Listing Thumbnail

    Okta Identity Platform [Private Offer Only]

     Info
    Deployed on AWS
    With the Okta Identity Cloud organizations can securely connect their workforces, partners and customers to the right technology at the right time.

    Overview

    Play video

    Okta is the modern access solution for all resources from cloud to ground that enables organizations to quickly deploy modern experiences across their entire business. Okta Workforce Identity ensures employees have quick and secure access to the tools they need to get work done.

    • Single Sign-On: Deploy SSO across applications, including AWS SSO.
    • Universal Directory: Consolidate users, groups and devices from a number of sources into a single directory.
    • Lifecycle Management: Automate management of the employee lifecycle, including provisioning of users and groups into AWS SSO.
    • Adaptive Multi-Factor Authentication: Deploy a set of second factors and contextual access policies based on risk. Customer Identity and Access Management delivers secure, seamless customer experiences and expedite time to value. Okta's Customer Identity offering includes:
    • Authentication: Embed secure login and SSO with flexible authentication options including; OIDC and social authentication. Enhance security with step-up authentication using a broad set of second factors.
    • Authorization: Control which apps and APIs users have access to using attribute-based policies enforced through SAML and OAuth protocols.
    • User Management: Add registration to your apps and manage customer identities at scale via APIs or from Okta's user friendly admin console. For Custom Configurations, Volume Pricing or CIAM available via Private Offer please contact us at: okta@carahsoft.com 

    Highlights

    • Single Identity Platform: Power business velocity with a single place to create, maintain, and audit authentication and authorization policies for every layer of an application across cloud, on-premise, or hybrid environments.
    • Robust Ecosystem: Extend Okta to create engaging digital experiences, expedite large scale technology deployments and enhance security with over 6500 pre-built integrations.
    • Comprehensive AWS Integrations: Centralize and secure access to AWS and manage entitlements across all AWS accounts for end users, developers and the applications they build with pre-built integrations and customizable workflows.

    Details

    Delivery method

    Deployed on AWS

    Unlock automation with AI agent solutions

    Fast-track AI initiatives with agents, tools, and solutions from AWS Partners.
    AI Agents

    Features and programs

    Buyer guide

    Gain valuable insights from real users who purchased this product, powered by PeerSpot.
    Buyer guide

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Okta Identity Platform [Private Offer Only]

     Info
    Pricing is based on the duration and terms of your contract with the vendor. This entitles you to a specified quantity of use for the contract duration. If you choose not to renew or replace your contract before it ends, access to these entitlements will expire.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    12-month contract (2)

     Info
    Dimension
    Description
    Cost/12 months
    Okta Workforce Identity
    150 internal users workforce identity products suite
    $0.20
    Okta Customer Identity
    20,000 external users customer identity products suite
    $0.10

    Vendor refund policy

    All orders are non-cancellable and all fees and other amounts that you pay are non-refundable. If you have purchased a multi-year subscription, you agree to pay the annual fees due for each year of the multi-year subscription term.

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    Software as a Service (SaaS)

    SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.

    Support

    Vendor support

    Through our expert teams and robust digital resources, we ensure you can always access urgent and proactive support, whenever and however you need it, anywhere in the world. Access the Okta Community to get help, engage with us and your peers, submit product requests, and access the key resources you need to drive success. We offer support and success packages that are based on your needs and align with the complexity of your deployment to give you the power of choice. support@okta.com 

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Similar products

    Customer reviews

    Ratings and reviews

     Info
    4.5
    1 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    0%
    100%
    0%
    0%
    0%
    1 AWS reviews
    |
    23 external reviews
    Star ratings include only reviews from verified AWS customers. External reviews can also include a star rating, but star ratings from external reviews are not averaged in with the AWS customer star ratings.
    SumitMundik

    Authentication process improves security with quick and intuitive user interface

    Reviewed on Aug 19, 2025
    Review from a verified AWS customer

    What is our primary use case?

    I don't have many details about Okta Workforce Identity . I use the tool just to sign in to different applications that we have. We basically set up Okta Workforce Identity  in our mobile phone. We do the scanning part and then enter our official email address and acknowledge that. They will send a code to the mobile phone. Once that code is authenticated, we are good enough to use that tool going forward. That's the initial setup we do on Okta Workforce Identity.

