
Auth0 is really great if you're just starting out building a product. It really saves a lot of time and work. I've implemented a user-service in a million places and it's always the same--the register-login-confirm-email-forgot-password flow. Using Auth0 saves you all that, and you can get up and running in no time, getting a lot of advanced features very quickly and easily.

Auth0 wouldn't really suit you if you already have a working system with your own user database. It might be less appropriate for privacy-intensive applications, as the user data isn't really data you'd like to share or have outside of your own infrastructure.
Brady Perry | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Auth0 is being used directly in our product to for fully managed Authentication, Authorization, and Identity Management. These are major areas of a software business which must be done right in order to ensure security of users and their data, as well as our product as a whole. Auth0 makes solving these important issues a breeze, mitigating complexity and time spent on these issues.
  • Intuitive dashboard which allows management of applications, users, and auth-flows.
  • Great documentation.
  • Great developer community which the Auth0 team is actively engaged in.
  • Top of the line customer support.
  • Price point for ALL features can get a bit pricey. But they have a startup plan which helps big time. Developer plans start at $23/mo and do not include all features.
  • Actions, rules, hooks, and email customization are great features, but the UI is a bit tough sometimes, not very responsive to screen size and code editors are cut off in a difficult place to maneuver.
Auth0 solved just about every issue we were facing when it came to Authentication and Identity management. I was spending an embarrassing amount of time trying to "roll-my-own auth." I found more and more that I was spending a lot of time in the Auth0 docs trying to learn best practices and realized "hey, why am I not just using this product." If you are trying to solve problems in this area of your business, Auth0 is the best choice that I could find.
Leon Pillich | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We used Auth0 for our Collaborative VR platform where applications without user login and web portals with user login access a central server. This provides multiuser capability to our VR solutions. We are currently using it in a few applications with a few users but this will rapidly expand.
  • Maturity of the platform.
  • Documentation.
  • Available SDK's and libraries.
  • Sample code.
  • API Explorer.
  • A standard mechanism to back up all tenant data would be great.
I think Auth0 is well suited to most scenarios where authorisation and authentication is required. It seems to scale well, both in volume as well as in functionality. Maybe for the most simple use cases it is a bit too much, but generally speaking it should be great to use.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Auth0 for several of our clients. We develop customer and employee portals for small companies/departments to allow them to manage sensitive data and access secured functionality.
  • They have very detailed examples of how to implement Auth0 into existing code.
  • They have several ways to customize the "out of the box" login/signup functionality.
  • Their Sales Team are very responsive and knowledgeable.
  • When using the free account (during development), there is very limited access to assistance and troubleshooting. This is when it's needed most.
  • Additional examples on each of the "Settings" and "Configuration" sections would be helpful.
For our users, it's best for small projects where technical skills are limited and they need "out of the box" implementation without a lot of coding or experience.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have a mature product with a lot of users in an existing username / password login system. Auth0 made migrating that to SSO and social authentication easy. This is a big win for us for several reasons<br><ol><li>We're in the process of redesigning our entire UI. We want our customers to have the smoothest transition possible so we're keeping both the old and new versions online at the same time.</li><li>Our users can login with a federated identity (Google, Microsoft, Twitter, etc) with no extra work on our part</li><li>We're working on two new offshoots of our main product. With Auth0 and SSO we'll be able to easily keep our users logged in across all our products!</li></ol>
  • JIT (just-in-time) user migration. Auth0 lets you use simple Node scripts to check for users in an old data store when a user signs in.
  • Pre written libraries for almost any tech stack or language
  • The docs are focused on specific use cases. If you need something different it can be difficult to find the information you need.
Auth0 is a fantastic "no effort" solution for authentication. That includes username / password based authentication, social authentication, and no password authentication (OTP). Their pre-built system can save you time whether
  1. You're building a brand new web service and don't want to deal with authentication
  2. You want to add social or OTP authentication to an existing web service
  3. You want to add SSO functionality to your exiting products
Gordon Christie | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
[Auth0] handles all the configuration and integration to out external MDM systems. Saves a lot of time configuring and maintaining data about data that is not essential to business needs.
  • Moves configuring and mainining security needs out of both the end system and negates the need to keep security information locally.
  • Integration with google
Where users of specific levels need access to job level security needs
January 25, 2021

