Enhanced security and phishing resistance for unmanaged iOS devices with Okta FastPass

In today's corporate landscape, bring-your-own-device (BYOD) policies have gained significant traction, with over 50% of computers, tablets, and smartphones being used as personal devices in the workplace, according to Okta’s Businesses at Work 2023 report. However, with the rise of personal devices owned by third-party contractors, vendors, and employees, organizations face the challenge of mitigating potential risks, especially phishing attacks that can now bypass legacy traditional MFA. 

uJ7RxXeiKbqiDTBl58MYGmvBH WvvHED3E6GG0TkKK3 INbGrOdXhQUv9p9wDxd zyevTwz pz7h9f3dJPaIyooPp0pyPRpeg UyXFc7vhgwQgDmh9rPSFlxgLpI2l94d4ZhGR8jkdPpTh0a5 EIa9s

 

That’s where new capabilities for Okta FastPass come into play. Building upon its foundation of comprehensive phishing resistance across all managed devices and most unmanaged devices, including Android, MacOS, and Windows, Okta FastPass is expanding its protection to encompass unmanaged iOS devices. This release (now in Early Access) empowers organizations to confidently embrace BYOD strategies across their heterogeneous environment, allowing employees to leverage their personal devices while benefiting from the advanced phishing-resistant measures that Okta FastPass is known for. This means that Okta FastPass can now deliver that amazing user experience with phishing-resistant authentication across any device and all major operating systems. 

In addition, Okta is making it easier and safer to enroll subsequent devices, managed or unmanaged, in Okta Verify. Organizations leveraging FastPass will have a phishing resistant means of enrolling additional devices from a trusted, existing Okta Verify enrollment. With this feature, now in General Availability (GA), Okta takes one step closer to providing end-to-end phishing resistance.

Device diversity in the workplace

According to IDC, iPhones account for 49% of the smartphone installed base among U.S. enterprises, and iPads account for the majority of tablets used in business. At Okta, looking at just a subset of organizations deploying the Okta Identity Engine, we’ve observed a healthy mix of iOS and Android mobile devices. As organizations are adopting BYOD policies, a considerable portion falls under the category of unmanaged devices. These are devices that employees bring into the workplace or use for work purposes but are not under the direct control of IT management. Up until now, delivering phishing-resistant authentication to this population without compromising the user experience has been a challenge. 

The Okta FastPass advantage: Consistent and scalable phishing resistance across any device 

For enterprises on the path to phishing-resistant MFA, Okta FastPass is an enterprise-ready, scalable, and consistent authentication solution that supports and secures a heterogeneous mix of devices. Expanding its support beyond Windows, MacOS, and Android, it’s now the one full-service identity solution to seamlessly protect unmanaged iOS devices without relying on hardware key dongles or balancing security tradeoffs with current implementations of approaches such as Passkeys (see this blog for a closer look at those considerations). 

So whether your organization uses both Mac and Windows or has a BYOD policy for mobile devices, Okta FastPass gives your direct employees and expanded workforce seamless, passwordless access to all the resources they need to get their jobs done. And it comes built-in with features like Device Assurance, which leverages device context (even for BYOD) to ensure and amplify the security of the devices for risk-aware authentication policies. Most importantly, Okta FastPass now helps customers protect their corporate resources, delivering phishing-resistant access to authorized users with a delightful passwordless experience, regardless of the user’s location or device type.

Also new to FastPass users is an intuitive enrollment process that mitigates phishing attempts. For users that want to extend their existing Okta Verify account to additional laptops and mobile devices, they can do so securely by syncing the devices using Bluetooth and scanning a QR code or entering a code manually. Learn more by reading the product documentation for end users.

4mEzB5ZT8i 0DuBpTtnpPwNoh90opAlBtrp59KB4zJ RyBVzfJsYCyCLptSUVCzrqJUQoK49UzFpWWc3nJV76zE bNDPblznDnOQWMQbb8eoZqgJM cn WQlkz6m4DMF4MEqgCb3auJLURB wYLaNmI

With Okta FastPass now powering more than 14 million authentications per month, we’re excited to see how this expanded support will enable our customers to adopt an identity-powered security model and achieve resilience through passwordless, phishing-resistant MFA. 

To learn more about how Okta can help you protect and enable your employees, contractors, and partners with phishing resistance, go to https://www.okta.com/fastpass/.