Multi-Factor Authentication

Your end users already carry multiple devices. Why not put them to use? That’s the thought behind multi-factor authentication (MFA), a solution leveraging multiple devices and factors to provide extra security: texting an authentication code to a user’s smartphone, for instance. Here’s what Okta has to say about this innovative authentication method.

What the GenAI paradigm shift means for Identity

Generative AI is the biggest technology paradigm shift of our generation. As a technologist at heart, I couldn’t be more thrilled about its potential.  Here’s how I’m thinking about identity’s role in the AI future, AI’s impact on the threat landscape, Okta’s AI capabilities, and what’s coming next for Okta and AI at Oktane. The role of Identity…

We’ve gone 100% passwordless for workforce apps

At Okta, we’re always looking for ways to strengthen our overall security posture. We’re also constantly striving to improve the experience for our total workforce of 7,000+ users. With those two goals in mind, I’m incredibly proud to announce that we’ve reached a major milestone: Every app and resource in our internal Okta tenant now uses…

How we went passwordless at Okta

Today, Okta’s CIO Alvina Antar announced that Okta has gone 100% passwordless for workforce apps. Every Okta resource in our tenant now uses passwordless, phishing-resistant authentication policies, representing a major elevation of our user experience and security posture.  We officially reached this milestone on August 30th, when Okta on Okta…

The real value of passwordless authentication

Earlier this year, Okta announced we’re going 100% passwordless, updating all of the apps and services our workforce uses to be consistent with phishing-resistant policies. Towards that goal, we're making great progress. Each week we analyze thousands of authentication events triggered by our workforce. And this past week, fewer than 2% of those…

Bootstrapping Okta FastPass enrollment in a phishing-resistant manner

Deploying phishing-resistant multi-factor authentication helps prevent unauthorized access to your company’s sensitive resources. But what if the process to enroll in that factor is not phishing-resistant? At Okta, we recognize the phishing resistance of a factor traces all the way back to enrollment, and that’s why we have now built into Okta…

Cyber Security Awareness Month: 4 Ways to Participate

We live in a world of modern digital companies and users have never had so much freedom. We can build anything with cloud apps and services. We can work from anywhere. Learn from anywhere. Shop and surf from anywhere, on any device. But so can the bad guys. What is Cyber Security Awareness Month? Back in 2004 when more of the global interactions…

MFA Fatigue: A Growing Security Concern

The internet has never faced so much existential risk from people who want to harm companies and their users. While many organizations understand that there’s a link between identity and security, few fully grasp how foundational identity is to a modern security strategy. Organizations with gaps in their identity security are significantly more at…

Okta Passkey Management: A New Feature Flag

Apple recently announced support for Multi Device FIDO credentials - also called passkeys. Passkeys allow users a passwordless login to all of their iOS and macOS devices. Passkeys provide a better user experience across websites and apps, and enhance security by virtue of being a standards-based technology that–unlike passwords–is resistant to…

Okta Helps Federal Agencies Easily Deploy Phishing-Resistant MFA

A recent report from the Anti-Phishing Working Group (APWG) revealed phishing attacks for the first quarter of 2022 exceeded one million—the highest on APWG record. As attacks increase, it’s reasonable to expect targeted phishing attacks to increase as well.  The U.S. government is defending itself against this growing threat via mandates and…

Archive