What Is Identity and Access Management (IAM)?

Identity and access management (IAM) is a framework that enables organisations to ensure only the right people and devices have access to the right applications, resources, and systems at the right time. IAM encompasses the various policies, services, and technologies that allow organisations to verify every user’s identity and level of access at…

Okta’s Redesigned End User Dashboard - Now 50% Faster!

You’ll often hear our CEO and co-founder, Todd McKinnon, talk about how our mission at Okta is to connect users to their technologies. An important part of how we do this is through the Okta End User Dashboard, a modern web portal that makes it simple and secure for end users to quickly get access to their applications.  With a single click, users…

Okta’s Redesigned Admin Console and Dashboard — Now in EA!

Our customers often tell us that one (of the many) things they love about Okta is our admin experience. They love having a single place to orchestrate all identity and access management needs. No more jumping between different tools and screens to manage users or secure their access. They love the simplicity of our out-of-the-box configurations…

CCPA vs. GDPR: Similarities and Differences Explained

The California Consumer Privacy Act (CCPA) and the General Data Protection Regulation (GDPR) are laws that emerged to give individuals greater power over their personal information. Both regulate organisations that collect and use data in a variety of ways. A brief summary of the CCPA: Gives California residents increased transparency and control…

Exploring the symbiotic relationship that is Digital Trust

Okta recently published the Digital Trust Index. The whitepaper explores the notion of how trust is built, maintained and broken in a digital world, by capturing the sentiments of more than 13,000 office workers. Understanding digital trust means examining its three related facets: ability, reliability and truth. Belief that someone or something…

Two-Factor Authentication vs. Multi-Factor Authentication: What Are the Risks?

Being authentic is a high term of praise—if we think people are authentic, we believe them to be trustworthy, loyal, and dependable. There's a similar concept in computer security. Business networks are crucial to protect, so firms want only authorised people accessing them. In cybersecurity, authentication means verifying that a person or device…

Oktane21: Unite

Oktane21 marks our second all-virtual Oktane conference, and just over a year since we’ve seen our employees, customers, and partners in person. While we’re eager to safely gather in-person again someday soon, we’re also excited to bring you our most creative virtual Oktane experience yet. This year, we’ve unveiled a new centerpiece for the event:…

Okta Privileged Access: Unlocking Zero Trust Security at the Infrastructure Level

Every company that operates production software has compliance requirements. The vast majority of those organisations also carry significant infrastructure in the cloud and/or on-premises. And they all require a safe way to provide access to their developer workforce. Traditionally, there were two ways to achieve this: building a DIY system to…

Okta Identity Governance: Modern, Cloud-Based IGA

Since the 2000s, companies have turned to Identity Governance and Administration (IGA) software to achieve automation and compliance outcomes. But the traditional IGA systems we’ve come to know have been costly, complex, and designed for on-premises applications and infrastructure. They simply don’t meet the needs of today’s dynamic, remote…

Archive

Follow Us
Share on Linkedin Share on Facebook Share on Youtube