Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Okta Identity Platform [Private Offer Only]

Carahsoft Technology Corp.

Reviews from AWS customer

1 AWS reviews
  • 5 star
    0
  • 1
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

23 reviews
from

External reviews are not included in the AWS star rating for the product.


4-star reviews ( Show all reviews )

    GOMS R

Offers single sign-on for those who prefer Microsoft or a single sign-on solution

  • April 04, 2024
  • Review provided by PeerSpot

What is our primary use case?

Customers' workforce often operates within multiple scenarios and setups. For instance, some customers may use Microsoft Active Directory. For example, out of 5,000 employees, only 2,000 might be integrated into AD, while the rest could have access managed directly within specific applications by their respective owners. Users are burdened with managing multiple usernames and passwords, needing to input both separately whenever accessing an application. Moreover, there's a lack of visibility regarding which users possess privileged access, and whenever users change roles, it becomes challenging for customers to update access across various application layers due to the absence of centralised control. To address these issues, Okta Workforce Identity offers a solution. By consolidating identity and access management into a centralised repository, it streamlines access control, providing users with appropriate access levels based on their profiles. This centralised approach simplifies management for customers, enhancing security and efficiency.

How has it helped my organization?

Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device.

What is most valuable?

Okta offers single sign-on for those who prefer Microsoft or a single sign-on solution. They have integrated multiple applications with Azure. It still follows the old practice of creating usernames and passwords within the application for some legacy applications. We aim to address this issue by presenting an alternative. Instead of managing multiple username and password combinations. Azure can also integrate with IBM solutions. This creates a unified point of access once they adopt solutions like IBM's within their organisation.

What needs improvement?

If Okta Workforce Identity has a strong integration with other OEM solutions and can leverage intelligence from those OEMs to enable automatic restricted access for users, it would be highly appreciated. For instance, if it can integrate with DLP and EDR solutions, and if the DLP detects suspicious user activities, it should automatically restrict access to sensitive applications or prompt for multi factor authentication.

For how long have I used the solution?

I have been using Okta Workforce Identity as an integrator.

What do I think about the stability of the solution?

The product is stable.

What do I think about the scalability of the solution?

It is highly scalable. More than 2,000 users are using this solution. It is being used by some customers for their end customers, such as online e-commerce portals.

We work with all types of clients, but this particular solution is tailored for mid-scale enterprise customers. They should have at least 5,000 users and several hundred applications for this solution to be effective. The environment and the persona should be at a mature stage. In some organisations, there will be an IT manager, senior IT manager, and head of IT, who will be responsible for both infrastructure and security.

How are customer service and support?

Whenever we need information, we receive the required support from Okta. So, if I need clarification regarding integration, communication, or any related matters, I can get support from the local IT team.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup requires the expertise of the professional services team.

What's my experience with pricing, setup cost, and licensing?

Okta Workforce Identity is expensive due to currency differences, particularly between INR and USD.

I rate the product’s pricing a seven to eight out of ten, where one is cheap and ten is expensive.

What other advice do I have?

MFA must be implemented to access critical applications. Cost management is essential, as it's impractical to cover payments for all users across all applications. Therefore, a risk-based approach is necessary, where MFA is implemented selectively based on requirements from the same vendor or platform. This facilitates easier deployment, management, and provides a single dashboard view for identifying and managing risks effectively. It also enables the identification of the riskiest users within the organisation.

Overall, I rate the solution an eight out of ten.


    MiguelPurizaca

Reliable platform with simple setup process

  • March 01, 2024
  • Review provided by PeerSpot

What is our primary use case?

We use the product to manage access and identify several applications.

What is most valuable?

The product’s most valuable feature is multifactor authentication. It has an easier integration and configuration management process than Microsoft Entra ID. We can integrate it into different platforms.

What needs improvement?

An area for potential improvement in Okta lies in the absence of a dedicated feature for backing up the configuration of our tenants. It is challenging to obtain a comprehensive backup. We have to manually document all the configurations. They could provide a built-in tool for creating backups mitigating potential issues or crises.

For how long have I used the solution?

We have been using Okta Workforce Identity for five years.

How are customer service and support?

The technical support services are good. They respond to the queries immediately.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Compared with Okta Workforce Identity, Microsoft Entra ID is challenging to use in terms of integration and troubleshooting.

How was the initial setup?

The initial setup is simple. I rate the process an eight out of ten. It takes a few weeks to complete the integration for different projects. It is a reasonable time.

The deployment team includes administrators for the applications, as they are responsible for configuring integrations from their side. The administrator plays a crucial role in integrating the Active Directory. The project may require a collaborative effort of approximately three to five individuals. It requires two engineers for maintenance.

What other advice do I have?

The single sign-on (SSO) capability in Okta has significantly streamlined the user experience. It provides an ease of accessing applications. The subsequent access to other applications within the same browser is automatic, eliminating the need to initiate the multi-factor authentication (MFA) process repeatedly. We can define trusted sources and policies depending on the security requirements.

The centralized approach to managing everything from a central point has streamlined administrative tasks, eliminating the need to navigate through different systems for user and role management. It is one of the best solutions. We find a lot of information on their support website.

The overall reliability is commendable, as the platform strategically replicates its systems across various clouds, minimizing the likelihood of service disruptions. Over the past five years, we have not encountered any problems with the service.

I rate it a nine out of ten.


    Mihir Parekh

Has good provisioning and de-provisioning features

  • February 05, 2024
  • Review provided by PeerSpot

What is our primary use case?

We use Okta Workforce Identity for single sign-on (SSO).

What is most valuable?