Internal Auth0 success

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use [Auth0] as the authentication to an internal cloud management platform. It allows us to outsource authentication securely to experts while we focus on delivering out cloud functionality
  • Good set of APIs
  • Multiple options for authentication sources
  • Fairly clear web administration interface
  • Would be better if the base templates helped with real cases instead of hello world. i.e. a react app with react-router and history as used by most of the react wrap-bootstrap admin templates.
  • Sometimes hard to figure out how to get simple information such as username or other details out of the authenticated session
Internal and external Web apps instead of rollogin your own security
Web app authentication to backend web services (ex: nodejs services)
It is not a user db however, just an authentication ticket, so still have to save most user info internal
The roles system is fairly difficult to adapt to dynamic data security models
Score 10 out of 10
Vetted Review
Verified User
Incentivized
OKTA Identity cloud is being used in our organisation for configuring SSO for SAAS applications, On - perm application and applications in our own data centre. We are using OKTA Identity system to manage the users in the directory which is the internal directory for our organisation. OKTA is being used for configuring Multi factor authentication to make sure the users who are from our org is using the applications.
  • Multi factor authentication.
  • Okta universal directory.
  • IP zone restrictions.
  • Okta Integration Network.
  • Agent based configuration for SSO.
  • Need more customisation.
Okta will be used very well whenever the applications are available in OIN.
Okta have an option to manage or maintain different set of directory managed users in single place.
Okta MFA is very easy to understand from end user perspective.
Okta Admin need not to be a knowledgeable person in Okta tool. Whomever knows about SSO concepts can easily get started working on the tool.
December 30, 2020

OKTA: The SSO

Score 8 out of 10
Vetted Review
Verified User
We are using OKTA in our Organization as part of SSO and MFA for users in some application login and Citrix currently. We are planning to implement OKTA in the entire organization by 2021 Q1. As our org is planning to move to the cloud, OKTA is the best solution for us as it currently suits our org, provides unlimited user onboarding, and easy for application implementation either inbuild or custom.
  • MFA factors: it provides an additional security layer for our org
  • Unlimited could data for user onboarding
  • Application implementation: easy setup and cofig
  • High price
  • Additional fields should have provided while integrating AD.
OKTA Identity Cloud is well suited for MFA factors and application setup, as it is an easy to implement application and you can select the login in specific locations or zones based on IP addresses so that we can reduce the threat and have better logs that will help validations and any issues.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Okta Identity Cloud is used as a single sign on for all our enterprise applications. Okta Identity Cloud ensures the application is all secured and can be logged in seamlessly without connecting to each application. It has two-way authentication which is very useful. Okta Identity Cloud is a perfect solution for small, medium, and large organizations.
  • Single sign on
  • Two way authentication
  • Seamless access across various applications
  • Can be cheaper
  • Licensing cost can have various options
Okta Identity Cloud is an ideal solution for single sign on for any organizations. Its implementations and performance are very good and easy to implement with minimal support. Excellent support and documents are available on the Okta site and elsewhere on the web. Okta Identity Cloud is a market leader and widely used.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We currently use Okta Identity Cloud for three use cases:
1. Staff Single Sign-On
2. Customer authentication
3. Customer federation

