Intergated on-prem and cloud applications on multi-tier domains and user identity accessing applications hosted on cross domains. Full fleged automation using AD and Okta groups for app assignment.
Lifecycle Management of apps on our Okta tenant.
Intergated on-prem and cloud applications on multi-tier domains and user identity accessing applications hosted on cross domains. Full fleged automation using AD and Okta groups for app assignment.
Lifecycle Management of apps on our Okta tenant.
1. Active Directory Sync, as its useful for pre-assigning apps, can also be used for de-provisioning apps for exiting users
2. Shared apps with common password can now be managed centrally without revealing the credentials
3. User and Apps Management
4. Desktop Single Sign On
5. Auto-provisioning
6. Flexibility to integrate In-house applications
7. Password Self Service
8. Support non-domain users
9. Group based app assignment (okta, AD, pushgroup)
10. Adaptive MFA
11. Workflow for app requests
Command line access
Reporting
Since 2015
It's very stable we have 99.999% uptime on the base
Very high and secure, we have more than 170+ apps secured for sso
Customer Service:
9 out of 10
Technical Support:
9 out of 10
Yes, we had previously used a different solution which was replaced by Okta. Non-scalability was the major drawback of our previous solution.
Initial setup is straightforward, simple and easy to manage
Some apps needed assistance from Okta support team.
Setup is simple if you are an AD admin, cost comparison is nominal compared secured access
KB article from Okta is very detailed just spend some time on the okta
We use the solution for authentication purposes to access our applications.
The solution has improved our employee onboarding process. The tool has two layers. If something is compromised, there is another layer of protection for our enterprise application.
Single sign-on is a valuable feature. We can log in to Microsoft and Google applications. The additional layer of protection and the multi-factor authentication process helps secure our on-prem solutions. The layer before the production will be exposed to the internet. Our IT operations have improved a lot. The operation has become more automated and augmented. We face no challenges in integrating the product with our legacy systems.
The product is expensive compared to other tools.
I have been using the solution for more than one year.
I rate the tool’s stability a nine out of ten. The stability is great. The tool is robust.
The tool is highly scalable. I rate the scalability a ten out of ten. We have more than 500 users. The product is used every day.
We have a team to raise tickets to the support team if we face any issues. The process is pretty straightforward.
Positive
The initial setup is pretty straightforward. I rate the ease of setup eight to nine out of ten. The deployment took two to three weeks. One person is enough to operate and maintain the solution.
Small and medium businesses cannot afford the tool. There are no additional costs associated with the tool. The vendor must reduce the price over time.
We used Microsoft Active Directory before. We evaluated Ping Identity, too.
We do not use the tool for remote access management. I will recommend the product to others. Overall, I rate the solution a nine out of ten.
I use the solution in my company for its single sign-on capabilities and for secure authentication.
The feature I like the most above the product stems from the fact that the tool allows for integrations. One can integrate multiple applications with the product's single sign-on capabilities, meaning with a single username and password, you can access multiple applications. If you have 50 applications, then you need not provide a y different username and password to log individually into each application. With the single sign-on capabilities, you can log in to multiple applications using Okta Workforce Identity. Okta Workforce Identity can be used to deal with configurations and several integrations. One can access multiple applications without having to provide multiple usernames and passwords. You don't need to remember multiple usernames and passwords when you have Okta Workforce Identity. Okta Workforce Identity also provides security to its users by providing MFA features. There are also a lot of workflows available in the product, which can be beneficial for users.
The high cost of the product is an area of concern where improvements are required.
I have been using Okta Workforce Identity for a few months. I have just started to work with the product, and so I don't have much exposure to it.
Stability-wise, I feel it is one of the top most products in the market. There are very few products in the market, like the ones from Azure which are similar to Okta, which offers some of the best solutions in the market.
It is a scalable solution. For each and every feature that our company uses in the product, there is a need to make payment to Okta, making the solution costly.
The solution's technical support is good.
I have not done the product's initial setup phase.
It is always beneficial to use the product since, with the single sign-on feature, users can also provide and get access via mobile app. If you are not able to access the product, you can do certain configurations with the help of automation. Everything is possible in the product with the help of its automation tools and monitoring policies.
The product's price is high. For each feature, a certain payment is required.
The product helps improve our company's employee onboarding process because the solution has integrations with multiple applications.
The single sign on capabilities of the product is one of the best, especially in terms of its ability related to configurations.
The product has an in-built MFA feature. When someone tries to sign in, the product asks for the authentication ID.
I recommend the product to others. It is one of the best products in the market. There are some people who use SailPoint instead of Okta Workforce Identity.
I rate the solution a nine out of ten.
Okta provides island access management solutions, which means that anyone who needs an IIM solution can get it through Okta. For example, if you have 30-40 applications and users that need to log in to all of them, Okta can integrate all of the applications into a single point of access where users can log in once and use the same session for all of their applications. Okta also provides multi-factor authentication and other security policies to protect your users and applications.
We have multiple SSO protocols that we use for our different data centers. This is just one example of how we use Okta workforce identity to address our hybrid workforce needs. Apart from SSO, we also have Active Directory integrations that allow us to integrate with customer active directories and use active directory passwords for application sign-in and runtime authentication. This is called daily header authentication. This allows us to provide a centralized identity management platform for our users, regardless of where they are located or what applications they need to access. We can automate the process of adding users to Okta if they are activated in Active Directory, or if they are added to the database of applications or Active Directory in the last couple of days.
Currently, it has two-factor authentication. In addition to biometrics, it should offer three-factor authentication. Also, the training is too costly. Okta could reduce the training cost to make it easier.
