Gigya to okta migration

Gigya to Okta: Why You Should Migrate


Gigya was a customer identity and access management security solution best-suited for retail business and enterprise, because it offered customer analytics and insights. Gigya was acquired by SAP, and is now part of SAP Customer Data Cloud. If your business is considering a migration away from Gigya/SAP to Okta, here’s a guide.

 

What is Gigya?

Gigya was a customer identity and access management solution for retail business and enterprise. It allowed customers to create accounts, securely access accounts, and management account data. On the company-side, it allowed businesses to see customer analytics and personae data to optimize the retail supply chain and sales funnel.  Per Wikipedia:

“Gigya offers an identity management platform for businesses which includes products for customized registration, social login, user profile and preference management, user engagement and loyalty, and integrations with third-party marketing and services platforms.”

Now part of SAP, “Gigya’s customer identity and access management and consent management software capabilities are integrated into SAP Customer Data Cloud solutions – enabling our customers to provide more effective experiences that give their customers transparency and control over their data.”

 

What is Okta?

Okta is an enterprise-grade identity management service. It’s an online security solution that allows the right people to access the right information and accounts, while making it very difficult for hackers and criminals to access accounts. Okta allows access management across applications, users, and devices.

For example with Okta, a salesforce can securely access a cloud-driven mobile database with testing or product information, while also accessing their corporate email worldwide. How is this different than something like Gmail? With Okta, email access can be much more secure, via customizable authentication methods like multi-factor authentication, biometrics, and location sensing. Plus, Okta makes it possible to provide remote and mobile access to proprietary company database information — which consumer-facing mail and cloud document apps simply don’t offer.

 

What are Gigya and Okta used for?

Both Gigya and Okta enable businesses and enterprises to ensure secure access, manage user profiles, and manage access to data. Gigya was focused on retail businesses that saw value in associated customer analytics and personae. Okta is flexible for all business types, and focused on cloud-based data systems and integration across devices, apps, and data sources.

 

Why migrate from Gigya to Okta?

Cost savings and simplicity. Gigya/SAP adds cost and complexity with customer analytics that many businesses don’t need. If a business is looking to modernize their identity and access management solution, while simplifying administration and lowering costs, they might consider migrating from Gigya to Okta.

Also, businesses migrate to Okta because it can be more difficult to update legacy applications and databases, than to simply upgrade to newer more flexible security solutions like Okta. The flow looks something like this:

  1. An enterprise legacy security solution requires complex updating
  2. The enterprise has concerns about the effectiveness of their legacy security solution
  3. The enterprise has concerns about compliance issues related to outdated security
  4. The enterprise determines whether it’s more effective to update the legacy security solution, or migrate to a modern flexible solution
  5. The enterprise decides to migrate to Okta from Gigya/SAP

There are other reasons companies migrate to Okta, including:

  • Looking for a cloud-first security tool
  • Current identity management solution fails to support required features
  • Current identity management solution requires too much maintenance

 

Why do companies prefer Okta?

Price, simplicity, and cloud-first. Okta offers a lower price point, modern administration dashboard, and was designed for the cloud from the onset. Plus, there are other reasons companies and enterprises prefer Okta:

Okta is scalable. Okta MFA solutions are flexible enough for startups, and powerful enough for global enterprises. Plus, with adaptive pricing models, Okta is affordable for companies throughout their growth curve.

Okta solutions include Advanced Server Access for executives and administrators. Beyond offering secure access for remote workforces, Okta also offers Advanced Server Access (similar to privileged access management (PAM) solutions), which make it easy to add/remove employees, while offering executives insight into the overall security of their framework and future risk assessment.

Okta is cloud-based. Okta has been delivered fully on cloud as SaaS. Also it is a very mature cloud-based SSO and MFA product.

 

Gigya to Okta: How to Migrate

Migrating to Okta from Gigya is a complex process with the focus of ensuring zero data loss. Okta has created a guide, and here are the general steps:

  • Assess your existing user repository
  • Understand delegated authentication
  • Ensure a seamless credential store migration
  • Secure customer PII
  • Choose the appropriate migration method: Bulk import, Just-in-time, Existing directories
  • Prepare your user migration: Avoid rate limit impacts, Test performance, Plan for process impacts

To view Okta’s migration guide, click here.

