Strengthen AWS Security with Okta Privileged Access

As cyberthreats continue to rise and businesses increasingly migrate to the cloud, safeguarding sensitive assets is paramount. Ensuring the protection of sensitive data has become a top priority for every kind of organisation. privileged access management (PAM) and cloud infrastructure entitlements management (CIEM) emerge as crucial security…

Why Identity fuels speed for SMBs

It takes time to get your small- or medium-size business (SMB) running and establish a strong market presence. Every second counts in delivering tangible results that propel business growth: 93% of SMB owners calculate a potential run-rate of less than 18 months upon launch (Small Biz Trends). If you get to a Series B or C round of funding, you’ll…

Digital native businesses: Pioneering the digital landscape securely with CIAM

What follows is an adaptation of an article from the second issue of Okta’s Identity Spotlight magazine. From food delivery to cryptocurrency, digital native businesses (DNBs) have grown exponentially over the past decade, driving economic growth and creating new jobs. According to International Data Corporation, DNBs are companies that use cloud…

Creating a secure environment for teachers and students to harness emerging technology

What follows is an adaptation of an article from the second issue of Okta’s Identity Spotlight magazine. Technology’s impact on the world of education is unquestionable. We’re a long way from the days of piles of notebooks, overhead projectors, and chalkboards. These days, technology plays a central role in the design and delivery of curriculum in…

Phishing resistance in unmanaged iOS devices

Contributing to approximately 60% of all social engineering attacks and 36% of all data breaches, phishing claims the number one spot among cybercrimes. With 80–90% of all compromises originating from an unmanaged device, unmanaged iOS devices deserve a place at the top of your security concerns.     Okta FastPass Okta FastPass protects users…

Behind the scenes at Access Requests: Worker tasks

Image generated using DALL-E Background Okta’s inbox platform supports various products in Okta’s Workforce Identity Cloud, where human input is required. It is most notably instrumental in the Access Request flow of Okta Identity Governance. A lot of what we do is trigger-based. These triggers can be a human action — “grant access when the…

Okta joins the CNCF to shape the future of cloud computing

We're thrilled to announce that Okta, the leading independent Identity partner, is now a proud member of the Cloud Native Computing Foundation (CNCF). This partnership marks a step forward in our commitment to the ever-evolving world of cloud-native technologies and reaffirms our dedication to providing secure and seamless Identity and Access…

Top 3 actions for technologists to help maximise the value of your business’ cybersecurity insurance

I recently had the privilege of organising a knowledge-sharing webinar, where we brought together a panel of cybersecurity insurance (CSI) experts. Our discussion revolved around the present and future state of the industry, and I gained a wealth of valuable insights along the way that inspired this blog.  One of the prevailing themes during the…

Archive

Follow Us
Share on Linkedin Share on Facebook Share on Youtube