The King of SSO/IAM-Okta
November 02, 2020

The King of SSO/IAM-Okta

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Software Version

Single Sign-On Plus

Modules Used

  • Okta Workforce Identity

Overall Satisfaction with The Okta Identity Cloud

In my company, [it is] currently being implemented for the whole organization. We are leveraging the Okta single sign-on, Lifecycle Management, multi-factor authentication, and we will be using the Okta Access Gateway for our on-premise application. It has addressed the problem of secure sign on to the third-party hosted cloud application for our internal users as they no longer [have] to remember multiple passwords and they can just securely sign on to the Okta portal and access those applications. For our high-risk applications, we have enabled multi-factor authentication which gives an extra layer of security when our users are trying to access the application. Using Lifecycle Management, we are now able to automate user provisioning and deprovisioning which helps the user to quickly login to the application instead of waiting for the access. We will be using the Okta Access Gateway which will resolve the on-premise application without any code [so] they can do SSO with Okta.
  • When it comes to SSO, Okta Identity Cloud is the best product to use as [it's] very easy to onboard your application with it. It provides the federated SSO protocols like SAML, OIDC and even if the application doesn't support these protocols, we can use the Secure Web Authentication protocol with which we can integrate our applications. Most of the common applications which we use will already be present in the OIN applications and which will be quick to integrate with Okta.
  • It provides different multi-factor authentication which we can use to add extra level of authentication [such as] Okta Verify (which is a mobile app), Radius Agent, YubiKey, and even security questions which we can use to set up for our applications. It also provides the API's which we can use to perform our operations quickly.
  • Using SAML JIT and SCIM we can do the automated user provisoning and deprovisoning in the applications. With Workflows, we can automate our daily operational tasks with no code which will reduce the tickets for [the] help desk.
  • Support provided by Okta when you face issues. They are quick to respond and help us in all cases [so that] we can identify our problem. So whenever you have any questions, just raise a case with Okta's support and they will try to quickly resolve your issues.
  • I feel they can improve the logs [so] it can be more user friendly and we can get the error in a more specific way.
  • With Okta Verify sometimes the push notifications [don't] come or [they] come very slowly. Every-time users don't want to use Okta Verify on their phones and [instead] want a Windows version of it, and I think it will be great if we get it.
  • Sometimes sync from AD to Okta doesn't work and we find [it] hard to find the logs. This will lead to the issue [where] user attributes might not get updated and they will not be able to access the application.
  • It has reduce[d] the tasks of Help Desk for activating and deactivating the user or manually creating or removing the users. It has reduced the cost and automated the tasks of Help Desk.
  • Now users [don't] need to remember multiple passwords [to the] different applications which they access. They just need to login to Okta and can securely access it. It has increased our security.
  • With MFA , we can now add additional security authentication for our critical and high risk applications.
Yes, we have truly benefited [from] Okta. We have now integrated all [of] our third-party cloud applications with Okta which has allowed all our users to login securely (via Okta) to their applications. With LCM, we are creating users automatically and with MFA we have setup for all our high risk applications to use. So it has not [completely] reduce[d] our manual workflow of creating or deleting the users, but we have enhance[d] our security policies with Okta.
There was an issue [that] our users were facing which was resolved by Okta Support quickly. After getting seamlessly [logged] in to Okta, they have MFA enabled for them and during MFA they were getting the error, "page cannot be refreshed", which high[ly] impact[ed] our users as they were not able to login to the couple of common applications which they use in the organization. When I raised this issue with Okta Support, they quickly identified it and gave us assurance that no outage or nothing [would] happen when we implement[ed] the solution. So we trusted them and they implemented the solution and users were [then] able to see the MFA page. We really thanked them for doing this which [did] not result in any outages or issues for the users.
That's true. We have never seen any outage of Okta for our Okta org[anization] and its uptime [is] 100%. We also say [this] to our applications owners that Okta will always be up and never goes down. Our applications team members trust Okta and how user friendly it is. They are now much happ[ier] using Okta and [have] gotten good feedback from them.
Siteminder---It is an on-premise application which is difficult to integrate with cloud-based applications. As Okta is a cloud application we can integrate both on-premise and cloud applications.
Ping--It doesn't provide the applications templates which [are] provided by Okta. More than 6,000 application templates are provided by Okta which we can use easily integrate. No need to do more configurations.
Azure AD--It's not user friendly like Okta and takes [too] much time to integrate the applications with them. [Also, their] support is not the best.
Okta is well suited for the Cloud apps where the users login with multiple passwords for different application and we can leverage Okta so that they can directly login to Okta and access those applications. I think it is not well suited for applications which are CLI based and don't have GUI. We faced a scenario for an app where it has only CLI and they were finding it difficult to integrate with Okta.

The Okta Identity Cloud Feature Ratings

ID-Management Access Control
7
ID Management Single-Sign On (SSO)
10
Multi-Factor Authentication
9
Password Management
8
Account Provisioning and De-provisioning
7
ID Management Workflow Automation
8
ID Risk Management
8