Oktane 2023 : FIGHTING PHISHING & BATTLING THE BOTS WITH AI-POWERED IDENTITY

This Cybersecurity Awareness Month, identity has never been more at the forefront. As we enter the last quarter of the calendar year and look ahead to 2024, the heightened security landscape means consumers and enterprises alike need to alter their cybersecurity ballgame.

Every month, it seems, a high-profile security incident happens. Data breaches, credential theft and phishing attacks are happening to large enterprises and even friends and family around us with alarming frequency. 

The statistics are sobering. 86% of breaches stem from credential abuse due to successful phishing attacks. This is proving to be expensive not only for the average consumer, but for corporations whose direct financial loss from successful phishing attacks saw an increase by 76% in 2022, some reports say.

At Okta, our mission from Day 1 has always been to empower everyone to safely use any technology from any device, anywhere. 

That is why we have introduced a Okta AI that is powering our product innovations at our recent Oktane 2023 conference in San Francisco to better prepare enterprises for this new security risk  landscape:

1. Okta AI

Okta Introduces Okta AI – Securely Connecting People to Technology in the AI Era | Okta

Okta AI is AI for Identity. It is a suite of AI-powered capabilities that empowers organizations to harness the power of AI to build better experiences and protect against cyberattacks. Embedded across both Workforce Identity Cloud and Customer Identity Cloud, Okta AI powers real-time Identity actions using the latest AI models and Okta’s unique crowdsourced threat intelligence and Identity data. 

2. Passkeys (Goodbye passwords)

Okta Launches Passkey Support to Help Enterprises Unlock a Passwordless Future | Okta

Passwords are so 2021. Say hello to secure, seamless passwordless authentication with Okta Passkeys. With the flip of a switch, developers and digital teams can quickly add sophisticated passkey support to their apps, and increase adoption of phishing-resistant, passwordless authentication. 

3. Rapid innovation for SaaS (Authorization for Apps, SCIM and others)

Beyond login: Enabling rapid innovation for SaaS (okta.com)

Evolving macroeconomic pressures mean SaaS companies need to do more with less. AI has transformed the competitive landscape, So SaaS companies need to do more — and they need to see speed and security gains just so customers can keep up with the rate of change, much less deliver more than expected.

Fine Grained Authorization or FGA allows developers to design authorization models in a way that's centralized, flexible, scalable, and easy to use. 

Okta Customer Identity Cloud will now support SCIM, a standard System for Cross-domain Identity Management, allowing customers to automate user access provisioning and deprovisioning across applications. 

Meanwhile, Self-Service Single Sign-On (SSO) empowers Okta’s customers to delegate SSO configuration and maintenance to the customers of their applications, providing greater scalability, customization, and security. 

4. Highly Regulated Identity (Support for Secure Transactions for Regulated Industries)

Elevate Security and UX with Highly Regulated Identity (auth0.com)

To harmonize security with UX for sensitive operations, we’re launching Okta Highly Regulated Identity (HRI) on Auth0 by Okta. This Financial Grade Identity™ feature set incorporates advanced security protocols (FAPI), high assurance step-up authentication (Strong Customer Authentication or SCA), Customer Managed Keys, and additional custom policy controls and UX enhancements for approval flows. 

These elements are essential for constructing real-world solutions that empower users to safely and intuitively handle sensitive operations such as money transfers, payments, or accessing health records.  

As we charge ahead into the AI era, Identity Security has never been more important and essential in protecting against data fraud, identity theft and other online harms.

No matter what technology you are using, Okta is on a mission to make every technology safe for you and your enterprises to use real-time … from the moment you log-in to the time you log-out.