I have been using Okta Workforce Identity as a service provider for four years.
I rate the solution’s stability a ten out of ten.
The solution’s scalability is huge. It has 99.9% service availability. We cater this solution to enterprises. I rate the solution’s scalability a ten out of ten.
The initial setup is easy. Once you understand the steps, it's straightforward. There are three steps: enrolling users, removing tenants, and updating field metadata from outside the application and SaaS integration. Deployment depends on the number of occasions, testing, and the users. If you have 30,000 users, you will need two months. I rate the initial setup a ten out of ten.
The solution is suitable for everyone, but it is locked up for a total number of years. Overall, I rate the solution a ten out of ten.
The solution is used to eliminate a VPN, provide identity authentication, and single sign-on (SSO). We use Zscaler authentication to manage endpoint logins, endpoint report management, and single sign-on for applications.
The most valuable feature is the identity access authentication.
There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication. Additionally, Okta should enhance its endpoint defensive capabilities, as we currently use BeyondTrust for Elevator Access Management.
I have been working with Okta Workforce Identity for four years.
The solution is rated as a nine in terms of stability.
Okta is not designed fully for scalability.
Okta provides good support. While we are unable to have it in-house, we can raise a ticket, and they support us well.
Positive
We utilize Okta and Zscaler for multifactor authentication.
The setup process is very user-friendly and has no issues.
Our internal team underwent training materials and configured the implementation successfully.
The pricing is very high, which is an area for improvement.
I recommend Okta Workforce Identity to others, particularly for mid-sized and large enterprises.
I'd rate the solution nine out of ten.
We used the solution for domain control and password management. In my previous company, they had 40 different products. We used Okta for single sign-on management.
AuthO is a highly customizable access management tool for applications. When I want to integrate an application and enable SSO, it provides a single-click operation. It is very easy. Okta enables us to integrate with customers' domains quickly. It's one of the biggest advantages. The development team can easily pull out APIs and quickly code for identity management.
It also provides multifactor authentication features. The tool helps improve our security and productivity. We can easily pull up the APIs and integrate them quickly. We would have had to build our own solution if not for Okta. Okta has saved us tons of money by removing the pain of building a tool. It is easy to use.
We had some implementation issues.
I have been using the solution for about three years.
The tool is scalable.
The support was very good.
Positive
It is a SaaS product. It took us less than a month to implement the solution in our organization. However, it took a little longer for us to deploy the tool for our customers because we had to do it product by product. We deployed it for our customers in three to four months.
We paid a license fee for our own use. For the customers’ use cases, we had an OEM model and paid a small percentage of the fee. We had a very nice Okta team. The overall cost was not bad.
I am working with Keeper in my current organization. The business case is different. I'm not looking at integrating with customer's domains or products. I use Keeper primarily for personal use cases. Okta is a very good product. Overall, I rate the product an eight out of ten.
We use Okta Workforce Identity for single sign-on (SSO).
One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature. With the solution's universal directory, you can have all the user attribute information in one place. You can store it on Okta instead of in multiple places like your AD, applications, or different IdPs. You can get all the user attribute data onto your Okta, and then you can customize it. Okta allows you to modify the user attributes, which is also one of the useful features of Okta Workforce Identity.
Because it's a password-less authentication for personal sign-on, users don't need to use a password for it. That's how Okta comes into the picture, where it identifies the user based on the certificates for authentication. In that way, it also doesn't reveal the user identity to the applications if there is a man-in-the-middle (MITM) attack.
Okta Workforce Identity uses the System for Cross-domain Identity Management (SCIM) protocol for provisioning and de-provisioning. That is also one of the benefits of having your application's functionality on a platform like Okta Workforce Identity. It's easy from an admin point of view because when you de-provision a user on Okta, it will remove all the access from the respective applications without needing anything at the application level.
Because it's a cloud-based platform, installing the agents is the only integration you need to do in your current environment. You can have their agents installed on your Active Directory servers.
The integration is quite easy for other cloud applications. They have their own catalog of all the applications you can search and integrate. Applications like Microsoft Office 365 and Salesforce are already hosted on Okta. It's just a matter of configuring the applications with your company's metadata into your applications.
The solution's user interface needs to be improved and made easy. It has a lot of repetitive things. The solution should have a single pane of interface for admins.
I have been using Okta Workforce Identity for six months.
I rate Okta Workforce Identity an eight out of ten for stability.
Since it's a cloud-based platform, I haven't faced any scalability issues with Okta Workforce Identity. Our clients for Okta Workforce Identity are enterprise businesses.
I rate the solution an eight out of ten for scalability.
The solution's technical support depends on the service level. Okta has certain packages, like gold or silver levels. If you have a silver-level agreement with Okta, you can get the right support at the right time.
Neutral
On a scale from one to ten, where one is difficult and ten is easy, I rate the solution's initial setup an eight out of ten.
Okta Workforce Identity is one of the market's leading and stable identity solutions.
Overall, I rate the solution an eight out of ten.
We use the solution to give access to the server. It verifies and allows users to access the server.
The product is easy to use. I just have to click on the Okta app on my mobile. The verification takes two seconds. We need to verify once we start the software because we use single sign-on.
The stability could be better.
I have been using the solution since April. I am using the latest version of the solution.
I rate the tool’s stability an eight or a nine out of ten.
Around 2000 to 3000 people use the product in our organization.
The deployment was done in-house.
I would recommend the product to others. It is a good solution. Overall, I rate the tool an eight out of ten.