Last updated: Mar 10, 2021

Forcepoint Private Access

Overview

Forcepoint Private Access is a cloud service that gives remote users true zero-trust access to private applications without the complexity, bottlenecks and risks of VPNs. It protects internal networks against compromised remote users, devices and Wi-Fi hotspots using an anti-intrusion firewall-as-a-service. With the Forcepoint Private Access Okta app, businesses can seamlessly manage remote access to their private applications in internal data centers and private clouds.

Functionality

Add this integration to enable authentication and provisioning capabilities.

Provisioning


Okta Verified
Okta Verified
The integration was either created by Okta or by Okta community users and then tested and verified by Okta.

Languages Supported

English

Functionality

Support

URL