Okta CEO: identity is the challenge of our time

Enterprise identity firm Okta used its Oktane 2018 conference and exhibition to release a number of new products and explain what it means by the term ‘contextual’ access management in relation to deeper use of authentication controls in corporate environments.

Okta founder and CEO Todd McKinnon used his keynote address the audience and detail how and why Okta (as a company) has come about in an age when people had initially told him that it was not feasible to launch a dedicated identity company.

“Identity is the challenge of our time,” said McKinnon. “The biggest issue we all face is that confidence in technology is being eroded. Look at the affect that bots and various other automated technologies had on recent elections.”

McKinnon detailed his firm’s Okta Integration Network and explained that this brand is the company’s ‘most important differentiator – on top of this sits its core services which cover authentication, director services, access policy controls, synchronisation and more.

Zero Trust

At this point it is worth pointing to the proliferation of apps and devices and noting that this creates what has been called a Zero Trust environment — this means that access to data must be granted only after validating:

  • the user (could also include level of access priviledge)
  • the device (could also include location)
  • the application (could be a browser, could be other)
  • the network information (could include various protocols & log file records)

During this show we heard news of a new partnership and integration between VMware Workspace ONE and the Okta Identity Cloud. VMware Workspace ONE is a workspace platform with unified endpoint management and device compliance controls plus conditional access intelligence.

With regard to this VMware news,  customers can define rules in Okta’s policy framework to process signals — including credentials, device, location, network and the protocol of the app or browser (very similar to the four bullets mentioned just above) — and then make access decisions.

“A digital workspace platform can provide the freedom and efficiency for employees to choose how and where they want to work. However, delivering a great end-user experience and security across a variety of device platforms while leveraging existing investments remains a challenge. We’re excited to partner with Okta to deliver advanced identity capabilities for the digital workspace, and empower customers with maximum choice and the flexibility needed to get the job done,” said Noah Wasmer, senior VP & GM of end-user computing at VMware.

In terms of direct developer tools, Okta says that currently there are 33,000 developers using its technology to ‘code in’ identity into the applications they are building. But CEO McKinnon has said that he realises that his firm needs to convince developers that it will always be better to use Okta’s Identity-as-a-Service option than build it themselves.

Use cases

Okta also used its Okta Oktane 2018 symposium to explain how a number of its deployments have played out in real world use cases. First among those on the record was non-profit ‘social enterprise’ firm TechSoup.

TechSoup was established in 1987 to provide technical support and technological tools to other non-profit organisations – it’s mission is to help us all build a more equitable planet.

The firm works with 70 partner NGOs around the world to manage a global philanthropy programme that brings together over 100 tech companies to provide technology donations.

TechSoup’s member portal enables member non-profits to get hold of donated products, find resources and training, plus also to connect with peer organisations through community forums. The organisation uses Okta identity controls to secure authentication for its members.

“[As a] non-profit ourselves, with Okta, we don’t have to dedicate our resources to building authentication. Okta takes care of powering a simple, secure customer experience for our members,” said Jackey Wall, VP of enterprise architecture at TechSoup.

Second among the use cases showcased by Okta was Namely, a Human Resource platform for companies to handle their HR, payroll, time management and benefits.

With over 1,000 customers serving more than 175,000 employees globally, ensuring that its customers’ sensitive personal information data stays secure is obviously important.

“We set out to create an all-in-one HR platform that employees actually love to use [with] powerful simple technology that handles every need in one place. Because we handle such sensitive information about people, security is critical to our platform,” said Graham Younger, CRO and president at Namely. “We’re experts in HR and Okta is an expert in authentication. By adding Okta Multi-Factor Authentication (MFA) to our platform, we’re able to ensure a seamless and secure user experience.”

The theme shown in these use cases is, clearly, firms that want to plug in Identity-as-a-Service (IaaS) capabilities into a user (and indeed device) authentication layer that runs through their corporate IT stack without having to build it themselves.

Is it just those that are too busy or have identified that it’s not their core competency and have worked out that they could more productively purchase this function?

What about those that are too busy and not competent enough to securely authenticate identity? Okta would say: well, yes, exactly… that’s the market.

CIO
Security
Networking
Data Center
Data Management
Close