phishing

Okta FastPass: Phishing-resistant MFA

Security practitioners worldwide face the same challenge: provide robust security and enhanced user experience. In a landscape of continued change and evolution, knowing all of our options becomes difficult. The seemingly elusive solution is to provide our end users with a seamless experience while requiring them to perform powerful, phishing…

Navigating credential and fraud risks: The phishing resistance authenticator effect

Image generated using DALL·E 2   This blog explores the robust security benefits of phishing-resistant authenticators, which can significantly bolster an organization’s cybersecurity measures beyond the scope of phishing attacks. The percentage of phishing-resistant authentications serves as a tangible indicator of an organization’s proactive use…

How AI impacts the SMB threat landscape

Artificial intelligence (AI), and specifically generative AI (GenAI), is helping jumpstart revolutions in various industries. Unfortunately, some of this technology’s earliest and most aggressive adopters have been cyberattackers. The exponential growth in GenAI capabilities has proven irresistible, allowing even novice criminals to conduct…

Phishing resistance in unmanaged iOS devices

Contributing to approximately 60% of all social engineering attacks and 36% of all data breaches, phishing claims the number one spot among cybercrimes. With 80–90% of all compromises originating from an unmanaged device, unmanaged iOS devices deserve a place at the top of your security concerns.     Okta FastPass Okta FastPass protects users…

How to choose the right MFA for your small business

TL;DR: How to right-size your MFA solution to do more with less. Key takeaways include: Understanding small business authentication and MFA factors Considerations including ease of use, cost-efficiency, pros and cons  Creating your MFA implementation plan   If you’re reading this you know that when attackers get control of the right identity,…

Okta’s enhanced smart card auth helps keep gov resources safe

Nearly two decades ago, the U.S. Homeland Security Presidential Directive 12 (HSPD-12) established a new identity policy for federal employees and contractors. Its goal was a strong, government-wide approach to secure both physical and logical access. Today, the Personal Identity Verification (PIV) and Common Access Card (CAC) standards are…

Bootstrapping Okta FastPass enrollment in a phishing-resistant manner

Deploying phishing-resistant multi-factor authentication helps prevent unauthorized access to your company’s sensitive resources. But what if the process to enroll in that factor is not phishing-resistant? At Okta, we recognize the phishing resistance of a factor traces all the way back to enrollment, and that’s why we have now built into Okta…

Archive