Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Okta Identity Platform [Private Offer Only]

Carahsoft Technology Corp.

Reviews from AWS customer

1 AWS reviews
  • 5 star
    0
  • 1
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

23 reviews
from

External reviews are not included in the AWS star rating for the product.


4-star reviews ( Show all reviews )

    SumitMundik

Authentication process improves security with quick and intuitive user interface

  • August 19, 2025
  • Review from a verified AWS customer

What is our primary use case?

I don't have many details about Okta Workforce Identity. I use the tool just to sign in to different applications that we have. We basically set up Okta Workforce Identity in our mobile phone. We do the scanning part and then enter our official email address and acknowledge that. They will send a code to the mobile phone. Once that code is authenticated, we are good enough to use that tool going forward. That's the initial setup we do on Okta Workforce Identity.

Okta Workforce Identity is really useful because all internal users that we have in our transfer server have now moved to it. In the progress, it's a suite, as it's a part of MOVEit Automation as well as MOVEit Transfer. On the MOVEit Transfer, all internal users in our company have moved to Okta Workforce Identity single sign-on option. The benefit was addressing issues where people were using incorrect passwords. When they continuously put incorrect passwords, their IP would get locked and their account would get locked. Additionally, there were very few users who kept passwords in secret tools or KeePass tools. Most of them were putting the passwords either in mobile phones or in OneNote or text documents where the data could get breached easily. To deal with all these issues, Okta Workforce Identity is a perfect tool where internal applications can be signed in using your authentication tool itself. It functions as two-factor authentication.

I am using Okta Workforce Identity for login purposes only.

What is most valuable?

The best feature is the speed and execution of Okta Workforce Identity. The moment you click on single sign-on, you immediately get the notification on your mobile phone, then you do the authentication and within a second you get authenticated. The entire customer experience is very good. The user interface is pretty simple, straightforward, and really good.

Multi-factor authentication in Okta Workforce Identity is very useful so people who do not have access or are trying to access using just a user ID and password will be completely blocked because of this two-factor authentication. You will get the code, and as your device is authorized in the system, only that device can be used for the authentication purpose. A third person trying to access or hack your data will not be able to do that anymore. Additionally, you don't have to remember your passwords going forward. Previously, every 60 days or 90 days, passwords kept changing. With the two-factor authentication or single sign-on option in Okta Workforce Identity, you don't have to remember it anymore or write down passwords in plain text. If something goes wrong, we have the IAM team which can unlock your account immediately if you have issues.

What needs improvement?

Currently, in Okta Workforce Identity we get the two-digit authentication code. Instead of getting the two-digit authentication code, if we had an option to do fingerprint verification, that would be beneficial. We have already secured that only the device where we have installed Okta Workforce Identity can do the authentication. However, if that phone or device gets stolen, somebody else can log into the system using that code. If there was a fingerprint option, then only the person who has already added their fingerprint on their mobile phone could access it. This would provide double protection.

For how long have I used the solution?

I started using Okta Workforce Identity four months ago in our company.

Which solution did I use previously and why did I switch?

I didn't have any single sign-on technologies before Okta Workforce Identity. I started with AWS and then adapted Okta Workforce Identity.

How was the initial setup?

The initial setup of Okta Workforce Identity is straightforward. We haven't encountered any issues because if we had, we might have gotten emails from the security or the IAM team who handled the installation. Nothing went wrong. It was pretty smooth.

What was our ROI?

I have seen ROI from Okta Workforce Identity. It was a great implementation. Initially, we had multiple places where we had to store links in browsers to access different applications. We don't have to do that any longer now. We have our dashboard to log in via Okta Workforce Identity. Once logged in, it shows our company's portal where we see different applications. When you click on an application, you automatically get signed into that particular website.

What other advice do I have?

Most of our internal applications are getting migrated to Okta Workforce Identity. We started initially with AWS, then we added Confluence. We also migrated the internal rewards point feature. The entire migration is being done in a phase-wise manner. Currently, 15 applications have been migrated with only a few remaining that we use daily.

