Excellent developer experience at a price
August 16, 2021

Excellent developer experience at a price

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Modules Used

  • Auth0 Platform

Overall Satisfaction with The Okta Identity Cloud

We are using Auth0 to authenticate end-users with apps that we develop. By using Auth0 as our Identity Provider (IdP) and login/logout solution, we minimize the scope of work required for an application development project that requires authentication. This in turn reduces the amount of time required to come up with prototypes, demos to prospective customers, and eventual time to market. In addition, for some apps that require us to manually provision accounts, having a user database built-in is a big plus.
  • User database and management
  • Hosted login and logout
  • SDKs for almost every framework
  • Many tutorials and guides
  • More in-depth guides for other frameworks like Svelte
  • More competitive pricing (eg. vs AWS Cognito, Azure AD B2C)
  • Pricing details beyond 10K MAUs
  • Lesser development time
  • Enable development on products that would otherwise be too "expensive" because of auth requirement
  • De-risk products with sensitive auth and data security requirements

Do you think The Okta Identity Cloud delivers good value for the price?

Yes

Are you happy with The Okta Identity Cloud's feature set?

Yes

Did The Okta Identity Cloud live up to sales and marketing promises?

Yes

Did implementation of The Okta Identity Cloud go as expected?

Yes

Would you buy The Okta Identity Cloud again?

Yes

Auth0's documentation, framework support, large community, and overall developer experience make the cost trade-off worthwhile. Auth0's developer experience makes it significantly easier for our firm to quickly develop apps that require user accounts, even if we use an SPA or a more obscure framework like Cordova or Nativescript. While other solutions are an order of magnitude cheaper, at our scale and expected MAUs the premium is offset by lower development time.
Auth0 shines when one needs a simple auth solution, particularly for beginners building SPAs, as well as for those building apps on more obscure frameworks like Cordova or Nativescript. Pricing premium is acceptable when a low number of MAUs are expected. Pricing however does not scale well, as other providers like AWS Cognito and Azure AD B2C have priced an order of magnitude cheaper and much more generous free tiers. Essentially the trade-off is developer experience vs cost.

The Okta Identity Cloud Feature Ratings

ID-Management Access Control
9
ID Management Single-Sign On (SSO)
8
Multi-Factor Authentication
8
Password Management
9
Account Provisioning and De-provisioning
10
ID Risk Management
8

Configuring The Okta Identity Cloud

Auth0 does a good job of being highly configurable while arranging options logically and clearly. If I'm building an app that requires a simple sign-in, login, and logout, I won't be too overwhelmed. If I however need more advanced features, I would be able to find them. There's even support for doing almost everything programmatically via APIs, and custom scripts that can be triggered on certain events