Zero Trust

Zero Trust— the idea that all access to corporate resources should be restricted until the user has proven their identity and access permissions, and the device has passed a security profile check—is a core concept for Okta. For organizations concerned about ease and security of access, the following articles should explain why.

Four best practices for adopting Okta Identity Engine

There’s never been a better time to upgrade to Okta Identity Engine (OIE). The self-service upgrade process has matured and helps ensure your org's upgrade will be successful. In fact, most upgrades take only a few minutes to complete. Already on OIE? Skip ahead to No. 3  “Leverage OIE” to learn how you can strengthen your security posture. Why…

The quest for Workforce Identity maturity

In literary terms, a quest is described as “an adventurous journey” taken on by a story’s main character. This journey often brings challenges, but by the end, the main character gains enhanced knowledge and experience.  What does a literary device have to do with Identity? Implementing and growing your Identity practice is no different from a…

Beyond the perimeter: How Okta, CrowdStrike, and Zscaler deliver end-to-end Zero Trust

Okta, CrowdStrike, and Zscaler have joined forces to deliver an integrated, best-of-breed Zero Trust solution that provides the cross-domain and context-driven security needed to withstand today’s threats. Beyond the Perimeter 2024, a virtual event being held on April 9, 10, and 11, provides the opportunity for you to join experts from these three…

Introducing the Okta Secure Identity Commitment

Earlier today, Okta CEO Todd McKinnon sent the following email to Okta employees.  Hi Everyone, Last month Okta celebrated its 15th birthday. As I’ve reflected on this milestone, I’m incredibly proud of the progress we’ve made together and the strides we’ve taken to establish Okta as an iconic company. We power every Identity use case, we support…

Unifying efforts, amplifying security: Shared Signals interoperability

The cybersecurity landscape is constantly evolving, demanding flexible and collaborative solutions. That's why Okta is proud to be at the forefront of the Shared Signals Framework (SSF), an emerging standard enabling seamless security data exchange between different vendors. Okta will successfully showcase its SSF and Continuous Access Evaluation…

Okta awarded the Palo Alto Networks 2023 Global Technology Partner Innovator of the Year

Okta is proud to be recognized as the Palo Alto Networks 2023 Global Technology Partner Innovator of the Year! These annual awards are presented to an elite group of Palo Alto Networks partners that, over the past 12 months, have excelled in one or more of the following areas: Performance: Bookings that partners initiate, the pipeline they build,…

It’s official: Zero Trust now favored by 96% of organizations

Zero Trust began as an abstract concept in 1994 and has evolved into an established security approach. More than 800 information security decision-makers around the world were surveyed to compile our latest report, The State of Zero Trust Security 2023. This report takes a detailed look at where Zero Trust adoption stands today, providing answers…

The fed gov needs Workforce Identity — three reasons why

Serving in public service puts you on the front lines of digital bad actors and cyber attacks. For this reason, the call to upskill, expand, and diversify the government’s workforce can be seen all over our social feeds this Cybersecurity Awareness Month. The Biden Administration considers this concept the most fundamental building block for…

Archive