Our customers use it for multi-factor authentication, lifecycle, and workflow.
Responsable Avant-vente at a computer software company with 1,001-5,000 employees
Useful multi-factor authentication, scalable, stable, and easy to install
Pros and Cons
- "The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful."
- "The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level. Its licensing and pricing can also be improved."
What is our primary use case?
What is most valuable?
The most valuable features depend on a customer's needs. Our customers generally find multi-factor authentication very useful.
What needs improvement?
The lifecycle management part can be improved. It should also have identity governance and the ability to choose a specific factor authentication at the application level.
Its licensing and pricing can also be improved.
For how long have I used the solution?
I have been using this solution for one year.
Buyer's Guide
Okta Workforce Identity
May 2025

Learn what your peers think about Okta Workforce Identity. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,823 professionals have used our research since 2012.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
We scaled it for some customers. There were no problems.
How are customer service and support?
We are only using professional services at the moment.
How was the initial setup?
It was easy.
What's my experience with pricing, setup cost, and licensing?
It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model.
What other advice do I have?
I would recommend this solution to others. I would advise others to be aware of the complexity of the license. They should make sure that they have all the features that they want.
I would rate Okta Workforce Identity an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner


Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) Single Sign-On (SSO) Authentication Systems Privileged Access Management (PAM) Access Management ZTNA as a ServicePopular Comparisons
Microsoft Entra ID
CyberArk Privileged Access Manager
Prisma Access by Palo Alto Networks
SailPoint Identity Security Cloud
Zscaler Zero Trust Exchange Platform
Workspace ONE UEM
Omada Identity
Cloudflare One
Cato SASE Cloud Platform
Fortinet FortiAuthenticator
Cisco Duo
Ping Identity Platform
Google Cloud Identity
Buyer's Guide
Download our free Okta Workforce Identity Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which IDaaS solution do you prefer and why?
- Looking for an Identity and Access Management product for an energy and utility organization
- Is SSO safe?
- Which is the best Privileged Account Management solution?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- Why is identity and access management (IAM) so important in preventing data breaches?
- What access management tools would you recommend to help with GDPR compliance?
- How to convince a client that Identity and Access Management (IdAM) is essential for risk elimination?
- How is Zero Trust different from the Least Privileged model?
- What are the differences between LDAP and Active Directory?