For staff SSO, we have pretty much all of the Okta Identity Cloud SKUs except for Advanced Server Access and Access Gateway and the main purpose of Okta Identity Cloud was initially for Single Sign-On, but we're also now leveraging the LCM capability for SCIM provisioning against supported cloud services.
For the customer side, we leverage Okta Identity Cloud UD for application authentication and we also leverage the software to allow us to federate with our customers (Okta Identity Cloud acts as the SP).
  • Okta Identity Cloud makes it very easy to configure Single Sign-On using either SAML2 or OIDC by leveraging either a pre-built integration within the Okta Integration Network, or creating a custom integration if there isn't one (or you require more flexibility than what the pre-built one offers). We have configured SSO in single-digit minute(s) when using Okta Identity Cloud compared to other products.
  • With Okta Identity Cloud there is no on-premise infrastructure to manage in order for it to function, as it is all hosted in the cloud in AWS. Only agents are hosted within your network, if you require such functionality, but they require very low maintenance. Network security is high as the agents make outbound calls to Okta Identity Cloud, so no inbound connectivity is required for them.
  • There is no hidden cost with Okta Identity Cloud, and they are constantly releasing functionality into the platform that fits into existing SKUs. Over the five years that we have used them, they've only changed SKUs a handful of times and none have been disruptive.
  • For those of us who use and know Okta Identity Cloud, it is the de facto standard to use for Staff SSO capability. I come from an IBM background and I would rather use Okta Identity Cloud any day than go back to using TFIM for federation. Please don't even mention ADFS!
  • Okta Support is very responsive and there is a support portal to raise tickets against. Alternatively there are also numbers to call should you prefer to talk to someone.
  • Okta Identity Cloud has a great set of APIs for automating administration activities, and courtesy of their developers there is also a good set of SDKs and sample code on how to integrate Okta Identity Cloud using various programming languages.
  • Prior to the introduction of Okta Identity Cloud's workflows feature, trying to customize the platform to meet business logic was quite difficult, if not impossible. That was one of the downsides of using a service like Okta Identity Cloud compared to say a product like ISIM from IBM.
  • Trying to track down causes of provisioning errors (or any other issues) can be quite challenging as an admin using just the data available from the system log. It usually will require some sort of support ticket but fortunately, the support team are very responsive.
  • At present, Okta Identity Cloud lacks governance features such as segregation of duties, recertification, role-based access control, along with approvals. Should you require these features, you would need to handle them outside of Okta Identity Cloud such as within a service management tool and then leverage APIs to automatically perform the task in Okta Identity Cloud, or manually assign to an admin.
  • The Okta Identity Cloud administration console is not mobile friendly at the moment, which is a pain if you are looking to do some quick administration task away from your workstation.
Okta Identity Cloud is one of the best (if not the very best) tool for Single Sign-On and user LifeCycle Management for cloud-based applications. I would highly recommend using Okta Identity Cloud if you are starting from a greenfields environment like we did, and even though we had on-premises hosting capability we did not want a traditional heavy identity management system.
From an end-user perspective, Okta Identity Cloud is very easy to use and the end-user portal can be configured to be the central source of all shortcuts. All of this is available from anywhere and any device should your organization allow it.
From an admin and security perspective, Okta Identity Cloud provides the capability to simplify the application access experience through Single Sign-On, and through its LifeCycle Management capabilities it also enables automated handling of Joiner, Mover, and Leaver requirements. The Adaptive MFA capabilities allows us to leverage Okta Verify, but also FIDO/WebAuthN compliant keys and allows us to enable passwordless authentication within the organization while still maintaining a high level of security.
Okta Identity Cloud currently lacks any identity governance capability, so that task would need to be handled either manually or via another platform at the moment.
Ryan Cash | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using Okta SSO to reduce password re-use, improve access control, and overall security and convenience. It is used now by our entire company for everyday logon to most of our systems and accounts.
  • SSO is extremely convenient.
  • The password remembrance is very nice for those sites where true SSO is not available.
  • Nice integration with AD and other items for group management and provisioning.
  • The password manager is a bit clunky.
  • Could use a form fill option for webinar registrations and the like.
Okta does SSO EXTREMELY well, and its ease of deployment is very good. It helps to avoid significant password reuse (at least one of our users was compromised by such a vulnerability). Since we are a cloud-first company (most of the existing and new initiatives are cloud-based), direct AD integration isn't always possible. By using Okta Identity, we can use SAML to hook with those services, and AD to hook into Okta.