    Okta Workforce Identity is really useful because all internal users that we have in our transfer server have now moved to it. In the progress, it's a suite, as it's a part of MOVEit  Automation as well as MOVEit  Transfer. On the MOVEit Transfer, all internal users in our company have moved to Okta Workforce Identity single sign-on option. The benefit was addressing issues where people were using incorrect passwords. When they continuously put incorrect passwords, their IP would get locked and their account would get locked. Additionally, there were very few users who kept passwords in secret tools or KeePass tools. Most of them were putting the passwords either in mobile phones or in OneNote or text documents where the data could get breached easily. To deal with all these issues, Okta Workforce Identity is a perfect tool where internal applications can be signed in using your authentication tool itself. It functions as two-factor authentication.

    I am using Okta Workforce Identity for login purposes only.

    What is most valuable?

    The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good.

    Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM  team which can unlock your account immediately if you have issues.

    What needs improvement?

    Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit authentication code, if we had an option to do fingerprint verification, that would be beneficial. We have already secured that only the device where we have installed Okta Workforce Identity can do the authentication. However, if that phone or device gets stolen, somebody else can log into the system using that code. If there was a fingerprint option, then only the person who has already added their fingerprint on their mobile phone could access it. This would provide double protection.

    For how long have I used the solution?

    I started using Okta Workforce Identity four months ago in our company.

    Which solution did I use previously and why did I switch?

    I didn't have any single sign-on technologies before Okta Workforce Identity. I started with AWS  and then adapted Okta Workforce Identity.

    How was the initial setup?

    The initial setup of Okta Workforce Identity is straightforward. We haven't encountered any issues because if we had, we might have gotten emails from the security or the IAM  team who handled the installation. Nothing went wrong. It was pretty smooth.

    What was our ROI?

    I have seen ROI from Okta Workforce Identity. It was a great implementation. Initially, we had multiple places where we had to store links in browsers to access different applications. We don't have to do that any longer now. We have our dashboard to log in via Okta Workforce Identity. Once logged in, it shows our company's portal where we see different applications. When you click on an application, you automatically get signed into that particular website.

    What other advice do I have?

    Most of our internal applications are getting migrated to Okta Workforce Identity. We started initially with AWS , then we added Confluence . We also migrated the internal rewards point feature. The entire migration is being done in a phase-wise manner. Currently, 15 applications have been migrated with only a few remaining that we use daily.

    I haven't used the Lifecycle Management feature in Okta Workforce Identity. The decision to go with Okta Workforce Identity might have been due to the best customer experience and favorable long-term license deals.

    I would recommend Okta Workforce Identity because it's a security standard. Two-factor authentication is always better than using user ID and password. The entire world is now dealing with data and we have to secure it as much as possible. For file transfer, we are using encryption and decryption. Similarly, for accessing internal applications or internal websites, I would recommend using Okta Workforce Identity or any related tool which can provide two-factor authentication as it's a standard nowadays.

    I rate Okta Workforce Identity 9 out of 10.

    reviewer2161110

    Effective Management of Authentication with Notable Improvements Needed in Governance

    Reviewed on Jun 26, 2025
    Review provided by PeerSpot

    What is our primary use case?

    My main use cases with the Okta Workforce Identity  include preparing my certification and doing integrations such as org-to-org integration or Active Directory, and it is mostly about integration.

    As an individual user, I appreciate that I can create my own lab with Okta Workforce Identity . They provide instances for me to create almost ten instances to test.

    What is most valuable?

    Some of the best features with Okta Workforce Identity are configuring the SSO  through Okta to Okta. For me, it was the certification and the integration I worked on because it was my pathway to prepare my certifications, along with the directory and network security, the IP zone and related components.

    We use the Single Sign-On  feature with the Okta Workforce Identity, and I configure it through the platform, especially for Okta-to-Okta. From one instance, I could switch to another using the SSO, as Okta to Okta allows the SSO feature.

    The impact of SSO on my IT overhead and user experience has been significant because it reduced authentication fatigue, password sharing, and password reusing. For administration, it is integrated, and it is great for IT support. For the end user, it is beneficial as they do not have to remember a password or keep the password on a post-it for different applications; they just authenticate once to access several services and service providers.

    What needs improvement?

