The True Cost of Okta - AccessOwl Blog (2024)

Businesses have been using Okta as an identity and access management (IAM) solution with crucial compliance features like SSO, MFA, and lifecycle management. Although Okta’s upfront cost is low, there are other costs to consider, such as implementation, training, maintenance, and more. But most importantly, you’ll likely need to upgrade your software and/or your SaaS subscriptions — this post explores what this means for businesses and IT admins.

Businesses need to consider all the factors affecting the true cost of Okta, in order to make an informed decision.

Decoding Okta’s Pricing Model

The True Cost of Okta - AccessOwl Blog (1)

The Okta pricing model is modular, with each service incurring an additional cost. Although this provides flexibility, determining the exact cost for your specific needs can prove difficult. The average per-user cost will typically fall somewhere between $12 and $18 per month, but this can vary depending on the size and needs of your organization.

For example, Okta’s pricing tiers include different features with their own prices:

  • Single Sign-On (SSO): $2 per month per user; $5 per month per user for “adaptive SSO”

  • Multi-Factor Authentication (MFA): $3 per month per user; $6 per month per user for “adaptive MFA”

  • Lifecycle Management: $4 per month per user

  • API Access Management: $2 per month per user

  • Identity Governance: Between $9 and $11 per month per user (depending on the amount of included flows)

There are also multiple hidden costs when using Okta. For instance, some SaaS vendors charge a premium to connect a third-party SSO provider — known as the “SSO tax.” Also, the time and complexity involved in setting up and maintaining Okta’s features may add to the overall cost.

To illustrate the true cost of Okta, we’ll look at a fictional case study of a company — Dev Inc. — and explore how the costs stack up, then we’ll explore the non-monetary costs associated with using Okta, such as increased complexity in provisioning and deprovisioning processes, and the sunk cost fallacy.

Understanding Okta: An Overview of SSO, SCIM, and SAML

It’s crucial to understand some essential concepts related to IAM, like SSO, SCIM, and SAML, before delving deeper into Okta’s pricing. If you’re already familiar with these terms, feel free to skip to the next section.

If not, here’s an overview of the three technologies:

  • Single Sign-On (SSO) is a user authentication service allowing the use of one set of login credentials to access multiple applications, eliminating the need to remember multiple passwords and reducing the risk of password theft.

  • System for Cross-domain Identity Management (SCIM) is a protocol for the automated provisioning and deprovisioning of user identities across different systems and applications. This can save organizations time and resources by eliminating the need for them to manually manage user identities in each system.

  • Security Assertion Markup Language (SAML) is an XML-based standard allowing for authentication and authorization data to be exchanged between different systems. This can be used to implement SSO, as well as other security features like multi-factor authentication.

How do SSO, SCIM, and SAML work with Okta?

Okta is an IAM solution that supports SSO, SCIM, and SAML. This allows organizations to use Okta to simplify user authentication, automate user provisioning and deprovisioning, and implement other security features.

For example, Okta can be used to implement SSO for a variety of applications, including Salesforce, Slack, and Notion, allowing users to log in to all of these applications with a single set of credentials. Okta can also be used to automate user provisioning and deprovisioning for these applications via SCIM, so that user identities are automatically added and removed from Okta when they are added or removed from the organization.

SSO, SCIM, and SAML can be valuable tools for managing user identities and access, but each has its own set of limitations. For example, SSO does not handle authorization — which determines what access an authenticated user has — meaning that organizations may need to implement additional security measures to properly control user access.

SCIM, on the other hand, can be complex to set up and maintain. Additionally, not all applications support SCIM, which can lead to inconsistencies in user identity data across different systems.

Finally, SAML is a complex standard that can be difficult to implement correctly. Misconfigurations can lead to security vulnerabilities, and debugging SAML issues can be challenging, due to the standard’s complexity.

SSO, SCIM, and SAML are important tools; however, it’s important to consider their limitations before implementing them.

Okta Pricing: Beyond the Sticker Price

One of the biggest hidden costs of Okta is the “SSO tax.” This is a premium that some SaaS vendors charge for customers to connect their SSO provider. This can significantly increase the cost of your SaaS subscriptions, making SSO prohibitively expensive for smaller organizations.