I haven't used the Lifecycle Management feature in Okta Workforce Identity. The decision to go with Okta Workforce Identity might have been due to the best customer experience and favorable long-term license deals.

I would recommend Okta Workforce Identity because it's a security standard. Two-factor authentication is always better than using user ID and password. The entire world is now dealing with data and we have to secure it as much as possible. For file transfer, we are using encryption and decryption. Similarly, for accessing internal applications or internal websites, I would recommend using Okta Workforce Identity or any related tool which can provide two-factor authentication as it's a standard nowadays.

I rate Okta Workforce Identity 9 out of 10.


    reviewer2716083

Empowering seamless access with single sign-on integration and robust authentication

  • June 04, 2025
  • Review provided by PeerSpot

What is our primary use case?

One of the majorly used use cases for Okta Workforce Identity is the assignment of different SaaS applications, which are cloud-based, and using them with single sign-on. Users don't have to remember the password for each and every online cloud-based application. They just need to sign in with one email and password. This is one of the major benefits of using Okta Workforce Identity.

What is most valuable?

One of the best features of Okta Workforce Identity is its integration with different SaaS applications, which makes it a better product than the competitors.

The multi-factor authentication feature in Okta Workforce Identity is very good. It has its own verification app as well. It is very good in authentication, and we can use hardware keys, software keys, or any authenticator, majorly known authenticator app, for multi-factor authentication.

The provisioning and deprovisioning features of Okta Workforce Identity are very good. We can automate them as well, and we can provision users, groups, applications, and provision tools based on specific groups as well. The product is very good in that as well.

What needs improvement?

I believe that if we integrate the workflows section into the main Okta Workforce Identity dashboard, it can be very useful.

For how long have I used the solution?

We have been using Okta Workforce Identity for about 4 to 5 years now.

What was my experience with deployment of the solution?

In terms of the initial setup and deployment, I find it to be very easy. We have to set it up for the first time, and it has a very straightforward implementation. We have the pictorial and video guides on the Okta Workforce Identity websites on how to deploy it, how to set up employees, how to provision them, how to create groups, and how to set up devices. Each and everything is documented, and it's pretty much straightforward to use.

What do I think about the stability of the solution?

Okta Workforce Identity is a stable product. We had an issue with the Okta Workforce Identity dashboard once in 2023 when we had an outage, but it recovered in a few minutes.

How are customer service and support?

We have never felt the need to contact the Okta Workforce Identity support team. It has been up and running. We had an issue with the Okta Workforce Identity dashboard once in 2023 when we had an outage, but it recovered in a few minutes.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We weren't using any single sign-on application or solution before choosing Okta Workforce Identity. This was our first product that we implemented in our company.

How was the initial setup?

In terms of the initial setup and deployment, I find it to be very easy. We have to set it up for the first time, and it has a very straightforward implementation. We have the pictorial and video guides on the Okta Workforce Identity websites on how to deploy it, how to set up employees, how to provision them, how to create groups, and how to set up devices. Each and everything is documented, and it's pretty much straightforward to use.

What was our ROI?

I don't have the exact quotation or the exact pricing details for Okta Workforce Identity, but everything comes at a cost. However, when it gives you scalability and reliability, then I don't think the pricing matters.

Which other solutions did I evaluate?

I believe we have a lot of features in Okta Workforce Identity and I don't think we should be having more features in it as it's currently packed with a lot of features.

What other advice do I have?

I believe we have a lot of features in Okta Workforce Identity and I don't think we should be having more features in it as it's currently packed with a lot of features. On a scale of one to ten, I would rate Okta Workforce Identity a nine out of ten (9.9).

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other


    reviewer2591397

Protects the applications by avoiding cross-site scripting

  • November 06, 2024
  • Review provided by PeerSpot

What is our primary use case?

I have used Okta for security purposes. It grants access only when you have the proper credentials, which I find essential for utilizing new technologies and web applications.

What is most valuable?

The most valuable feature of Okta is its security. You can only log in if you have the access, which protects the applications by avoiding cross-site scripting. Hackers cannot access the system directly. Only after receiving a message from Okta, you can log in, making it highly secure.