    Areas for improvement with Okta Workforce Identity would be in the governance place; for me, it is light. Okta is mostly focused on execution and runtime, which means maintaining authentication and ensuring people connect with the appropriate session. However, it could improve in the governance part, particularly regarding better role management and workflow, as I feel it is tedious on Okta. I think Okta could enhance the governance area of identity.

    For how long have I used the solution?

    [Full sentence answer to 'For how long have I used the solution?' from the text.]

    How are customer service and support?

    I have not personally experimented with technical support from Okta Workforce Identity, but I see there is a good community and many resources available. I have not tested Saviynt 's support either, but I know there is direct contact with Saviynt  support.

    I cannot rate the support for Okta Workforce Identity directly because I have not experimented with it; however, I notice good communication within the community, but it would not be fair to rate them without personal experience.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I have tested different solutions before Okta Workforce Identity, including Saviynt and SailPoint, and decided to go deeper into Okta because it allows me to create my own lab. I worked on a homemade solution for about three to four years back, spending five years on that project.

    How was the initial setup?

    My experience with the initial setup of Okta Workforce Identity is that it is straightforward and not huge. The initial setup is simple and, considering it is a SaaS solution, it is easier. I have tested the connector, which is available for on-site solutions for Active Directory, and there is still a lot of infrastructure relying on Active Directory.

    What other advice do I have?

    Regarding experience with pricing for Okta Workforce Identity, I do not have the pricing on IGA  solutions or IAM  solutions, but from my study two years back for a project, I found it is not that huge.

    The main differences I notice between SailPoint and Okta Workforce Identity for the IAM  solution suggest that they are in different categories. SailPoint is mostly for the admin part, while Okta is excellent on the runtime section, focusing on secure authentication and SSO. SailPoint is used for configuring identity with the right entitlement while Okta is about ensuring secure connections and efficient user authentication.

    I would rate Okta Workforce Identity seven out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    reviewer2716083

    Empowering seamless access with single sign-on integration and robust authentication

    Reviewed on Jun 04, 2025
    Review provided by PeerSpot

    What is our primary use case?

    One of the majorly used use cases for Okta Workforce Identity  is the assignment of different SaaS applications, which are cloud-based, and using them with single sign-on. Users don't have to remember the password for each and every online cloud-based application. They just need to sign in with one email and password. This is one of the major benefits of using Okta Workforce Identity .

    What is most valuable?

    One of the best features of Okta Workforce Identity is its integration with different SaaS applications, which makes it a better product than the competitors.

    The multi-factor authentication feature in Okta Workforce Identity is very good. It has its own verification app as well. It is very good in authentication, and we can use hardware keys, software keys, or any authenticator, majorly known authenticator app, for multi-factor authentication.

    The provisioning and deprovisioning features of Okta Workforce Identity are very good. We can automate them as well, and we can provision users, groups, applications, and provision tools based on specific groups as well. The product is very good in that as well.

    What needs improvement?

    I believe that if we integrate the workflows section into the main Okta Workforce Identity dashboard, it can be very useful.

    For how long have I used the solution?

    We have been using Okta Workforce Identity for about 4 to 5 years now.

    What was my experience with deployment of the solution?

    In terms of the initial setup and deployment, I find it to be very easy. We have to set it up for the first time, and it has a very straightforward implementation. We have the pictorial and video guides on the Okta Workforce Identity websites on how to deploy it, how to set up employees, how to provision them, how to create groups, and how to set up devices. Each and everything is documented, and it's pretty much straightforward to use.

    What do I think about the stability of the solution?

    Okta Workforce Identity is a stable product. We had an issue with the Okta Workforce Identity dashboard once in 2023 when we had an outage, but it recovered in a few minutes.

    How are customer service and support?

    We have never felt the need to contact the Okta Workforce Identity support team. It has been up and running. We had an issue with the Okta Workforce Identity dashboard once in 2023 when we had an outage, but it recovered in a few minutes.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We weren't using any single sign-on application or solution before choosing Okta Workforce Identity. This was our first product that we implemented in our company.

    How was the initial setup?

    In terms of the initial setup and deployment, I find it to be very easy. We have to set it up for the first time, and it has a very straightforward implementation. We have the pictorial and video guides on the Okta Workforce Identity websites on how to deploy it, how to set up employees, how to provision them, how to create groups, and how to set up devices. Each and everything is documented, and it's pretty much straightforward to use.