How the “SSO Tax” Affects Your SaaS Budget

Let’s say you’re using a SaaS tool that costs $10 per user per month. If the vendor charges an additional $4 per user per month to use your SSO provider, you end up paying an SSO tax of 40%. When you multiply this by the number of SaaS tools and then by the number of users in your organization, the costs can quickly add up. It’s also important to mention that the SSO tax can be anywhere between 15% and 6,000% percent. Although 6,000% may be on the extreme end, it’s not uncommon to see at least a 100% increase from the original price.

In addition to the SSO tax, some vendors offer SSO and SCIM only with their more expensive enterprise plans, effectively locking you into higher-priced subscriptions.

But you’re not only paying more for your SaaS subscriptions. To use SCIM with Okta, you’ll also need to buy the Lifecycle Management product for $4 per month per user — this is a crucial feature for organizations that want to automate user provisioning and deprovisioning.

The True Cost of Okta: A Fictional Case Study

To fully understand the true cost, let’s explore what it would cost for the fictional company, Dev Inc.:

  • Mid-sized tech company with 100 employees.

  • Uses 80 SaaS tools.

  • Logins managed in Google Workspace.

  • Aims to automate user provisioning and deprovisioning.

  • Requires IGA, due to SOC 2 Type 2 certification.

First of all, let’s establish the cost of Okta itself.

The True Cost of Okta - AccessOwl Blog (2)

At this stage, the cost would be $16 per user per month, or $19,200 annually for Dev Inc.

But, this post is about the true cost of Okta, which really adds up when you consider the SSO tax. Here’s a table of examples, based on some of the most widely used SaaS tools:

The True Cost of Okta - AccessOwl Blog (3)

As you can see, the additional costs for just these five tools add up to $72,900, bringing the total cost so far to $92,100 annually.

However, if we assume that 40 tools — half of Dev Inc.’s toolset — have to be managed through Okta, with an average annual cost of $5,000 (which is on the low end), the true cost of Okta for Dev Inc. is $219,200. This is more than 10 times the sticker price of Okta, and there’s a high likelihood of your cost being even higher.

Non-Monetary Costs and the Sunk Cost Fallacy

The “sunk cost fallacy” is a common cognitive bias, referring to situations where individuals or organizations continue a behavior (or endeavor) because of previously invested resources, even if it’s no longer the best course of action. These ‘resources’ may be one of or a combination of:

  • Time

  • Money

  • Effort

For example, you might spend a significant amount of time and resources setting up Okta, integrating it with your existing systems, only to discover later that another IAM solution would be more cost-effective or better suited to their needs. But you might be reluctant to switch because of the resources you’ve already invested in Okta.

Mitigating the Limitations of SSO and SCIM

While SSO and SCIM can offer numerous benefits, they’re not without their limitations. For instance, SSO handles only authentication, not authorization, which means managing access permissions is still a manual task. Although this is in part solved by SCIM, by automating the exchange of user identity data, it still requires a large number of engineering hours to set up and maintain.

One possible solution is to stick with Google Workspace, adding a specific tool for provisioning and access requests/approvals. This can provide the core features of an IdP without the complexity and cost of a more comprehensive solution like Okta — mitigating the limitations of SSO without replacing SSO.

The True Cost of Okta - AccessOwl Blog (2024)

FAQs

What are the disadvantages of Okta? ›

User experience limitations: While Okta provides a user-friendly interface, some users may find the user experience less intuitive or visually appealing compared to other identity and access management solutions.

Is Okta worth it? ›

Okta has been a leader in the IDM space for a long time and has a mature, robust platform to show for it. No other identity management platform matches its flexibility in terms of policies and automation, and Okta does it while keeping prices competitive. PCMag editors select and review products independently.

Why is Okta so popular? ›

Overall, Okta's popularity for authentication and authorization is driven by how it changed cloud-based IAM for the better––with its ease of use, flexibility and integration features for the diversity of applications used today, and robust security features.

Is Okta paid or free? ›

The Starter Workflows package is free for Okta customers and suitable for up to 5 flows. Light starts at $4 per user, per month for up to 50 flows. Medium starts at $5 per user, per month for up to 150 flows. Lastly, Unlimited starts at $6 per user, per month for unlimited flows.