What needs improvement?

We are facing one issue with Cypress test cases. Whenever I write Cypress test cases, we encounter problems with logging in through Okta. There is no proper documentation on integrating test cases with Okta, and this issue is troubling whenever I try to implement it.

What do I think about the stability of the solution?

Okta is a stable product.

What do I think about the scalability of the solution?

Currently, scalability is a top priority, but there are no issues with adding many users to Okta.

Which solution did I use previously and why did I switch?

Before Okta, I manually created portals using a username and password stored in a database. Okta introduced a different process.

How was the initial setup?

Initially, it was complicated to set up since I was a beginner and there was no proper documentation. Now that I am more experienced, it is easier to handle.

What other advice do I have?

I need to analyze fully in the future, and if I do not have any concerns, I will share any with you via LinkedIn. As of now, I do not have any additional advice.

I'd rate the solution eight out of ten.

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other


    reviewer1476972

Identity access enhancement with good support and an easy setup

  • October 10, 2024
  • Review provided by PeerSpot

What is our primary use case?

The solution is used to eliminate a VPN, provide identity authentication, and single sign-on (SSO). We use Zscaler authentication to manage endpoint logins, endpoint report management, and single sign-on for applications.

What is most valuable?

The most valuable feature is the identity access authentication.

What needs improvement?

There is a need for Okta to provide an end-to-end solution without needing a separate product like Zscaler for multifactor authentication. Additionally, Okta should enhance its endpoint defensive capabilities, as we currently use BeyondTrust for Elevator Access Management.

For how long have I used the solution?

I have been working with Okta Workforce Identity for four years.

What do I think about the stability of the solution?

The solution is rated as a nine in terms of stability.

What do I think about the scalability of the solution?

Okta is not designed fully for scalability.

How are customer service and support?

Okta provides good support. While we are unable to have it in-house, we can raise a ticket, and they support us well.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We utilize Okta and Zscaler for multifactor authentication.

How was the initial setup?

The setup process is very user-friendly and has no issues.

What about the implementation team?

Our internal team underwent training materials and configured the implementation successfully.

What's my experience with pricing, setup cost, and licensing?

The pricing is very high, which is an area for improvement.

What other advice do I have?

I recommend Okta Workforce Identity to others, particularly for mid-sized and large enterprises.

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud


    reviewer1378911

Enhancing secure access with single sign-on and multi-factor authentication

  • October 10, 2024
  • Review provided by PeerSpot

What is our primary use case?

As an Okta Identity engineer, I implement Okta for different clients such as banks, telecoms, and insurance companies. These companies need an IAM solution to manage their employees securely and provide them with access to the right applications. Okta is used to automate provisioning and support any errors encountered during and after deployment. 

Companies use Okta Workforce Identity to manage their employees' secure access to applications and to minimize the effort required by IT teams to manage identities. The solution helps organizations allow their employees to log into their applications without re-entering credentials and securely access their applications via MFA.

What is most valuable?

The most valuable functions are Single Sign-On (SSO) and Multi-Factor Authentication (MFA). These two modules serve as dual components, essential for securing application access for employees.

What needs improvement?

Okta could improve by making their learning materials more user-friendly. They could also enhance the flexibility of their MFA feature, allowing clients to implement preferred MFA methods without restrictions.

For how long have I used the solution?

I've been handling Okta Workforce Identity for five years now.

What do I think about the stability of the solution?

There might be occasional glitches or bugs that need improvement, so I would rate its stability as eight out of ten.

What do I think about the scalability of the solution?

Okta scores a nine out of ten for scalability.

How are customer service and support?

Okta support is efficient, actively responding on time. They deserve a rating of eight out of ten for their technical support.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I handle CyberArk IAM solutions alongside Okta. I find Okta to be more user-friendly and flexible than CyberArk, especially regarding MFA and SSO features.

How was the initial setup?

The setup process for Okta is relatively straightforward and not overly complex.

What's my experience with pricing, setup cost, and licensing?