    What was our ROI?

    I don't have the exact quotation or the exact pricing details for Okta Workforce Identity, but everything comes at a cost. However, when it gives you scalability and reliability, then I don't think the pricing matters.

    Which other solutions did I evaluate?

    I believe we have a lot of features in Okta Workforce Identity and I don't think we should be having more features in it as it's currently packed with a lot of features.

    What other advice do I have?

    I believe we have a lot of features in Okta Workforce Identity and I don't think we should be having more features in it as it's currently packed with a lot of features. On a scale of one to ten, I would rate Okta Workforce Identity a nine out of ten (9.9).

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    Bernard Samontanes

    Provides robust identity and access management with seamless integration across hybrid setups

    Reviewed on Feb 17, 2025
    Review provided by PeerSpot

    What is our primary use case?

    We use Okta for identity and access management for our internal services, cloud services or applications (SaaS). We have a hybrid setup since we have a global workforce, so we unify our IAM  services.

    What is most valuable?

    The most useful features of Okta for my organization are identity and access management, single sign-on, and the flexibility for hybrid setups. 

    Okta enables multi-factor authentication, which enhances security, especially for SaaS applications. The integration capabilities of Okta are very flexible, with multiple protocols that can be integrated, especially for single sign-on. Any API can also be added, making it mature in terms of integrating with other identity providers, particularly Active Directory or Azure  Entra ID.

    What needs improvement?

    Okta should have at least a local presense for countries that align with or comply with GDPR or data sovereignty, so there are no compliance or audit questions. There are integration issues with Office 365 ; such as groups not updating correctly in Okta. Okta should work on resolving them.

    For how long have I used the solution?

    I have been in the organization for one year, and it has been more than three years now that Okta has been used.

    What do I think about the stability of the solution?

    As long as you have Internet connection, there are no issues with the stability. 

    What do I think about the scalability of the solution?

    Okta is scalable and reliable, with no downtime or service disruption encountered over the years.

    How are customer service and support?

    My team contacts Okta support for increased integration requirements. They are very supportive; they just open a ticket, and they support us very professionally.

    How would you rate customer service and support?

    Positive

    How was the initial setup?

    The setup process is pretty straight-forward, having experience with different single sign-on (SSO ) and identity access management, I can manage the setup process with ease. Okta provides clear guidelines and documentations as well.

    What's my experience with pricing, setup cost, and licensing?

    Pricing for Okta is reasonably not that much, however,  I don't have access to the commercial aspect.

    What other advice do I have?

    I recommend evaluating your environment first. If you have a global workforce or you need flexibility and higher visibility on your identity and access management (IAM ) and SSO , Okta is a good solution. My total rating for Okta is ten out of ten.

    Which deployment model are you using for this solution?

    Hybrid Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    reviewer2591397

    Protects the applications by avoiding cross-site scripting

    Reviewed on Nov 06, 2024
    Review provided by PeerSpot

    What is our primary use case?

    I have used Okta for security purposes. It grants access only when you have the proper credentials, which I find essential for utilizing new technologies and web applications.

    What is most valuable?

    The most valuable feature of Okta is its security. You can only log in if you have the access, which protects the applications by avoiding cross-site scripting. Hackers cannot access the system directly. Only after receiving a message from Okta, you can log in, making it highly secure.

    What needs improvement?

    We are facing one issue with Cypress test cases. Whenever I write Cypress test cases, we encounter problems with logging in through Okta. There is no proper documentation on integrating test cases with Okta, and this issue is troubling whenever I try to implement it.

    What do I think about the stability of the solution?

    Okta is a stable product.

    What do I think about the scalability of the solution?

    Currently, scalability is a top priority, but there are no issues with adding many users to Okta.

    Which solution did I use previously and why did I switch?

    Before Okta, I manually created portals using a username and password stored in a database. Okta introduced a different process.

    How was the initial setup?

    Initially, it was complicated to set up since I was a beginner and there was no proper documentation. Now that I am more experienced, it is easier to handle.

    What other advice do I have?

    I need to analyze fully in the future, and if I do not have any concerns, I will share any with you via LinkedIn. As of now, I do not have any additional advice.

    I'd rate the solution eight out of ten.

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    View all reviews