Why use Okta instead of Google? ›

Google's authentication is simpler to implement and is available for free, while Okta's authentication is more comprehensive but is charged on a per-user basis.

What is the security problem with Okta? ›

Mounting woes. In 2022, Okta got hit by a phishing attack, a breach and had its GitHub source code stolen. Last year, a string of attacks hit high-profile customer environments over the summer and a third-party vendor attack exposed health information on nearly 5,000 current and former Okta employees.

Who is Okta's biggest competitor? ›

Top Competitors and Alternatives of Okta

The top three of Okta's competitors in the Single Sign-On (SSO) category are OneLogin with 41.26%, OneAll with 21.75%, AWS Single Sign-On with 5.33% market share.

Why is Okta dropping? ›

What Happened: Shares of identity management software maker Okta (OKTA) fell 9.7% in the afternoon session after the company reported first-quarter earnings and provided calculated remaining performance obligations (cRPO - leading revenue indicator) for the next quarter, which fell below Wall Street's expectations.

Which is better Okta or Google Authenticator? ›

Google Authenticator has 50 reviews and a rating of 4.78 / 5 stars vs Okta which has 813 reviews and a rating of 4.67 / 5 stars. Compare the similarities and differences between software options with real user reviews focused on features, ease of use, customer service, and value for money.

What big companies use Okta? ›

Some of the companies that use Okta include Deloitte, EY, Dice, Atlas Technica, KPMG-Canada, Global Medical Response, Success Academy, Milestone Technologies, Immuta, Cognizant Technology Solutions and many more. You can find a complete list of 10,096 companies that use Okta on TheirStack.com.

Is Okta making money? ›

Revenue: Total revenue was $1.86 billion , an increase of 43% year-over-year. Subscription revenue was $1.79 billion , an increase of 44% year-over-year.

Is Okta still growing? ›

(NASDAQ:OKTA), a leading provider of identity solutions for enterprises, reported strong earnings for the fourth quarter of Fiscal 2024. In response, OKTA stock shot 23% higher on February 29 and has held up since then without losing investor enthusiasm, suggesting the company's comeback is gaining momentum.

Is Okta a Chinese company? ›

(formerly SaaSure Inc.) is an American identity and access management company based in San Francisco. It provides cloud software that helps companies manage and secure user authentication into applications, and for developers to build identity controls into applications, website, web services, and devices.

Is Okta free for personal use? ›

Okta Personal is free for everyone, regardless if you use Okta at work. In the future, we may offer premium functionalities but password management features will continue to be free.

What is the minimum contract for Okta? ›

$1,500 annual contract minimum. Volume discounts are available for Enterprise customers with 5,000+ users.

What are the limitations of Okta verify? ›

Setting Device Limits: By default, the limit set by Okta for the number of devices is 10. However, if there is a necessity to set a different limit: Navigate to Okta Workflows. Configure a new workflow to adjust the device limit as per the organizational or user-specific requirements.

Does Okta monitor your activity? ›

Like most websites, applications, and software across the Internet, Okta collects certain Personal Data. This type of data collection allows us to better understand how individuals use our websites, products and services and how they perform.

Why would someone use Okta? ›

Okta is a platform for identity and access management that offers secure identity verification, single sign-on (SSO), and multi-factor authentication (MFA) with the purpose of protecting employee identities and enabling users to access apps from any device.

How bad is the Okta breach? ›

The company said at the time that about 1 percent of its 18,400 customers were impacted by the incident. But in a massive expansion of this estimate early this morning, Okta said that its investigation has uncovered additional evidence that, in fact, all of its customers had data stolen in the breach two months ago.

References

Top Articles
Latest Posts
Article information

Author: Dan Stracke

Last Updated:

Views: 5762

Rating: 4.2 / 5 (43 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Dan Stracke

Birthday: 1992-08-25

Address: 2253 Brown Springs, East Alla, OH 38634-0309

Phone: +398735162064

Job: Investor Government Associate

Hobby: Shopping, LARPing, Scrapbooking, Surfing, Slacklining, Dance, Glassblowing

Introduction: My name is Dan Stracke, I am a homely, gleaming, glamorous, inquisitive, homely, gorgeous, light person who loves writing and wants to share my knowledge and understanding with you.