Okta is one of the more expensive IAM solutions, and I would rate it an eight regarding cost.

Which other solutions did I evaluate?

The main competitor to Okta Workforce Identity is CyberArk Identity.

What other advice do I have?

I would recommend Okta Workforce Identity to other users.

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other


    Danniel Shalev

Simplifies user lifecycle management and provides SSO

  • June 19, 2024
  • Review provided by PeerSpot

What is our primary use case?

The primary use cases are SSO, user management, and SSO integration with various cloud services, including AWS, GCP, GitHub, etc.

What is most valuable?

The tool provides a single place of contact for managing users. We only need to manage users in Okta Workforce Identity, eliminating the need to duplicate efforts across different systems. For example, if a user needs to be decommissioned, we don't have to go through all the systems and cloud services; we delete the user in one place. This process is automated with our HR system for both organizations, simplifying user lifecycle management.

The main features we find most valuable are the single sign-on and the OTP authentication. The ability to connect via a PC or a mobile phone makes the process seamless.

The MFA feature enhances regular authentication through the user portal and utilizes one-time passwords generated from QR codes on mobile devices.

What needs improvement?

We faced some challenges during the Okta Identity Workforce deployment. Integrating with AWS and other cloud services posed some limitations with federated options. For instance, features like automatic user addition from AWS to the tool were missing, requiring manual intervention. The API is limited compared to the manual configuration possible through the UI.

I think Okta Workforce Identity could improve by making its API more robust, ensuring that all UI capabilities are exposed in the API. This is particularly important for integrating with other applications, such as AWS and other cloud providers.

For how long have I used the solution?

I have been working with the product for six years. 

What's my experience with pricing, setup cost, and licensing?

The licensing model is fine for general service usage. However, the charges for API features and API tokens can be quite high.

What other advice do I have?

I would give Okta Workforce Identity a solid eight out of ten. There's always room for improvement, but overall, the tool performs well and meets our needs. The solution was my first experience with such products. Previously, I had used internal tools like Microsoft 365 and Microsoft Active Directory services within Azure, which were excellent for corporate environments. However, I find Okta Workforce Identity more suitable for startups.


    JitendraInjam

Integrates multiple applications with its single sign-on capabilities

  • June 10, 2024
  • Review provided by PeerSpot

What is our primary use case?

I use the solution in my company for its single sign-on capabilities and for secure authentication.

What is most valuable?

The feature I like the most above the product stems from the fact that the tool allows for integrations. One can integrate multiple applications with the product's single sign-on capabilities, meaning with a single username and password, you can access multiple applications. If you have 50 applications, then you need not provide a y different username and password to log individually into each application. With the single sign-on capabilities, you can log in to multiple applications using Okta Workforce Identity. Okta Workforce Identity can be used to deal with configurations and several integrations. One can access multiple applications without having to provide multiple usernames and passwords. You don't need to remember multiple usernames and passwords when you have Okta Workforce Identity. Okta Workforce Identity also provides security to its users by providing MFA features. There are also a lot of workflows available in the product, which can be beneficial for users.

What needs improvement?

The high cost of the product is an area of concern where improvements are required.

For how long have I used the solution?

I have been using Okta Workforce Identity for a few months. I have just started to work with the product, and so I don't have much exposure to it.

What do I think about the stability of the solution?

Stability-wise, I feel it is one of the top most products in the market. There are very few products in the market, like the ones from Azure which are similar to Okta, which offers some of the best solutions in the market.

What do I think about the scalability of the solution?

It is a scalable solution. For each and every feature that our company uses in the product, there is a need to make payment to Okta, making the solution costly.

How are customer service and support?

The solution's technical support is good.

How was the initial setup?

I have not done the product's initial setup phase.

What was our ROI?

It is always beneficial to use the product since, with the single sign-on feature, users can also provide and get access via mobile app. If you are not able to access the product, you can do certain configurations with the help of automation. Everything is possible in the product with the help of its automation tools and monitoring policies.

What's my experience with pricing, setup cost, and licensing?