 

What is Okta pricing compared to Gigya? 

Okta costs significantly less than Gigya. Okta’s adaptive pricing model offers a scalable cost intended to grow with your company and workforce. Their adaptive pricing is both modular and scalable. It allows companies to choose only what they need to begin, and scale by user. Then, businesses can add services, as they grow.

Scale by Workforce. With a per user cost of $2-15/month, Okta costs small companies less, and automatically scales as they grow.

Scale by Product. With modular service add-on’s, Okta makes it easy to get started with MFA and identity management, then allows companies to add additional services when needed.

Okta costs most of our companies about $1500/month, although it can range widely. Whereas Oracle Identity Management costs our clients upwards of $5,000/month. The actual choice is influenced based on many factors such as volume, security and compliance requirements etc.

For example, we implemented Okta for a Bay Area biotech startup. They pay Okta’s per user fees ($6/user), plus an annual MFA cost ($8000), plus API Access Management ($8000). In total it’s about $16,500/year, or $1375/month. On an enterprise scale, we implemented Okta for an enterprise IT department, and their Okta costs are about $6,000/month.

 

Is Okta more secure than Gigya?

In our experience, we consider Okta and Gigya similar in security quality. However, Okta is easier to implement, update, and maintain. For these reasons, over time, Okta may offer a more up-to-date security experience and therefore fewer compliance concerns.

In a comparison by IT Central Station, Okta Workforce Identity may show an advantage over Gigya/SAP:

“Okta Workforce Identity is ranked 1st in Identity and Access Management as a Service (IDaaS) with 5 reviews while SAP Customer Data Cloud is ranked 2nd in Social Login. Okta Workforce Identity is rated 8.6, while SAP Customer Data Cloud is [not rated]. The top reviewer of Okta Workforce Identity writes “Stable sign-on with provisioning and has the ability to enable and disable features”. On the other hand, Okta Workforce Identity is most compared with Microsoft Azure Active Directory Premium, OneLogin Workforce Identity, Auth0, Google Cloud Identity and LastPass Enterprise, whereas SAP Customer Data Cloud is most compared with Auth0, LoginRadius and Symantec Siteminder.”

 

Can you use Okta with Gigya?

Sort of. Okta does integrate with Gigya to provide Single Sign On (SSO). If you would like to implement Okta without migrating away from Gigya/SAP, you can add Okta identity management. Per Okta: “Secure Web Authentication is a Single Sign On (SSO) system developed by Okta to provide SSO for apps that don’t support proprietary federated sign-on methods, SAML, or OIDC.” 

 

Do I need an Okta consultant near me?

Maybe. The most important factor is experience and effective workflow, whether in-person, on-site, virtual, or off-site. That said, we think working with an Okta consultant or Managed Security Service Provider (MSSP) near you is an advantage. This will allow your MSSP to better communicate with existing IT teams, and better understand your current information architecture. A non-local MSSP becomes a good option if they follow security best practices, and have an established virtual workflow. Why? Location is less significant when virtual workforce tools are effectively adopted by consultant and client, whether a small business or global enterprise. Plus, on-site MSSPs can become costly. Bottomline, look for a MSSP who offers an excellent communication process, clear workflow, and custom security solution for your business. 

 

Have questions about finding an Okta migration consultant?
Email [email protected] or call (925) 918-6618 

 

READ MORE

The 5-Minute Identity and Access Management Tutorial

The Insider’s Guide to Okta Adaptive MFA Pricing

How to Get an Accurate Okta Quote

How to Migrate to Okta from Oracle Access Manager

Okta vs Idaptive: Decide in 3 Minutes

 

About Sennovate

Sennovate delivers custom identity and access management solutions to businesses around the world. With global partners and a library of 1000+ integrations, we implement world-class cybersecurity solutions that save your company time and money. We offer a seamless experience with integration across all cloud applications, and a single price for product, implementation, and support. Have questions? The consultation is always free. Email [email protected] or call us at: (925) 918-6618