If a company were to be wholly on-premises and AD-connected, there's not much reason to have Okta or any other cloud-based SSO.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our entire organization uses Okta Identity Cloud for single sign-on access to all of our SaaS and on-premise web applications, as well as some servers both in data centers and in public cloud. Okta allows us to craft flexible authentication policies, including multi-factor and passwordless options, that enable low-friction user experiences without sacrificing security. Robust APIs and a workflow engine enable us to customize workloads and processes whenever we need to do so. Okta continues to keep up with new standards and technologies such as WebAuthN and FIDO2, enabling new and better experiences for our users. The platform is continuously invested in, and we are able to continuously improve both security and user experience as a result.
  • Flexible authentication policies and authenticator options.
  • Continuous improvement of the platform on top of an already robust featureset.
  • Easy integration with thousands of SaaS and on-premise web applications.
  • Device trust option for Windows devices depends too heavily on on-premise infrastructure.
  • Departed users can be challenging to manage through admin console.
By far the best IDaaS solution on the market. [Okta Identity Cloud] handles M&A incredibly well, integrates well with AD and LDAP and can delegate authentication to both. [Okta] can easily automate user provisioning from an HR system downstream with custom attribute mastering and logic. Authentication takes into consideration [the] user and device.

Okta could improve on reporting and governance features. I would like to see better efforts to enable access certification.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our entire organization uses Okta for single sign-on and also for security purposes. We deal with PHI (protected health information) involving healthcare practices and patients, so it's essential that security is a high priority for us. Okta allows us to sign on with Duo Security so that we can access software safely and easily.
  • Ease of use.
  • It can host and manage multiple different software.
  • Very simple and clean interface.
  • The log out time (due to security) can be a bit of a pain.
  • No help center for customer support.
If your company also deals with PHI (protected health information) or any sensitive data or tools, I would highly recommend Okta to manage all of the pieces of software that are used within your company. Okta is a great singular service that can link out to many other products that you use.
Chase Palmer, CISSP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Okta is allowing us to eliminate the need for our users to have to remember a bunch of different passwords for the various different service and applications that we use. This allows for quicker onboarding of new employees. Because of the central identity management offered by Okta, provisioning and de-provisioning users is quick and simple. Okta supports thousands of applications out on the market, so being able to add new applications to Okta is very simple.
  • The adaptive MFA is really flexible to each organization's needs. Being able to adjust MFA requirements based on location and application helps protect the data that needs to be protected, but allows for ease of use for other applications that don’t require as stringent protections.
  • Multiple levels of administrative rights allow organizations to distribute responsibilities to different teams and allowing them to assist in the administration. Examples are an IT Help Desk Team and an Application Security Team.
  • Set up is actually quite simple. Some applications do require a little more assistance, but for the most part, its applications are easy to integrate.
  • Session cookies have been frustrating. Rather than having an expiration date, they are activity based. Some applications will reject assertions is the Okta session is too old, so having a perpetual cookie messes things up. The option to change this is something that is desired.
  • Connections to Active Directory are excellent, but there is little control over syncing. It’s either manual or every hour. Change based syncing would help simplify things.
When lots of SaaS applications are used in an organization, a solution such as Okta is a must. If there are only one or two applications being used, it is not really worth the cost. You also need to have a person or team that can dedicate a significant amount of time administering Okta, as users will inevitably need help getting logged in or will run into various different issues.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Auth0 is being used as our identity management system and is used for user authentication and federation of login across multiple B2C websites.
  • SDKs in every possible technology
  • Excellent customer success engineering support
  • Developer friendly integration processes
  • Logging of user activity on on-premise appliance based deployments.
  • Better support for embedded login which allows the client's portal to manage login experience as per their choice.
  • Better version upgrade management of application.
Well suited for federated login requirement across portals built on different technology stacks and authentication protocols. Not well suited for small companies looking out for economical solutions.
Return to navigation