Okta Fastpass

Phishing resistance in unmanaged iOS devices

Contributing to approximately 60% of all social engineering attacks and 36% of all data breaches, phishing claims the number one spot among cybercrimes. With 80–90% of all compromises originating from an unmanaged device, unmanaged iOS devices deserve a place at the top of your security concerns.     Okta FastPass Okta FastPass protects users…

We’ve gone 100% passwordless for workforce apps

At Okta, we’re always looking for ways to strengthen our overall security posture. We’re also constantly striving to improve the experience for our total workforce of 7,000+ users. With those two goals in mind, I’m incredibly proud to announce that we’ve reached a major milestone: Every app and resource in our internal Okta tenant now uses…

How we went passwordless at Okta

Today, Okta’s CIO Alvina Antar announced that Okta has gone 100% passwordless for workforce apps. Every Okta resource in our tenant now uses passwordless, phishing-resistant authentication policies, representing a major elevation of our user experience and security posture.  We officially reached this milestone on August 30th, when Okta on Okta…

Bootstrapping Okta FastPass enrollment in a phishing-resistant manner

Deploying phishing-resistant multi-factor authentication helps prevent unauthorized access to your company’s sensitive resources. But what if the process to enroll in that factor is not phishing-resistant? At Okta, we recognize the phishing resistance of a factor traces all the way back to enrollment, and that’s why we have now built into Okta…

Achieve Enhanced Secure Authentication with Okta FastPass and CrowdStrike

Okta FastPass is a cryptographic, multi-factor authenticator that provides a frictionless, passwordless authentication experience to end users and peace of mind to IT and security administrators. Check out  A Deep Dive Into Okta FastPass to learn more about how FastPass works. Step-up authentication with security signals from CrowdStrike  Okta…

A Deep Dive Into Okta FastPass

This blog post is the second in a series focusing on credential phishing. Previously, in the blog The Need for Phishing-Resistant Multi-Factor Authentication, Mukul Hinge explained how threat actors are becoming more sophisticated, using various tools to overcome mitigations. Today’s post digs into the inner workings of Okta FastPass, explaining…

Archive