Byte-Sized Video: Don’t Limit the Scope of Your SSO and MFA

JHuaKQ1EoA1Z95QuZmhOO hYsvl pmyb37 nHCmIVxYQSfDbdw7evZD6dBB7DnaF JEr3hoF7B  x90rzFWpjl0dKRpSaH07rU7DB6sRTgWi fmV1tJrbD8gXxXQOwcYDlE5Tetk

No matter how much you may love your users, you can’t trust all of them. With so many individuals and devices accessing your apps, and requests coming from various networks, there’s a real risk of bad actors slipping through the cracks. Single-sign on (SSO) and multi-factor authentication (MFA) are must-haves when it comes to modern security.

To help meet this need, Microsoft has rolled out Conditional Access (a tool used to make access decisions) to its Azure AD customers. Azure AD Conditional Access is helpful, but only if you’re just using Microsoft applications such as Windows 10 and Office 365. Most organizations have a broad selection of best-of-breed tools, making it much more convenient to have SSO and MFA solutions that work across all platforms and apps, including long-time favorites like Office 365.

This is precisely the sort of functionality Okta provides. Not only can Okta SSO be easily integrated into Microsoft, but we recently introduced a new integration that lets you pass MFA claims over to Azure AD. This means you can use Okta’s Adaptive MFA to meet the requirements of Conditional Access without your users having to enroll into multiple MFA tools. To see how your Okta solution seamlessly supports Microsoft workflows, check out this short Q&A and tutorial.

 

 

Conditional Access is great for Microsoft apps; but with Okta, all your apps can get the same level of security at once, without complicating your admin and end user experiences. And since the Azure AD integration is part of the Okta platform, it’s ready when you are. You don’t have to download a separate Azure MFA app to your device or worry about an Azure AD Premium P1 license. To learn more about our Microsoft integrations, check out our byte-sized videos for step-by-step guidance on configuration, or read our whitepaper.