The product's price is high. For each feature, a certain payment is required.

What other advice do I have?

The product helps improve our company's employee onboarding process because the solution has integrations with multiple applications.

The single sign on capabilities of the product is one of the best, especially in terms of its ability related to configurations.

The product has an in-built MFA feature. When someone tries to sign in, the product asks for the authentication ID.

I recommend the product to others. It is one of the best products in the market. There are some people who use SailPoint instead of Okta Workforce Identity.

I rate the solution a nine out of ten.


    Mahesh-Subramanian

Improves security and productivity and enables integration with customers' domains quickly

  • May 14, 2024
  • Review provided by PeerSpot

What is our primary use case?

We used the solution for domain control and password management. In my previous company, they had 40 different products. We used Okta for single sign-on management.

What is most valuable?

AuthO is a highly customizable access management tool for applications. When I want to integrate an application and enable SSO, it provides a single-click operation. It is very easy. Okta enables us to integrate with customers' domains quickly. It's one of the biggest advantages. The development team can easily pull out APIs and quickly code for identity management.

It also provides multifactor authentication features. The tool helps improve our security and productivity. We can easily pull up the APIs and integrate them quickly. We would have had to build our own solution if not for Okta. Okta has saved us tons of money by removing the pain of building a tool. It is easy to use.

What needs improvement?

We had some implementation issues.

For how long have I used the solution?

I have been using the solution for about three years.

What do I think about the scalability of the solution?

The tool is scalable.

How are customer service and support?

The support was very good.

How would you rate customer service and support?

Positive

How was the initial setup?

It is a SaaS product. It took us less than a month to implement the solution in our organization. However, it took a little longer for us to deploy the tool for our customers because we had to do it product by product. We deployed it for our customers in three to four months.

What's my experience with pricing, setup cost, and licensing?

We paid a license fee for our own use. For the customers’ use cases, we had an OEM model and paid a small percentage of the fee. We had a very nice Okta team. The overall cost was not bad.

What other advice do I have?

I am working with Keeper in my current organization. The business case is different. I'm not looking at integrating with customer's domains or products. I use Keeper primarily for personal use cases. Okta is a very good product. Overall, I rate the product an eight out of ten.


    reviewer2382102

Offers universal directory that offers custom attribute capability and user permissions to read/write on their profiles or hide them

  • May 02, 2024
  • Review provided by PeerSpot

What is our primary use case?

Okta has recently built Okta Identity Engine (OIE). It has a lot more capabilities than the classic engines. The certificate-based system is one thing, and third-party tools like Intune and Jamf for iOS devices. There is a trust relationship between these device management tools, and that contributes to control over the end-user devices.

Scalacity was a company acquired by Okta, and its technology was integrated into Okta's Advanced Server Access (ASA) product.

What is most valuable?

Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two different components that I haven't seen in other products.

Okta can import many attributes into the Okta profile and send attributes from the engines. Multiple sources of truths and profile inheritance are done in granular ways. This plays a major role in ABACs going forward.

Okta's MFA features are good. Okta is looking forward with more on the push or less, relying on the Okta Verify factors. It also has extensive capabilities. It's adopting a layer-by-layer upgrade in developing the policies, like MFAs.

Okta has more when it comes to the policy level. It has distinctive features where you can do a mix and combination to have users access applications for various business cases. That's something unique and a selling feature.

What needs improvement?

Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta user profile. It has a property of Get AD user's property, but that has limitations when writing an expression language to import changes or updates to user DNs or manager DNs from AD, especially if you have AD master users.

Also, Okta doesn't have a partial push. It pushes down the full profile schema for lifecycle management or provisioning. Even if only one attribute gets updated, even though it is unmapped, it can override other values in the downstream application by nullifying the query. That's the biggest flaw in my experience.

The product releases a lot of brand-new features within the quarterly releases.

For how long have I used the solution?

It's definitely the leading Identity Access Management cloud platform. I have experience with Okta for almost six to eight years now.

I've been an Okta-certified consultant since last year. I got an opportunity to work on the workforce as well as the customer side.

