Auth0 is here to save you from your Authentication woes
April 29, 2021

Auth0 is here to save you from your Authentication woes

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Modules Used

  • Auth0 Platform

Overall Satisfaction with The Okta Identity Cloud

Auth0 is being used for authentication and authorization for the various web applications in our company. It is being widely adopted and slowly being rolled out company-wide. It was mainly adopted to address the roles and permissions segregation issues which [were] turning out to be very complex. Auth0 is a cleaner approach and helps to separate as well as bind these two things wherever necessary.
  • Can integrate Identity management easily into the development workflow
  • Scalability and [its] support for customizing the code
  • Flexibility and great support from the Auth0 team
  • It is on the PRICEY side when you need to access all the features
  • The documents could be improved and some additional videos would be helpful
  • Improved end-user experience
  • Decreased production issues and tickets
  • Improved security posture
Auth0 was chosen over Keycloak mainly because of poor documentation and various challenges that came with working with an open-source application. Auth0 was polished and provided SDKs and reliable Enterprise support.
Auth0 is ideal if you are looking for an [out-of-box] Authentication (Authentication as a service). This is an already developed stable framework and prevents you from having to reinvent the wheel. It also allows for a lot of flexibility along with the [plug-and-play] feature making it easily workable for both developers and non-developer folks to understand.

The Okta Identity Cloud Feature Ratings

ID-Management Access Control
9
ID Management Single-Sign On (SSO)
10
Multi-Factor Authentication
8
Password Management
8
Account Provisioning and De-provisioning
10
ID Risk Management
10

Configuring The Okta Identity Cloud

I think it is just right for this product. But it might not be the same for all use-cases. So it depends on how Auth0 is being used by different applications and companies. But for our [use case,] it does the job perfectly as it doesn't go overboard with extensive configurations.