One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature. With the solution's universal directory, you can have all the user attribute information in one place. You can store it on Okta instead of in multiple places like your AD, applications, or different IdPs. You can get all the user attribute data onto your Okta, and then you can customize it. Okta allows you to modify the user attributes, which is also one of the useful features of Okta Workforce Identity.

Because it's a password-less authentication for personal sign-on, users don't need to use a password for it. That's how Okta comes into the picture, where it identifies the user based on the certificates for authentication. In that way, it also doesn't reveal the user identity to the applications if there is a man-in-the-middle (MITM) attack.

Okta Workforce Identity uses the System for Cross-domain Identity Management (SCIM) protocol for provisioning and de-provisioning. That is also one of the benefits of having your application's functionality on a platform like Okta Workforce Identity. It's easy from an admin point of view because when you de-provision a user on Okta, it will remove all the access from the respective applications without needing anything at the application level.

Because it's a cloud-based platform, installing the agents is the only integration you need to do in your current environment. You can have their agents installed on your Active Directory servers.

The integration is quite easy for other cloud applications. They have their own catalog of all the applications you can search and integrate. Applications like Microsoft Office 365 and Salesforce are already hosted on Okta. It's just a matter of configuring the applications with your company's metadata into your applications.

What needs improvement?

The solution's user interface needs to be improved and made easy. It has a lot of repetitive things. The solution should have a single pane of interface for admins.

For how long have I used the solution?

I have been using Okta Workforce Identity for six months.

What do I think about the stability of the solution?

I rate Okta Workforce Identity an eight out of ten for stability.

What do I think about the scalability of the solution?

Since it's a cloud-based platform, I haven't faced any scalability issues with Okta Workforce Identity. Our clients for Okta Workforce Identity are enterprise businesses.

I rate the solution an eight out of ten for scalability.

How are customer service and support?

The solution's technical support depends on the service level. Okta has certain packages, like gold or silver levels. If you have a silver-level agreement with Okta, you can get the right support at the right time.

How would you rate customer service and support?

Neutral

How was the initial setup?

On a scale from one to ten, where one is difficult and ten is easy, I rate the solution's initial setup an eight out of ten.

What other advice do I have?

Okta Workforce Identity is one of the market's leading and stable identity solutions.

Overall, I rate the solution an eight out of ten.


    Peter Barnett

An user-friendly solution that helps to store passwords in one place

  • January 15, 2024
  • Review provided by PeerSpot

What is our primary use case?

Okta Workforce Identity stores all your applications in a portal. It saves passwords, eliminating the need to remember them. In addition, we use 1Password as a backup in case someone forgets their password.

How has it helped my organization?

In my organization, people thank me for integrating the product. Integrating applications with the solution makes it simple to access various applications. You can easily navigate through a list of 50 applications, click the one you need, and log in.

What is most valuable?

I like the tool's workflows, which is user-friendly. It can integrate with different applications. I particularly like that users are delighted to access their applications without the hassle of entering their username and password each time. It truly enhances user-friendliness.

What needs improvement?

I would appreciate it if Okta Workforce Identity becomes more user-friendly. Its API technology is complicated. Certain applications may pose challenges in terms of integration, especially when they require IDP technologies that aren't easily codable. While I can't provide specific examples, some applications may not integrate with Okta Workforce Identity. 

For how long have I used the solution?

I have been working with the product for eight years. 

What do I think about the stability of the solution?

The product works at times, and sometimes it doesn't. You will have to change the conditions when it doesn't work. 

What do I think about the scalability of the solution?

Okta Workforce Identity is scalable. My company has 650 users for it. 

How are customer service and support?

The tool's tech support is hard to get a hold of. Also, you would speak to a robot who knows a lot of information, doesn't listen to your questions, and misguides you. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have worked with Microsoft Azure, Slack, Teams, and Adobe Creative Suite. Microsoft Azure and Okta Workforce Identity allow applications to be implemented similarly. The process involves having an extension for the application, often a download file. However, it's important to note that while this implementation works on PCs, it might work on Macs.

How was the initial setup?

The tool's deployment is straightforward. You begin implementing applications once you've established your IDP. Deployment doesn't need a team of people. It can be done with the help of one person. Setting it up and integrating applications typically takes about a week, with additional time required for a more extensive list of applications, ranging from 50-100.

The product is not difficult to maintain once you have integrated it. 

What other advice do I have?

I would rate the product an eight out of ten. My advice would be to exercise caution when implementing applications. Incorrect configurations may lead to issues, such as not having the correct username and password saved when clicking on the title. Additionally, when working with workflows, paying attention to the order of conditions is crucial. The tool is user-friendly, and you can have your applications in one place. This makes it less confusing for the users. 

Which deployment model are you using for this solution?

Hybrid Cloud


    Heiko Humpert

An easy-to-use solution that can be used to verify and provide access to users

  • September 15, 2023
  • Review provided by PeerSpot

What is our primary use case?

We use the solution to give access to the server. It verifies and allows users to access the server.

What is most valuable?

The product is easy to use. I just have to click on the Okta app on my mobile. The verification takes two seconds. We need to verify once we start the software because we use single sign-on.

What needs improvement?

The stability could be better.

For how long have I used the solution?

I have been using the solution since April. I am using the latest version of the solution.

What do I think about the stability of the solution?

I rate the tool’s stability an eight or a nine out of ten.

What do I think about the scalability of the solution?

Around 2000 to 3000 people use the product in our organization.

What about the implementation team?

The deployment was done in-house.

What other advice do I have?

I would recommend the product to others. It is a good solution. Overall, I rate the tool an eight out of ten.

Which deployment model are you using for this solution?

On-premises