I have experience with more than eight Okta tenants parallelly due to various business cases across my career. Ultimately, this product itself is a pioneer in Identity Access Management.

What do I think about the stability of the solution?


What do I think about the scalability of the solution?

Scalability works very well. I've worked so far with Okta. It's like the heartbeat of that company. If Okta goes down, people are unable to authenticate anywhere. They can't get into applications. So there's a lot of dependency on Okta within the businesses and environments that I've seen so far. It's very critical.

How are customer service and support?

The customer service and support are awesome. They have a CSM assigned for each organization, and they are pretty much responsive to any events that occur. Or if there are any escalations or incidents that impact the business, they're pretty much around in a timely fashion to support the organization.

We have the flexibility with our CSMs to reach them in any manner, email or phone, and they're available most of the time.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have long relationships with other vendors for things like Identity Governance and Privileged Access Management. But one thing I've noticed is that Okta has been expanding into wider ranges. 

But, there are limits and restrictions to the existing features, which are not fully developed yet. Okta have added a lot of tech in the last couple of years.

What was our ROI?

I'm not a hundred percent sure about the return of interest because it is very much dependent on the size of the organization.

I came from smaller organizations working, like, midscale to, like, large scale. So overall, like, the security breach, like, there are, like, two to three security breaches that have happened, but nothing has been damaged so far for the organization.

So, investing more in Identity access management is a critical investment for any operation as applications are moving to like cloud and SaaS-based. So, there is a dire need to protect the digital identities of enterprise tech employees as well as their customers.

There are a lot of features you can automate. Okta Workflows is a key feature that has a separate pricing than adaptive MFA or SSO. It's a combination, but Okta has features and capabilities to reduce the IT burden. Within my experience, it's been helpful so far with a lot of overhead work that comes with onboarding and offboarding.

What's my experience with pricing, setup cost, and licensing?

The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well for small to medium.

But, for larger organizations, it's more expensive than the other platforms. But, usually, licensing is a bit expensive.

What other advice do I have?

I definitely recommend Okta. It has all the features you can utilize to protect any organization's digital entities. Considering a lot of other factors, like cost and the overall features the company wants to use. If you want to use Identity Governance, Identity Access Management, or Privileged Access Management, that's a different story. It's also a different story if you're using other products for different needs.

Overall, I would rate the solution an eight out of ten. 


    Jamil Rashdi

Provides an additional layer of protection and improves IT operations

  • April 09, 2024
  • Review provided by PeerSpot

What is our primary use case?

We use the solution for authentication purposes to access our applications.

How has it helped my organization?

The solution has improved our employee onboarding process. The tool has two layers. If something is compromised, there is another layer of protection for our enterprise application.

What is most valuable?

Single sign-on is a valuable feature. We can log in to Microsoft and Google applications. The additional layer of protection and the multi-factor authentication process helps secure our on-prem solutions. The layer before the production will be exposed to the internet. Our IT operations have improved a lot. The operation has become more automated and augmented. We face no challenges in integrating the product with our legacy systems.

What needs improvement?

The product is expensive compared to other tools.

For how long have I used the solution?

I have been using the solution for more than one year.

What do I think about the stability of the solution?

I rate the tool’s stability a nine out of ten. The stability is great. The tool is robust.

What do I think about the scalability of the solution?

The tool is highly scalable. I rate the scalability a ten out of ten. We have more than 500 users. The product is used every day.

How are customer service and support?

We have a team to raise tickets to the support team if we face any issues. The process is pretty straightforward.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is pretty straightforward. I rate the ease of setup eight to nine out of ten. The deployment took two to three weeks. One person is enough to operate and maintain the solution.

What's my experience with pricing, setup cost, and licensing?

Small and medium businesses cannot afford the tool. There are no additional costs associated with the tool. The vendor must reduce the price over time.

Which other solutions did I evaluate?

We used Microsoft Active Directory before. We evaluated Ping Identity, too.

What other advice do I have?

We do not use the tool for remote access management. I will recommend the product to others. Overall, I rate the solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises