Meet Okta Adaptive MFA: Okta Combines the Power of Big Data With Two-Factor Authentication

Okta Adaptive MFA Enables London Gatwick Airport to Protect Critical Data; Okta Joins FIDO Alliance

SAN FRANCISCO, CA--(Marketwired - Sep 10, 2015) - Okta, the leading identity and mobility management company, today unveiled Okta Adaptive Multi-Factor Authentication (MFA). Okta Adaptive MFA offers companies a broad set of easy-to-use factors combined with policy-driven contextual access management that is informed by data from Okta's 2,500+ customers and their millions of devices, users and authentications. It is designed to provide an additional layer of protection to people, organizations and their most sensitive data while maintaining a simple user experience.

"In our recent 'Businesses @ Work' report, we saw a 40-percent increase year-over-year in MFA adoption. This demand, combined with the rapid increase in data breaches and the opening of corporate networks as applications move to the cloud makes now the right time for Okta to launch this powerful, easy-to-use security product," said Eric Berg, Okta's chief product officer. "Okta Adaptive MFA is for any organization that wants to proactively protect applications and their critical data. CIOs no longer need to compromise user experience while upholding their commitment to secure the business."

Okta Adaptive MFA product features include:

  • Policy framework supporting contextual access management: Okta Adaptive MFA allows IT decision makers to set contextual access policies that require step-up authentication, or deny access, based on data about users, devices and the request, including the network, location or application. For example, if a U.S.-based user requests access from another country, Okta Adaptive MFA will require additional verification. Additional policies include re-authentication and enrollment rules, configurable session timeouts and group-specific password policies.
  • Comprehensive set of second factors: Okta Adaptive MFA puts a heavy focus on factors that people want and like to use, such as Okta Verify with Push and Yubico's Yubikey. Okta's new partnership with Yubico integrates YubiKey hardware USB authentication devices to protect access to user accounts with a simple touch, making it fast and easy for users to securely access applications. Okta Adaptive MFA also supports SMS for users without access to smartphones, and integrates with factors from RSA, Duo Security, Symantec and Google.
  • Adaptive, risk-based authentication leveraging Okta's expansive dataset: Okta Adaptive MFA will leverage risk profiling to make dynamic authentication decisions. Okta will make intelligent decisions and proactively protect organizations and industries by using behavioral patterns, combined with data from a network of global authentication trends to identify risk. Users will only be prompted for MFA when unusual or risky behavior is detected.
  • Integration with the VPNs and applications that organizations need: With Okta Adaptive MFA, organizations can take advantage of the 500+ SAML-enabled applications in the Okta Application Network. Through Okta's RADIUS server agent, customers can integrate VPN and other on-prem infrastructure to centrally enforce MFA for all applications and network access, and protect applications that do not natively support MFA or specific factors.

Okta Joins the FIDO Alliance

Okta joins the FIDO (Fast IDentity Online) Alliance as Sponsor to contribute expertise in authentication, accelerate the adoption of MFA and improve universal authentication standards. The FIDO Alliance, officially formed in July 2012, operates as a cooperative industry initiative, providing the first open industry standards for online and digital authentication that emphasize security, privacy and a simplified user experience.

London Gatwick Airport Chooses Okta for MFA

Okta customer London Gatwick Airport, the second largest airport in the UK serving approximately 38 million annual passengers flying to 200+ destinations across 90 countries, chose Okta Adaptive MFA to secure access to cloud apps and the Internet for 2,600 employees.

"London Gatwick Airport's employees are not just located in an office -- they're based in airport security, on the airfield, or in the terminals, so we need secure communications and access anywhere, anytime," said Michael Ibbitson, CIO of London Gatwick Airport. "The risks involved make MFA for apps and services vital for data protection. We love the fact that Okta Adaptive MFA is easy to use and we can choose from factors like SMS and Okta Verify."

Okta Adaptive MFA is available today. To learn more, please visit: https://www.okta.com/products/adaptive-multi-factor-authentication/